Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsUpdatedStatus
redhat RHSA-2025:19720: RHSA-2025:19720: libsoup3 security update (Low)CVE-2025-49452025/11/5development
redhat RHSA-2025:19736: RHSA-2025:19736: pcs security update (Important)CVE-2025-61772, CVE-2025-59830, CVE-2025-61919, CVE-2025-617702025/11/5development
redhat RHSA-2025:19713: RHSA-2025:19713: libsoup security update (Important)CVE-2025-4945, CVE-2025-110212025/11/5development
oracle_linux ELSA-2025-19447: ELSA-2025-19447: kernel security update (MODERATE)CVE-2025-39864, CVE-2023-53257, CVE-2023-532262025/11/5development
debian_linux dsa-6049: Debian dsa-6049 : gimp - security updateCVE-2025-109342025/11/5development
Security Update for MantisBTCVE-2025-625202025/11/4development
Multiple Vulnerabilities in Liferay ProductsCVE-2025-62264, CVE-2025-62265, CVE-2025-622572025/11/4development
redhat RHSA-2025:19512: RHSA-2025:19512: pcs security update (Important)CVE-2025-59830, CVE-2025-61772, CVE-2025-61771, CVE-2025-61919, CVE-2025-617702025/11/4development
Security Update for OpenSSHCVE-2025-619852025/10/30testing
Dassault Systèmes DELMIA Apriso Missing Authorization Vulnerability (CVE-2025-6205)CVE-2025-62052025/10/30development
Multiple Vulnerabilities in SambaCVE-2025-9640, CVE-2025-102302025/10/30development
Multiple Vulnerabilities in Rockwell Automation FactoryTalk LinxCVE-2025-9067, CVE-2025-90682025/10/23development
splunk SVD-2025-0604: Third-Party Package Updates in Splunk Universal Forwarder - June 2025CVE-2025-58185, CVE-2025-58188, CVE-2025-58189, CVE-2025-58190, CVE-2025-61723, CVE-2025-61725, CVE-2025-58183, CVE-2024-53259, CVE-2025-58186, CVE-2025-47912, CVE-2025-61724, CVE-2024-45337, CVE-2025-58187, CVE-2024-45338, CVE-2025-47911, CVE-2025-22869, CVE-2024-28180, CVE-2025-228682025/10/23development
splunk SVD-2025-0710: Third-Party Package Updates in Splunk Enterprise - July 2025CVE-2025-58189, CVE-2025-22868, CVE-2025-61725, CVE-2022-30187, CVE-2024-45337, CVE-2025-61723, CVE-2024-6345, CVE-2025-58186, CVE-2025-58185, CVE-2025-58190, CVE-2024-13176, CVE-2025-61724, CVE-2025-47911, CVE-2025-22869, CVE-2013-7489, CVE-2025-47912, CVE-2024-45338, CVE-2025-58188, CVE-2024-9143, CVE-2025-58183, CVE-2025-581872025/10/23development
cisco cisco-sa-snort3-mime-vulns-tTL8PgVH_CVE-2025-20359: Multiple Cisco Products Snort 3 MIME Denial of Service VulnerabilitiesCVE-2025-20360, CVE-2025-203592025/10/21development
cisco cisco-sa-snort3-mime-vulns-tTL8PgVH_CVE-2025-20360: Multiple Cisco Products Snort 3 MIME Denial of Service VulnerabilitiesCVE-2025-20360, CVE-2025-203592025/10/21development
cisco cisco-sa-snort3-mime-vulns-tTL8PgVH_CVE-2025-20360: Multiple Cisco Products Snort 3 MIME Denial of Service VulnerabilitiesCVE-2025-20360, CVE-2025-203592025/10/21development
cisco cisco-sa-snort3-mime-vulns-tTL8PgVH_CVE-2025-20359: Multiple Cisco Products Snort 3 MIME Denial of Service VulnerabilitiesCVE-2025-20360, CVE-2025-203592025/10/21development
debian_linux dla-4335: Debian dla-4335 : firefox-esr - security updateCVE-2025-11711, CVE-2025-11714, CVE-2025-11710, CVE-2025-11709, CVE-2025-11715, CVE-2025-11712, CVE-2025-117082025/10/17development
CIS Red Hat Enterprise Linux 10 Benchmark v1.0.12025/10/16development
suse_linux SUSE-SU-2025:03606-1: SUSE openSUSE 15 : Security update for squid (Important) (SUSE-SU-2025:03606-1)CVE-2025-593622025/10/16development
suse_linux SUSE-SU-2025:03600-1: SUSE openSUSE 15 : Security update for the Linux Kernel (Important) (SUSE-SU-2025:03600-1)CVE-2025-39833, CVE-2025-39675, CVE-2025-39783, CVE-2023-53181, CVE-2023-53215, CVE-2023-53343, CVE-2023-53456, CVE-2023-53177, CVE-2025-39925, CVE-2023-53395, CVE-2025-39844, CVE-2025-38622, CVE-2023-53379, CVE-2025-39763, CVE-2025-38706, CVE-2025-38725, CVE-2025-38735, CVE-2023-53247, CVE-2023-53325, CVE-2024-58240, CVE-2023-53263, CVE-2023-53264, CVE-2025-39824, CVE-2023-39197, CVE-2023-53444, CVE-2025-39782, CVE-2023-53303, CVE-2025-38713, CVE-2023-53432, CVE-2023-53462, CVE-2023-53446, CVE-2023-53206, CVE-2023-53394, CVE-2025-39860, CVE-2023-53336, CVE-2025-38593, CVE-2025-38721, CVE-2023-53357, CVE-2023-53520, CVE-2025-39923, CVE-2023-53257, CVE-2023-53179, CVE-2025-39889, CVE-2023-53217, CVE-2025-39800, CVE-2025-39849, CVE-2023-53369, CVE-2025-39709, CVE-2025-39677, CVE-2023-53350, CVE-2025-38488, CVE-2025-39710, CVE-2025-39853, CVE-2023-53323, CVE-2023-53500, CVE-2025-39726, CVE-2025-39738, CVE-2023-53316, CVE-2023-53374, CVE-2023-53448, CVE-2025-39806, CVE-2025-39907, CVE-2023-53421, CVE-2023-53180, CVE-2025-38692, CVE-2025-39857, CVE-2023-53480, CVE-2025-39827, CVE-2024-58090, CVE-2025-39714, CVE-2023-53238, CVE-2025-38724, CVE-2025-39787, CVE-2025-39850, CVE-2023-53420, CVE-2025-38456, CVE-2025-39685, CVE-2025-38605, CVE-2025-38694, CVE-2025-38685, CVE-2023-53312, CVE-2023-53333, CVE-2025-39770, CVE-2025-39797, CVE-2023-53183, CVE-2025-38574, CVE-2023-53492, CVE-2023-53360, CVE-2023-53457, CVE-2023-53488, CVE-2023-53510, CVE-2023-53505, CVE-2025-38597, CVE-2023-53501, CVE-2025-39869, CVE-2023-53479, CVE-2023-53518, CVE-2023-53516, CVE-2025-39751, CVE-2025-39694, CVE-2025-39825, CVE-2025-39742, CVE-2023-53461, CVE-2023-53371, CVE-2025-39871, CVE-2023-53196, CVE-2023-53441, CVE-2023-53331, CVE-2023-53207, CVE-2023-53436, CVE-2025-39810, CVE-2025-38679, CVE-2025-38640, CVE-2025-38616, CVE-2023-53367, CVE-2023-53490, CVE-2023-53485, CVE-2025-39686, CVE-2023-53205, CVE-2023-53365, CVE-2023-53167, CVE-2023-53377, CVE-2023-53311, CVE-2025-39847, CVE-2023-53245, CVE-2023-53339, CVE-2025-39790, CVE-2023-53255, CVE-2025-39739, CVE-2023-53319, CVE-2023-53291, CVE-2023-53280, CVE-2023-53472, CVE-2025-38643, CVE-2023-53230, CVE-2023-53147, CVE-2023-53248, CVE-2023-53491, CVE-2025-38698, CVE-2023-53527, CVE-2023-53260, CVE-2023-53201, CVE-2024-26584, CVE-2023-53496, CVE-2023-53304, CVE-2023-53314, CVE-2025-38695, CVE-2023-53235, CVE-2025-39750, CVE-2023-53426, CVE-2025-38584, CVE-2025-38639, CVE-2023-53185, CVE-2025-38732, CVE-2025-39730, CVE-2023-53275, CVE-2025-39705, CVE-2025-39691, CVE-2025-39891, CVE-2025-39679, CVE-2025-39682, CVE-2025-39861, CVE-2025-39724, CVE-2023-53321, CVE-2023-53391, CVE-2023-53528, CVE-2023-53292, CVE-2023-53454, CVE-2025-38660, CVE-2025-39864, CVE-2023-53189, CVE-2025-38263, CVE-2023-31248, CVE-2025-38702, CVE-2023-53368, CVE-2023-53451, CVE-2025-38693, CVE-2025-39773, CVE-2025-39832, CVE-2025-39920, CVE-2025-38730, CVE-2023-53530, CVE-2025-38623, CVE-2025-39693, CVE-2025-39764, CVE-2025-39798, CVE-2025-39823, CVE-2023-53220, CVE-2023-53463, CVE-2023-53354, CVE-2025-38255, CVE-2025-39845, CVE-2023-53226, CVE-2025-38514, CVE-2025-39865, CVE-2025-38691, CVE-2025-38701, CVE-2023-42753, CVE-2023-53438, CVE-2025-38527, CVE-2025-38676, CVE-2023-53165, CVE-2023-53192, CVE-2025-38351, CVE-2025-39835, CVE-2025-38645, CVE-2023-53187, CVE-2025-38736, CVE-2023-53322, CVE-2023-53425, CVE-2023-53370, CVE-2025-38687, CVE-2025-39684, CVE-2023-53447, CVE-2025-38668, CVE-2025-39706, CVE-2025-38614, CVE-2023-53249, CVE-2025-38664, CVE-2025-39732, CVE-2025-39718, CVE-2025-39703, CVE-2023-53175, CVE-2023-53386, CVE-2025-39808, CVE-2023-53364, CVE-2023-53151, CVE-2025-38680, CVE-2023-53342, CVE-2023-53174, CVE-2025-39701, CVE-2023-53495, CVE-2025-39746, CVE-2025-38419, CVE-2025-39882, CVE-2025-39848, CVE-2023-53287, CVE-2025-38466, CVE-2025-22022, CVE-2025-38727, CVE-2025-39713, CVE-2023-53274, CVE-2023-53523, CVE-2023-53507, CVE-2023-53487, CVE-2025-39744, CVE-2023-53204, CVE-2025-38119, CVE-2025-38659, CVE-2025-39761, CVE-2023-53328, CVE-2023-53508, CVE-2023-53222, CVE-2023-53515, CVE-2023-53401, CVE-2023-53305, CVE-2025-38678, CVE-2025-38526, CVE-2023-53324, CVE-2023-53195, CVE-2025-38418, CVE-2023-53221, CVE-2025-39839, CVE-2025-39826, CVE-2025-38590, CVE-2023-53184, CVE-2023-53252, CVE-2025-39838, CVE-2023-53531, CVE-2023-3772, CVE-2025-39719, CVE-2023-53150, CVE-2023-53210, CVE-2025-40300, CVE-2023-53286, CVE-2025-39846, CVE-2025-38408, CVE-2025-38681, CVE-2023-53385, CVE-2023-53258, CVE-2023-53209, CVE-2023-53504, CVE-2025-38734, CVE-2023-53313, CVE-2023-53251, CVE-2023-53465, CVE-2023-53208, CVE-2023-53352, CVE-2025-39721, CVE-2025-39842, CVE-2023-53152, CVE-2025-38556, CVE-2023-53442, CVE-2025-39801, CVE-2023-53261, CVE-2025-38544, CVE-2025-39678, CVE-2023-53309, CVE-2025-38402, CVE-2023-53384, CVE-2023-53424, CVE-2023-53397, CVE-2023-53288, CVE-2023-53356, CVE-2025-38465, CVE-2025-38697, CVE-2025-38683, CVE-2025-39681, CVE-2023-53380, CVE-2025-38715, CVE-2023-53362, CVE-2025-39758, CVE-2025-38234, CVE-2023-53243, CVE-2023-53519, CVE-2025-39757, CVE-2025-39870, CVE-2023-53493, CVE-2025-38705, CVE-2025-39754, CVE-2025-38722, CVE-2025-38684, CVE-2025-39854, CVE-2023-53429, CVE-2025-39766, CVE-2023-53428, CVE-2025-39772, CVE-2025-39749, CVE-2023-53170, CVE-2025-39863, CVE-2025-39885, CVE-2025-38729, CVE-2023-53272, CVE-2025-39759, CVE-2023-53231, CVE-2023-53526, CVE-2025-39873, CVE-2025-38533, CVE-2025-39743, CVE-2023-53338, CVE-2025-38712, CVE-2025-38709, CVE-2025-38714, CVE-2025-38595, CVE-2023-53148, CVE-2025-397602025/10/16development
suse_linux SUSE-SU-2025:03599-1: SUSE openSUSE 15 : Security update for qt6-base (Moderate) (SUSE-SU-2025:03599-1)CVE-2025-5455, CVE-2025-303482025/10/16development
PT - Oct 25 - Microsoft Defender for Endpoint for LinuxCVE-2025-594972025/10/15development
mozilla mfsa2025-85: Security Vulnerabilities fixed in Thunderbird 140.4CVE-2025-11711, CVE-2025-11714, CVE-2025-11713, CVE-2025-11710, CVE-2025-11709, CVE-2025-11715, CVE-2025-11712, CVE-2025-117082025/10/14development
rocky_linux RLSA-2025:17802: RLSA-2025:17802: webkit2gtk3 security update (Important)CVE-2025-43368, CVE-2025-43356, CVE-2025-43342, CVE-2025-432722025/10/14development
rocky_linux RLSA-2025:15018: RLSA-2025:15018: udisks2 security update (Important)CVE-2025-80672025/10/14development
juniper JSA103147: JSA103147 : 2025-10 Security Bulletin: Junos OS Evolved: PTX Series: When firewall filter rejects traffic these packets are erroneously sent to the RE (CVE-2025-59958)CVE-2025-59974, CVE-2025-59957, CVE-2025-59958, CVE-2025-59962, CVE-2025-60004, CVE-2025-11198, CVE-2025-59964, CVE-2025-60006, CVE-2025-52960, CVE-2025-52961, CVE-2025-60010, CVE-2025-59967, CVE-2025-599802025/10/14development
redhat RHSA-2025:17776: RHSA-2025:17776: kernel security update (Moderate)CVE-2025-39757, CVE-2025-39761, CVE-2025-385562025/10/13development
redhat RHSA-2025:17797: RHSA-2025:17797: kernel security update (Moderate)CVE-2022-50228, CVE-2023-533052025/10/13development
redhat RHSA-2025:17733: RHSA-2025:17733: kernel security update (Important)CVE-2021-225552025/10/11development
vendor_unpatched cve-2025-11495: Unpatched CVEs for Debian Linux (cve-2025-11495)CVE-2025-114952025/10/10development
vendor_unpatched cve-2025-58188: Unpatched CVEs for Debian Linux (cve-2025-58188)CVE-2025-581882025/10/10development
fill gaps & backfill cves into Liferay plugins2025/10/8development
oracle_linux ELSA-2025-17377: ELSA-2025-17377: kernel security update (MODERATE)CVE-2025-38351, CVE-2024-50301, CVE-2025-397612025/10/8development
oracle_linux ELSA-2025-17429: ELSA-2025-17429: open-vm-tools security update (IMPORTANT)CVE-2025-412442025/10/8development
oracle_linux ELSA-2025-17428: ELSA-2025-17428: open-vm-tools security update (IMPORTANT)CVE-2025-412442025/10/8development
Security Update for Zabbix AgentCVE-2025-272372025/10/7development
FA plugin updates for vendor_unpatched: 2025/10/07 03:50 chunk 1/1CVE-2025-619842025/10/7development
suse_linux SUSE-SU-2025:03434-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for open-vm-tools (Important) (SUSE-SU-2025:03434-1)CVE-2025-412442025/10/1development
suse_linux SUSE-SU-2025:03437-1: SUSE SLES15 : Security update for openssl-1_1 (Important) (SUSE-SU-2025:03437-1)CVE-2025-92302025/10/1development
suse_linux SUSE-SU-2025:03439-1: SUSE SLES15 : Security update for openssl-3 (Important) (SUSE-SU-2025:03439-1)CVE-2025-92302025/10/1development
suse_linux SUSE-SU-2025:03442-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for openssl-3 (Important) (SUSE-SU-2025:03442-1)CVE-2025-92302025/10/1development
suse_linux SUSE-SU-2025:03440-1: SUSE SLES15 : Security update for openssl-1_1 (Important) (SUSE-SU-2025:03440-1)CVE-2025-92302025/10/1development
suse_linux SUSE-SU-2025:03435-1: SUSE SLES15 : Security update for open-vm-tools (Important) (SUSE-SU-2025:03435-1)CVE-2025-412442025/10/1development
suse_linux SUSE-SU-2025:03443-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for openssl-1_1 (Important) (SUSE-SU-2025:03443-1)CVE-2025-92302025/10/1development
suse_linux SUSE-SU-2025:03441-1: SUSE SLES15 : Security update for openssl-3 (Important) (SUSE-SU-2025:03441-1)CVE-2025-92302025/10/1development
suse_linux SUSE-SU-2025:03438-1: SUSE SLES15 : Security update for openssl-1_1 (Important) (SUSE-SU-2025:03438-1)CVE-2025-92302025/10/1development
suse_linux SUSE-SU-2025:03436-1: SUSE SLES12 : Security update for open-vm-tools (Important) (SUSE-SU-2025:03436-1)CVE-2025-412442025/10/1development
Sev set as INFO for shai hulud plugin when it should be critical2025/9/29testing