Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsPluginsUpdatedStatus
Coverage request for CVE CVE-2025-14733CVE-2025-147332794362025/12/20released
oracle_linux ELSA-2025-23663: ELSA-2025-23663: webkit2gtk3 security update (IMPORTANT)CVE-2025-43501, CVE-2025-43536, CVE-2025-43535, CVE-2025-43541, CVE-2025-43529, CVE-2025-435312794162025/12/20released
oracle_linux ELSA-2025-23382: ELSA-2025-23382: binutils security update (MODERATE)CVE-2025-110832794172025/12/20released
oracle_linux ELSA-2025-22982: ELSA-2025-22982: python-kdcproxy security update (IMPORTANT)CVE-2025-59089, CVE-2025-590882794372025/12/20released
oracle_linux ELSA-2025-22866: ELSA-2025-22866: gimp security update (IMPORTANT)CVE-2025-10922, CVE-2025-109342794382025/12/20released
freebsd f99e70c2-dcb8-11f0-a15a-a8a1599412c6: chromium -- multiple security fixesCVE-2025-14766, CVE-2025-147652794432025/12/20released
debian_linux dsa-6087: Debian dsa-6087 : roundcube - security updateCVE-2025-68461, CVE-2025-684602794392025/12/20released
debian_linux dsa-6086: Debian dsa-6086 : dropbear - security updateCVE-2025-142822794412025/12/20released
debian_linux dsa-6085: Debian dsa-6085 : mediawiki - security updateCVE-2025-61635, CVE-2025-61639, CVE-2025-61637, CVE-2025-61636, CVE-2025-61655, CVE-2025-61652, CVE-2025-11175, CVE-2025-61642, CVE-2025-61643, CVE-2025-61653, CVE-2025-61657, CVE-2025-61638, CVE-2025-67481, CVE-2025-61646, CVE-2025-67480, CVE-2025-67475, CVE-2025-61634, CVE-2025-61640, CVE-2025-67482, CVE-2025-67479, CVE-2025-61641, CVE-2025-67478, CVE-2025-67477, CVE-2025-67484, CVE-2025-61654, CVE-2025-67483, CVE-2025-61656, CVE-2025-11261, CVE-2025-111732794402025/12/20released
slackware SSA:2025-353-01: [slackware-security] php (SSA:2025-353-01)CVE-2025-14177, CVE-2025-14180, CVE-2025-141782794422025/12/20released
unity_linux UTSA-2025-991288: Unity Linux: libpng (UTSA-2025-991288)CVE-2025-645052793892025/12/19released
unity_linux UTSA-2025-991287: Unity Linux: libpng (UTSA-2025-991287)CVE-2025-650182793922025/12/19released
unity_linux UTSA-2025-991286: Unity Linux: libpng (UTSA-2025-991286)CVE-2025-647202793882025/12/19released
unity_linux UTSA-2025-991285: Unity Linux: libpng (UTSA-2025-991285)CVE-2025-645062793902025/12/19released
unity_linux UTSA-2025-991284: Unity Linux: libpng (UTSA-2025-991284)CVE-2025-662932793912025/12/19released
Multiple Vulnerabilities in JetBrains TeamCityCVE-2025-68163, CVE-2025-67740, CVE-2025-67739, CVE-2025-68165, CVE-2025-67741, CVE-2025-68268, CVE-2025-68162, CVE-2025-67742, CVE-2025-68164, CVE-2025-68267, CVE-2025-2534, CVE-2025-68166279406, 279407, 2794082025/12/19released
rocky_linux RLSA-2025:23700: RLSA-2025:23700: webkit2gtk3 security update (Important)CVE-2025-43501, CVE-2025-43536, CVE-2025-43535, CVE-2025-43541, CVE-2025-43529, CVE-2025-435312793992025/12/19released
rocky_linux RLSA-2025:23663: RLSA-2025:23663: webkit2gtk3 security update (Important)CVE-2025-43501, CVE-2025-43536, CVE-2025-43535, CVE-2025-43541, CVE-2025-43529, CVE-2025-435312793962025/12/19released
rocky_linux RLSA-2025:23483: RLSA-2025:23483: libssh security update (Moderate)CVE-2025-59872793982025/12/19released
rocky_linux RLSA-2025:23383: RLSA-2025:23383: curl security update (Moderate)CVE-2025-90862794012025/12/19released
rocky_linux RLSA-2025:23382: RLSA-2025:23382: binutils security update (Moderate)CVE-2025-110832794002025/12/19released
rocky_linux RLSA-2025:23374: RLSA-2025:23374: container-tools:rhel8 security update (Moderate)CVE-2025-581832794042025/12/19released
rocky_linux RLSA-2025:23343: RLSA-2025:23343: binutils security update (Moderate)CVE-2025-110832793972025/12/19released
rocky_linux RLSA-2025:23342: RLSA-2025:23342: python3.9 security update (Moderate)CVE-2025-6075, CVE-2025-8291, CVE-2024-5642, CVE-2025-60692794032025/12/19released
rocky_linux RLSA-2025:23336: RLSA-2025:23336: gcc-toolset-13-binutils security update (Moderate)CVE-2025-110832793952025/12/19released
rocky_linux RLSA-2025:23326: RLSA-2025:23326: skopeo security update (Moderate)CVE-2025-581832794022025/12/19released
rocky_linux RLSA-2025:23325: RLSA-2025:23325: podman security update (Moderate)CVE-2025-581832794052025/12/19released
rocky_linux RLSA-2025:23323: RLSA-2025:23323: python3.12 security update (Moderate)CVE-2025-82912793932025/12/19released
rocky_linux RLSA-2025:23309: RLSA-2025:23309: php:8.3 security update (Moderate)CVE-2025-1735, CVE-2025-6491, CVE-2025-12202793942025/12/19released
php version_8.1.34: Version 8.1.34CVE-2025-14177, CVE-2025-14180, CVE-2025-141782794152025/12/19released
oracle_linux ELSA-2025-23700: ELSA-2025-23700: webkit2gtk3 security update (IMPORTANT)CVE-2025-43501, CVE-2025-43536, CVE-2025-43535, CVE-2025-43541, CVE-2025-43529, CVE-2025-435312793842025/12/19released
oracle_linux ELSA-2025-23667: ELSA-2025-23667: git-lfs security update (IMPORTANT)CVE-2025-266252793852025/12/19released
oracle_linux ELSA-2025-23342: ELSA-2025-23342: python3.9 security update (MODERATE)CVE-2025-6075, CVE-2025-8291, CVE-2024-5642, CVE-2025-60692793792025/12/19released
oracle_linux ELSA-2025-23336: ELSA-2025-23336: gcc-toolset-13-binutils security update (MODERATE)CVE-2025-110832793812025/12/19released
oracle_linux ELSA-2025-23326: ELSA-2025-23326: skopeo security update (MODERATE)CVE-2025-581832793782025/12/19released
oracle_linux ELSA-2025-23325: ELSA-2025-23325: podman security update (MODERATE)CVE-2025-581832793802025/12/19released
oracle_linux ELSA-2025-23323: ELSA-2025-23323: python3.12 security update (MODERATE)CVE-2025-82912793822025/12/19released
oracle_linux ELSA-2025-23241: ELSA-2025-23241: kernel security update (IMPORTANT)CVE-2025-38499, CVE-2025-40176, CVE-2025-399662793832025/12/19released
Multiple Vulnerabilities in Next.js (React2Shell)CVE-2025-55182, CVE-2025-55184, CVE-2025-55183279413, 2794142025/12/19released
Multiple Vulnerabilities in HDF Group (HDF5)CVE-2025-6269, CVE-2025-6750, CVE-2025-6858, CVE-2025-7067, CVE-2025-6818, CVE-2025-6856, CVE-2025-6857, CVE-2025-7068, CVE-2025-6816, CVE-2025-44905279411, 2794122025/12/19released
Security Update for Elastic ElasticsearchCVE-2025-377312794102025/12/19released
Security Update for Dell SupportAssistCVE-2025-466812794092025/12/19released
ubuntu_linux USN-7940-1: Ubuntu Pro FIPS-updates 24.04 LTS : Linux kernel (Azure FIPS) vulnerabilities (USN-7940-1)CVE-2025-23138, CVE-2025-22070, CVE-2025-22027, CVE-2025-22090, CVE-2025-38227, CVE-2025-22038, CVE-2025-22054, CVE-2025-22071, CVE-2025-22065, CVE-2025-22075, CVE-2025-22095, CVE-2025-22047, CVE-2025-39964, CVE-2025-22056, CVE-2025-22060, CVE-2025-22019, CVE-2025-22097, CVE-2025-22072, CVE-2025-22055, CVE-2025-22050, CVE-2025-22020, CVE-2025-22057, CVE-2025-38352, CVE-2025-22039, CVE-2025-22018, CVE-2025-22064, CVE-2025-38575, CVE-2025-22081, CVE-2024-58092, CVE-2025-22079, CVE-2023-53034, CVE-2025-37958, CVE-2025-22066, CVE-2025-22062, CVE-2025-22086, CVE-2025-39735, CVE-2025-23136, CVE-2025-40300, CVE-2025-22036, CVE-2025-37838, CVE-2025-38152, CVE-2025-39993, CVE-2025-22042, CVE-2025-22025, CVE-2025-38666, CVE-2025-22040, CVE-2025-22021, CVE-2025-21729, CVE-2025-22073, CVE-2025-38240, CVE-2025-38637, CVE-2025-40018, CVE-2025-22053, CVE-2025-22033, CVE-2025-22035, CVE-2025-22083, CVE-2025-22089, CVE-2025-40114, CVE-2025-39728, CVE-2025-40157, CVE-2025-22044, CVE-2025-38678, CVE-2025-38118, CVE-2025-22068, CVE-2025-22045, CVE-2025-22058, CVE-2025-22080, CVE-2025-37937, CVE-2025-22041, CVE-2025-38616, CVE-2025-39682, CVE-2025-22063, CVE-2025-220282792732025/12/19released
suse_linux SUSE-SU-2025:4487-1: SUSE SLES12 : Security update for python36 (Low) (SUSE-SU-2025:4487-1)CVE-2025-6075, CVE-2025-82912793582025/12/19released
suse_linux SUSE-SU-2025:4486-1: SUSE SLES15 : Security update for postgresql13 (Important) (SUSE-SU-2025:4486-1)CVE-2025-12817, CVE-2025-128182793762025/12/19released
suse_linux SUSE-SU-2025:4485-1: SUSE SLES15 : Security update for postgresql14 (Important) (SUSE-SU-2025:4485-1)CVE-2025-12817, CVE-2025-128182793752025/12/19released
suse_linux SUSE-SU-2025:4484-1: SUSE SLES15 / openSUSE 15 : Security update for postgresql15 (Important) (SUSE-SU-2025:4484-1)CVE-2025-12817, CVE-2025-128182793712025/12/19released
suse_linux SUSE-SU-2025:4483-1: SUSE SLES12 : Security update for colord (Moderate) (SUSE-SU-2025:4483-1)CVE-2021-425232793592025/12/19released
suse_linux SUSE-SU-2025:4482-1: SUSE SLES15 / openSUSE 15 : Security update for grafana (Important) (SUSE-SU-2025:4482-1)CVE-2025-58190, CVE-2025-3415, CVE-2025-64751, CVE-2025-11065, CVE-2025-6197, CVE-2025-6023, CVE-2025-479112793562025/12/19released
suse_linux SUSE-SU-2025:4481-1: SUSE SLES15 / openSUSE 15 : Security update for golang-github-prometheus-alertmanager (Moderate) (SUSE-SU-2025:4481-1)CVE-2025-479082793742025/12/19released