Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsUpdatedStatus
fedora FEDORA-2025-4ffeeb504f: webkitgtk-2.50.1-1.fc42CVE-2025-433432025/11/13testing
fedora FEDORA-2025-b6e0f437b6: rubygem-rack-3.1.19-1.fc43CVE-2025-61772, CVE-2025-61780, CVE-2025-61771, CVE-2025-61919, CVE-2025-617702025/11/13testing
fedora FEDORA-2025-01148de25a: skopeo-1.20.0-4.fc42CVE-2025-58185, CVE-2025-58189, CVE-2025-61723, CVE-2025-61725, CVE-2025-58188, CVE-2025-581832025/11/13testing
fedora FEDORA-2025-a35addbf9b: rubygem-rack-2.2.21-1.fc41CVE-2022-44570, CVE-2022-44572, CVE-2025-59830, CVE-2025-61772, CVE-2025-61919, CVE-2025-27111, CVE-2023-27530, CVE-2024-26141, CVE-2025-25184, CVE-2025-27610, CVE-2025-46727, CVE-2025-32441, CVE-2022-44571, CVE-2025-61780, CVE-2023-27539, CVE-2024-25126, CVE-2024-26146, CVE-2025-61771, CVE-2025-617702025/11/13testing
fedora FEDORA-2025-a9a4d57353: kubernetes1.31-1.31.14-1.fc44CVE-2025-58185, CVE-2025-58189, CVE-2025-61723, CVE-2025-61725, CVE-2025-11065, CVE-2025-47910, CVE-2025-47906, CVE-2025-58188, CVE-2025-581832025/11/13testing
fedora FEDORA-2025-2d9e01e0fc: firefox-145.0-2.fc43CVE-2025-13014, CVE-2025-13022, CVE-2025-13026, CVE-2025-13027, CVE-2025-13015, CVE-2025-13018, CVE-2025-13020, CVE-2025-13023, CVE-2025-13016, CVE-2025-13012, CVE-2025-13025, CVE-2025-13013, CVE-2025-13021, CVE-2025-13017, CVE-2025-13019, CVE-2025-130242025/11/13testing
fedora FEDORA-2025-eae2126736: rubygem-rack-2.2.21-9.fc42CVE-2022-44570, CVE-2022-44572, CVE-2025-59830, CVE-2025-61772, CVE-2025-61919, CVE-2025-27111, CVE-2023-27530, CVE-2024-26141, CVE-2025-25184, CVE-2025-27610, CVE-2025-46727, CVE-2025-32441, CVE-2022-44571, CVE-2025-61780, CVE-2023-27539, CVE-2024-25126, CVE-2024-26146, CVE-2025-61771, CVE-2025-617702025/11/13testing
drupal drupal-2025-11-12: Drupal Vulnerabilities (SA-CORE-2025-007,SA-CORE-2025-006,SA-CORE-2025-005,SA-CORE-2025-008)CVE-2025-13083, CVE-2025-13082, CVE-2025-13080, CVE-2025-130812025/11/13testing
slackware SSA:2025-316-01: [slackware-security] mozilla-thunderbird (SSA:2025-316-01)2025/11/13testing
oracle_linux ELSA-2025-18814: ELSA-2025-18814: java-1.8.0-openjdk security update (MODERATE)CVE-2025-53057, CVE-2025-530662025/11/13testing
debian_linux dsa-6054: Debian dsa-6054 : firefox-esr - security updateCVE-2025-13014, CVE-2025-13015, CVE-2025-13018, CVE-2025-13020, CVE-2025-13016, CVE-2025-13012, CVE-2025-13013, CVE-2025-13017, CVE-2025-130192025/11/13testing
redhat RHSA-2025:21142: RHSA-2025:21142: python-kdcproxy security update (Important)CVE-2025-59089, CVE-2025-590882025/11/13testing
redhat RHSA-2025:21138: RHSA-2025:21138: python-kdcproxy security update (Important)CVE-2025-59089, CVE-2025-590882025/11/13testing
redhat RHSA-2025:21140: RHSA-2025:21140: idm:DL1 security update (Important)CVE-2025-59089, CVE-2025-590882025/11/13testing
redhat RHSA-2025:21139: RHSA-2025:21139: python-kdcproxy security update (Important)CVE-2025-59089, CVE-2025-590882025/11/13testing
fedora FEDORA-2025-c5b10ae815: cri-o1.34-1.34.2-1.fc44CVE-2025-58185, CVE-2025-58189, CVE-2025-61723, CVE-2025-61725, CVE-2025-58188, CVE-2025-581832025/11/13testing
fedora FEDORA-2025-c48cd0beee: cri-o1.32-1.32.10-1.fc44CVE-2025-58185, CVE-2025-58189, CVE-2025-61723, CVE-2025-61725, CVE-2025-58188, CVE-2025-581832025/11/13testing
fedora FEDORA-2025-fa02acfc0f: cri-o1.33-1.33.6-1.fc44CVE-2025-58185, CVE-2025-58189, CVE-2025-61723, CVE-2025-61725, CVE-2025-58188, CVE-2025-581832025/11/13testing
oracle_linux ELSA-2025-25757: ELSA-2025-25757: Unbreakable Enterprise kernel security update (IMPORTANT)CVE-2025-39898, CVE-2025-39693, CVE-2025-39902, CVE-2025-39798, CVE-2025-39844, CVE-2025-38622, CVE-2025-38609, CVE-2025-38706, CVE-2025-39845, CVE-2025-38497, CVE-2025-39742, CVE-2025-38725, CVE-2025-39795, CVE-2025-38474, CVE-2025-39697, CVE-2025-38617, CVE-2025-39865, CVE-2025-38701, CVE-2025-38691, CVE-2025-39824, CVE-2025-38572, CVE-2024-56742, CVE-2025-38539, CVE-2025-38602, CVE-2025-39782, CVE-2025-39828, CVE-2024-50022, CVE-2025-38676, CVE-2025-37887, CVE-2025-37953, CVE-2025-39835, CVE-2025-38645, CVE-2025-37798, CVE-2025-38736, CVE-2024-26652, CVE-2025-39866, CVE-2025-37968, CVE-2025-39860, CVE-2025-39673, CVE-2025-38555, CVE-2025-39801, CVE-2025-39847, CVE-2025-38468, CVE-2025-38721, CVE-2025-38425, CVE-2025-39790, CVE-2025-37987, CVE-2025-38668, CVE-2025-39756, CVE-2025-38614, CVE-2025-38670, CVE-2025-38608, CVE-2025-39817, CVE-2025-38565, CVE-2025-38095, CVE-2025-38601, CVE-2025-38664, CVE-2025-38177, CVE-2025-38604, CVE-2025-39703, CVE-2025-39964, CVE-2025-38683, CVE-2025-39681, CVE-2025-39853, CVE-2025-38553, CVE-2025-39808, CVE-2025-39757, CVE-2025-38335, CVE-2025-39689, CVE-2025-39738, CVE-2025-39812, CVE-2025-39841, CVE-2025-38680, CVE-2025-38470, CVE-2024-35968, CVE-2025-39806, CVE-2025-38695, CVE-2025-38700, CVE-2025-38684, CVE-2025-39676, CVE-2025-39766, CVE-2025-38502, CVE-2025-38535, CVE-2025-38477, CVE-2025-39772, CVE-2025-38639, CVE-2025-39749, CVE-2025-38732, CVE-2025-39730, CVE-2025-39894, CVE-2025-38729, CVE-2025-39691, CVE-2025-39891, CVE-2025-39714, CVE-2025-38724, CVE-2025-38148, CVE-2025-38473, CVE-2025-39724, CVE-2025-39787, CVE-2025-38708, CVE-2025-38699, CVE-2025-38671, CVE-2025-39713, CVE-2025-37916, CVE-2025-38694, CVE-2025-38685, CVE-2025-38528, CVE-2025-37886, CVE-2025-38574, CVE-2025-39864, CVE-2025-39683, CVE-2025-38563, CVE-2025-39973, CVE-2025-38718, CVE-2025-37932, CVE-2025-39773, CVE-2025-38693, CVE-2025-39813, CVE-2025-38236, CVE-2025-39760, CVE-2025-385502025/11/12testing
PT - Office C2RCVE-2025-62202, CVE-2025-62205, CVE-2025-60724, CVE-2025-62216, CVE-2025-59240, CVE-2025-60728, CVE-2025-62199, CVE-2025-62201, CVE-2025-62203, CVE-2025-60727, CVE-2025-60726, CVE-2025-622002025/11/12development
cisco cisco-sa-cc-unauth-rce-QeN8h7mQ: Cisco Unified Contact Center Express Remote Code Execution VulnerabilitiesCVE-2025-20358, CVE-2025-20377, CVE-2025-20354, CVE-2025-203762025/11/12development
Security Update for Dell iDRACCVE-2025-223972025/11/12development
PT - Visual StudioCVE-2025-62453, CVE-2025-62449, CVE-2025-622222025/11/12development
PT - SQL ServerCVE-2025-594992025/11/12development
PT - MS Config MgrCVE-2025-471792025/11/12development
PT - Dynamics 365CVE-2025-62211, CVE-2025-62206, CVE-2025-622102025/11/12development
PT - SharePointCVE-2025-622042025/11/12development
Windows Subsystem for Linux GUI Remote Code Execution Vulnerability (November 2025)CVE-2025-622202025/11/12development
ubuntu_linux USN-7868-1: Ubuntu 16.04 LTS : Raptor vulnerabilities (USN-7868-1)CVE-2017-18926, CVE-2020-257132025/11/12development
ubuntu_linux USN-7869-1: Ubuntu 16.04 LTS / Ubuntu 18.04 LTS : Raptor vulnerabilities (USN-7869-1)CVE-2020-25713, CVE-2024-57823, CVE-2024-578222025/11/12development
rocky_linux RLSA-2025:20961: RLSA-2025:20961: xorg-x11-server security update (Moderate)CVE-2025-62230, CVE-2025-62229, CVE-2025-622312025/11/12development
microsoft_edge 2025_Nov_10_142.0.3595.66: Advisory for 142.0.3595.66CVE-2025-12729, CVE-2025-127282025/11/11development
FA plugin updates for ubuntu_linux: 2025/11/06 12:19 chunk 1/1CVE-2025-64459, CVE-2025-644582025/11/7development
Multiple Vulnerabilities in IBM QRadar SIEMCVE-2025-36138, CVE-2025-36007, CVE-2025-361702025/11/5development
redhat RHSA-2025:19512: RHSA-2025:19512: pcs security update (Important)CVE-2025-59830, CVE-2025-61772, CVE-2025-61771, CVE-2025-61919, CVE-2025-617702025/11/4development
Security Update for OpenSSHCVE-2025-619852025/10/30testing
Multiple Vulnerabilities in Rockwell Automation FactoryTalk LinxCVE-2025-9067, CVE-2025-90682025/10/23development
splunk SVD-2025-0604: Third-Party Package Updates in Splunk Universal Forwarder - June 2025CVE-2025-58185, CVE-2025-58188, CVE-2025-58189, CVE-2025-58190, CVE-2025-61723, CVE-2025-61725, CVE-2025-58183, CVE-2024-53259, CVE-2025-58186, CVE-2025-47912, CVE-2025-61724, CVE-2024-45337, CVE-2025-58187, CVE-2024-45338, CVE-2025-47911, CVE-2025-22869, CVE-2024-28180, CVE-2025-228682025/10/23development
splunk SVD-2025-0710: Third-Party Package Updates in Splunk Enterprise - July 2025CVE-2025-58189, CVE-2025-22868, CVE-2025-61725, CVE-2022-30187, CVE-2024-45337, CVE-2025-61723, CVE-2024-6345, CVE-2025-58186, CVE-2025-58185, CVE-2025-58190, CVE-2024-13176, CVE-2025-61724, CVE-2025-47911, CVE-2025-22869, CVE-2013-7489, CVE-2025-47912, CVE-2024-45338, CVE-2025-58188, CVE-2024-9143, CVE-2025-58183, CVE-2025-581872025/10/23development
cisco cisco-sa-snort3-mime-vulns-tTL8PgVH_CVE-2025-20359: Multiple Cisco Products Snort 3 MIME Denial of Service VulnerabilitiesCVE-2025-20360, CVE-2025-203592025/10/21development
cisco cisco-sa-snort3-mime-vulns-tTL8PgVH_CVE-2025-20360: Multiple Cisco Products Snort 3 MIME Denial of Service VulnerabilitiesCVE-2025-20360, CVE-2025-203592025/10/21development
cisco cisco-sa-snort3-mime-vulns-tTL8PgVH_CVE-2025-20360: Multiple Cisco Products Snort 3 MIME Denial of Service VulnerabilitiesCVE-2025-20360, CVE-2025-203592025/10/21development
cisco cisco-sa-snort3-mime-vulns-tTL8PgVH_CVE-2025-20359: Multiple Cisco Products Snort 3 MIME Denial of Service VulnerabilitiesCVE-2025-20360, CVE-2025-203592025/10/21development
debian_linux dla-4335: Debian dla-4335 : firefox-esr - security updateCVE-2025-11711, CVE-2025-11714, CVE-2025-11710, CVE-2025-11709, CVE-2025-11715, CVE-2025-11712, CVE-2025-117082025/10/17development
CIS Red Hat Enterprise Linux 10 Benchmark v1.0.12025/10/16development
suse_linux SUSE-SU-2025:03606-1: SUSE openSUSE 15 : Security update for squid (Important) (SUSE-SU-2025:03606-1)CVE-2025-593622025/10/16development
suse_linux SUSE-SU-2025:03600-1: SUSE openSUSE 15 : Security update for the Linux Kernel (Important) (SUSE-SU-2025:03600-1)CVE-2025-39833, CVE-2025-39675, CVE-2025-39783, CVE-2023-53181, CVE-2023-53215, CVE-2023-53343, CVE-2023-53456, CVE-2023-53177, CVE-2025-39925, CVE-2023-53395, CVE-2025-39844, CVE-2025-38622, CVE-2023-53379, CVE-2025-39763, CVE-2025-38706, CVE-2025-38725, CVE-2025-38735, CVE-2023-53247, CVE-2023-53325, CVE-2024-58240, CVE-2023-53263, CVE-2023-53264, CVE-2025-39824, CVE-2023-39197, CVE-2023-53444, CVE-2025-39782, CVE-2023-53303, CVE-2025-38713, CVE-2023-53432, CVE-2023-53462, CVE-2023-53446, CVE-2023-53206, CVE-2023-53394, CVE-2025-39860, CVE-2023-53336, CVE-2025-38593, CVE-2025-38721, CVE-2023-53357, CVE-2023-53520, CVE-2025-39923, CVE-2023-53257, CVE-2023-53179, CVE-2025-39889, CVE-2023-53217, CVE-2025-39800, CVE-2025-39849, CVE-2023-53369, CVE-2025-39709, CVE-2025-39677, CVE-2023-53350, CVE-2025-38488, CVE-2025-39710, CVE-2025-39853, CVE-2023-53323, CVE-2023-53500, CVE-2025-39726, CVE-2025-39738, CVE-2023-53316, CVE-2023-53374, CVE-2023-53448, CVE-2025-39806, CVE-2025-39907, CVE-2023-53421, CVE-2023-53180, CVE-2025-38692, CVE-2025-39857, CVE-2023-53480, CVE-2025-39827, CVE-2024-58090, CVE-2025-39714, CVE-2023-53238, CVE-2025-38724, CVE-2025-39787, CVE-2025-39850, CVE-2023-53420, CVE-2025-38456, CVE-2025-39685, CVE-2025-38605, CVE-2025-38694, CVE-2025-38685, CVE-2023-53312, CVE-2023-53333, CVE-2025-39770, CVE-2025-39797, CVE-2023-53183, CVE-2025-38574, CVE-2023-53492, CVE-2023-53360, CVE-2023-53457, CVE-2023-53488, CVE-2023-53510, CVE-2023-53505, CVE-2025-38597, CVE-2023-53501, CVE-2025-39869, CVE-2023-53479, CVE-2023-53518, CVE-2023-53516, CVE-2025-39751, CVE-2025-39694, CVE-2025-39825, CVE-2025-39742, CVE-2023-53461, CVE-2023-53371, CVE-2025-39871, CVE-2023-53196, CVE-2023-53441, CVE-2023-53331, CVE-2023-53207, CVE-2023-53436, CVE-2025-39810, CVE-2025-38679, CVE-2025-38640, CVE-2025-38616, CVE-2023-53367, CVE-2023-53490, CVE-2023-53485, CVE-2025-39686, CVE-2023-53205, CVE-2023-53365, CVE-2023-53167, CVE-2023-53377, CVE-2023-53311, CVE-2025-39847, CVE-2023-53245, CVE-2023-53339, CVE-2025-39790, CVE-2023-53255, CVE-2025-39739, CVE-2023-53319, CVE-2023-53291, CVE-2023-53280, CVE-2023-53472, CVE-2025-38643, CVE-2023-53230, CVE-2023-53147, CVE-2023-53248, CVE-2023-53491, CVE-2025-38698, CVE-2023-53527, CVE-2023-53260, CVE-2023-53201, CVE-2024-26584, CVE-2023-53496, CVE-2023-53304, CVE-2023-53314, CVE-2025-38695, CVE-2023-53235, CVE-2025-39750, CVE-2023-53426, CVE-2025-38584, CVE-2025-38639, CVE-2023-53185, CVE-2025-38732, CVE-2025-39730, CVE-2023-53275, CVE-2025-39705, CVE-2025-39691, CVE-2025-39891, CVE-2025-39679, CVE-2025-39682, CVE-2025-39861, CVE-2025-39724, CVE-2023-53321, CVE-2023-53391, CVE-2023-53528, CVE-2023-53292, CVE-2023-53454, CVE-2025-38660, CVE-2025-39864, CVE-2023-53189, CVE-2025-38263, CVE-2023-31248, CVE-2025-38702, CVE-2023-53368, CVE-2023-53451, CVE-2025-38693, CVE-2025-39773, CVE-2025-39832, CVE-2025-39920, CVE-2025-38730, CVE-2023-53530, CVE-2025-38623, CVE-2025-39693, CVE-2025-39764, CVE-2025-39798, CVE-2025-39823, CVE-2023-53220, CVE-2023-53463, CVE-2023-53354, CVE-2025-38255, CVE-2025-39845, CVE-2023-53226, CVE-2025-38514, CVE-2025-39865, CVE-2025-38691, CVE-2025-38701, CVE-2023-42753, CVE-2023-53438, CVE-2025-38527, CVE-2025-38676, CVE-2023-53165, CVE-2023-53192, CVE-2025-38351, CVE-2025-39835, CVE-2025-38645, CVE-2023-53187, CVE-2025-38736, CVE-2023-53322, CVE-2023-53425, CVE-2023-53370, CVE-2025-38687, CVE-2025-39684, CVE-2023-53447, CVE-2025-38668, CVE-2025-39706, CVE-2025-38614, CVE-2023-53249, CVE-2025-38664, CVE-2025-39732, CVE-2025-39718, CVE-2025-39703, CVE-2023-53175, CVE-2023-53386, CVE-2025-39808, CVE-2023-53364, CVE-2023-53151, CVE-2025-38680, CVE-2023-53342, CVE-2023-53174, CVE-2025-39701, CVE-2023-53495, CVE-2025-39746, CVE-2025-38419, CVE-2025-39882, CVE-2025-39848, CVE-2023-53287, CVE-2025-38466, CVE-2025-22022, CVE-2025-38727, CVE-2025-39713, CVE-2023-53274, CVE-2023-53523, CVE-2023-53507, CVE-2023-53487, CVE-2025-39744, CVE-2023-53204, CVE-2025-38119, CVE-2025-38659, CVE-2025-39761, CVE-2023-53328, CVE-2023-53508, CVE-2023-53222, CVE-2023-53515, CVE-2023-53401, CVE-2023-53305, CVE-2025-38678, CVE-2025-38526, CVE-2023-53324, CVE-2023-53195, CVE-2025-38418, CVE-2023-53221, CVE-2025-39839, CVE-2025-39826, CVE-2025-38590, CVE-2023-53184, CVE-2023-53252, CVE-2025-39838, CVE-2023-53531, CVE-2023-3772, CVE-2025-39719, CVE-2023-53150, CVE-2023-53210, CVE-2025-40300, CVE-2023-53286, CVE-2025-39846, CVE-2025-38408, CVE-2025-38681, CVE-2023-53385, CVE-2023-53258, CVE-2023-53209, CVE-2023-53504, CVE-2025-38734, CVE-2023-53313, CVE-2023-53251, CVE-2023-53465, CVE-2023-53208, CVE-2023-53352, CVE-2025-39721, CVE-2025-39842, CVE-2023-53152, CVE-2025-38556, CVE-2023-53442, CVE-2025-39801, CVE-2023-53261, CVE-2025-38544, CVE-2025-39678, CVE-2023-53309, CVE-2025-38402, CVE-2023-53384, CVE-2023-53424, CVE-2023-53397, CVE-2023-53288, CVE-2023-53356, CVE-2025-38465, CVE-2025-38697, CVE-2025-38683, CVE-2025-39681, CVE-2023-53380, CVE-2025-38715, CVE-2023-53362, CVE-2025-39758, CVE-2025-38234, CVE-2023-53243, CVE-2023-53519, CVE-2025-39757, CVE-2025-39870, CVE-2023-53493, CVE-2025-38705, CVE-2025-39754, CVE-2025-38722, CVE-2025-38684, CVE-2025-39854, CVE-2023-53429, CVE-2025-39766, CVE-2023-53428, CVE-2025-39772, CVE-2025-39749, CVE-2023-53170, CVE-2025-39863, CVE-2025-39885, CVE-2025-38729, CVE-2023-53272, CVE-2025-39759, CVE-2023-53231, CVE-2023-53526, CVE-2025-39873, CVE-2025-38533, CVE-2025-39743, CVE-2023-53338, CVE-2025-38712, CVE-2025-38709, CVE-2025-38714, CVE-2025-38595, CVE-2023-53148, CVE-2025-397602025/10/16development
suse_linux SUSE-SU-2025:03599-1: SUSE openSUSE 15 : Security update for qt6-base (Moderate) (SUSE-SU-2025:03599-1)CVE-2025-5455, CVE-2025-303482025/10/16development
PT - Oct 25 - Microsoft Defender for Endpoint for LinuxCVE-2025-594972025/10/15development
mozilla mfsa2025-85: Security Vulnerabilities fixed in Thunderbird 140.4CVE-2025-11711, CVE-2025-11714, CVE-2025-11713, CVE-2025-11710, CVE-2025-11709, CVE-2025-11715, CVE-2025-11712, CVE-2025-117082025/10/14development