Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsPluginsUpdatedStatus
Security Update for IBM QRadarCVE-2024-564642825292026/1/10released
fedora FEDORA-2026-f54e4ee85a: seamonkey-2.53.23-1.fc432825272026/1/10released
fedora FEDORA-2026-429edf2dcf: foomuuri-0.31-1.fc43CVE-2025-67603, CVE-2025-678582825282026/1/10released
fedora FEDORA-2026-2c35952b90: python3.12-3.12.12-2.fc43CVE-2025-120842825262026/1/10released
Multiple Vulnerabilities in Veeam Backup & ReplicationCVE-2025-59470, CVE-2025-55125, CVE-2025-59469, CVE-2025-594682825182026/1/9released
fedora FEDORA-2026-94d266def6: cef-143.0.13^chromium143.0.7499.192-1.fc44CVE-2026-06282825172026/1/9released
Security Update for Apache Log4JCVE-2025-681612825192026/1/9released
suse_linux SUSE-SU-2026:0073-1: SUSE SLED15 / SLES15 : Security update for ImageMagick (Moderate) (SUSE-SU-2026:0073-1)CVE-2025-68618, CVE-2025-68950, CVE-2025-692042824922026/1/9released
suse_linux SUSE-SU-2026:0072-1: SUSE SLED15 / SLES15 : Security update for ImageMagick (Moderate) (SUSE-SU-2026:0072-1)CVE-2025-68618, CVE-2025-689502824912026/1/9released
suse_linux SUSE-SU-2026:0071-1: SUSE openSUSE 15 : Security update for php8 (Moderate) (SUSE-SU-2026:0071-1)CVE-2025-14177, CVE-2025-14180, CVE-2025-141782824952026/1/9released
suse_linux SUSE-SU-2026:0068-1: SUSE openSUSE 15 : Security update for libvirt (Moderate) (SUSE-SU-2026:0068-1)CVE-2025-13193, CVE-2025-127482824962026/1/9released
suse_linux SUSE-SU-2026:0067-1: SUSE SLES15 / openSUSE 15 : Security update for podman (Moderate) (SUSE-SU-2026:0067-1)CVE-2025-479142824992026/1/9released
suse_linux SUSE-SU-2026:0066-1: SUSE SLES12 : Security update for curl (Moderate) (SUSE-SU-2026:0066-1)CVE-2025-14524, CVE-2025-14819, CVE-2025-150792824942026/1/9released
suse_linux SUSE-SU-2026:0063-1: SUSE SLED15 / SLES15 : Security update for libpcap (Low) (SUSE-SU-2026:0063-1)CVE-2025-119612824902026/1/9released
suse_linux SUSE-SU-2026:0062-1: SUSE SLES12 : Security update for libpcap (Low) (SUSE-SU-2026:0062-1)CVE-2025-119612824932026/1/9released
suse_linux SUSE-SU-2026:0061-1: SUSE openSUSE 15 : Security update for ImageMagick (Moderate) (SUSE-SU-2026:0061-1)CVE-2025-68618, CVE-2025-68950, CVE-2025-692042825002026/1/9released
suse_linux SUSE-SU-2026:0060-1: SUSE SLES15 / openSUSE 15 : Security update for capstone (Moderate) (SUSE-SU-2026:0060-1)CVE-2025-67873, CVE-2025-681142824972026/1/9released
suse_linux SUSE-SU-2026:0059-1: SUSE SLES12 : Security update for ImageMagick (Moderate) (SUSE-SU-2026:0059-1)CVE-2025-684692824982026/1/9released
rocky_linux RLSA-2026:0247: RLSA-2026:0247: mariadb:10.11 security update (Important)CVE-2023-52969, CVE-2025-30722, CVE-2023-52970, CVE-2025-30693, CVE-2025-21490, CVE-2023-52971, CVE-2025-136992825112026/1/9released
rocky_linux RLSA-2026:0241: RLSA-2026:0241: libpng security update (Important)CVE-2025-64720, CVE-2025-66293, CVE-2025-650182825142026/1/9released
rocky_linux RLSA-2026:0238: RLSA-2026:0238: libpng security update (Important)CVE-2025-64720, CVE-2025-66293, CVE-2025-650182825072026/1/9released
rocky_linux RLSA-2026:0237: RLSA-2026:0237: libpng security update (Important)CVE-2025-64720, CVE-2025-66293, CVE-2025-650182825132026/1/9released
rocky_linux RLSA-2026:0233: RLSA-2026:0233: mariadb:10.5 security update (Important)CVE-2025-136992825092026/1/9released
rocky_linux RLSA-2026:0232: RLSA-2026:0232: mariadb:10.11 security update (Important)CVE-2025-136992825122026/1/9released
rocky_linux RLSA-2026:0225: RLSA-2026:0225: mariadb:10.3 security update (Important)CVE-2025-136992825152026/1/9released
rocky_linux RLSA-2026:0136: RLSA-2026:0136: mariadb10.11 security update (Important)CVE-2023-52969, CVE-2025-30722, CVE-2023-52970, CVE-2025-30693, CVE-2025-21490, CVE-2023-52971, CVE-2025-136992825162026/1/9released
rocky_linux RLSA-2026:0128: RLSA-2026:0128: poppler security update (Moderate)CVE-2025-323652825082026/1/9released
rocky_linux RLSA-2026:0108: RLSA-2026:0108: gcc-toolset-15-binutils security update (Moderate)CVE-2025-110832825102026/1/9released
oracle_linux ELSA-2026-0337: ELSA-2026-0337: openssl security update (MODERATE)CVE-2025-92302825062026/1/9released
Security Update for Arista EOSCVE-2025-70482825042026/1/9released
photon_os PHSA-2026-5.0-0732: Unknown PhotonOS Security UpdatedCVE-2025-147602825052026/1/9released
photon_os PHSA-2026-5.0-0731: Unknown PhotonOS Security UpdatedCVE-2025-681882825032026/1/9released
photon_os PHSA-2026-4.0-0942: Unknown PhotonOS Security UpdatedCVE-2025-14760, CVE-2025-14762282501, 2825022026/1/9released
slackware SSA:2026-008-01: [slackware-security] libtasn1 (SSA:2026-008-01)CVE-2025-131512824892026/1/9released
oracle_linux ELSA-2026-0312: ELSA-2026-0312: cups security update (MODERATE)CVE-2025-61915, CVE-2025-584362824822026/1/9released
debian_linux dsa-6096: Debian dsa-6096 : libvlc-bin - security update2824832026/1/9released
tenable TNS-2026-01: [R1] Nessus Agent Versions 11.0.3 and 10.9.3 Fix One VulnerabilityCVE-2025-366402824772026/1/9released
MongoDB Zlib CVE-2025-14847 MongoBleed Direct CheckCVE-2025-148472824782026/1/9released
fedora FEDORA-2026-5551bc920f: chromium-143.0.7499.192-1.fc44CVE-2026-06282824792026/1/9released
IGEL OS Use of a Key Past its Expiration Date Vulnerability (CVE-2025-47827)CVE-2025-478272824742026/1/8released
Libraesva Email Security Gateway Command Injection Vulnerability (CVE-2025-59689)CVE-2025-596892824752026/1/8released
Security Update for JetBrains ProductsCVE-2025-644572824732026/1/8released
[Web App Scanning] N8n  Multiple VulnerabilitiesCVE-2026-21877, CVE-2025-68697, CVE-2026-21858, CVE-2026-21894, CVE-2025-68668115102, 115103, 115104, 1151052026/1/8released
[Web App Scanning] Symfony Conflicting Headers Information Disclosure1150992026/1/8released
[Web App Scanning] Joomla! Multiple VulnerabilitiesCVE-2025-63083, CVE-2025-63082115100, 1151012026/1/8released
[Web App Scanning] Sitecore Debug Page Detected1150972026/1/8released
[Web App Scanning] Next.js Configuration File Detected1150982026/1/8released
[Web App Scanning] Commvault CommandCenter < 11.36.60 Unauthorized API AccessCVE-2025-577881150962026/1/8released
ubuntu_linux USN-7945-1: Ubuntu 14.04 LTS / Ubuntu 16.04 LTS / Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 : Libxslt vulnerability (USN-7945-1)CVE-2025-74242824672026/1/8released
ubuntu_linux USN-7944-1: Ubuntu 14.04 LTS / Ubuntu 16.04 LTS / Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 / Ubuntu 25.10 : Net-SNMP vulnerability (USN-7944-1)CVE-2025-686152824662026/1/8released