Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsUpdatedStatus
oracle_linux ELSA-2025-14075: ELSA-2025-14075: xterm security update (MODERATE)CVE-2022-241302025/8/19testing
vendor_unpatched cve-2021-28651: Unpatched CVEs for Red Hat Enterprise Linux, CentOS Linux (cve-2021-28651)CVE-2021-286512025/8/19development
amazon_alas ALAS2-2025-2975: Amazon Linux 2 Security Advisory:ALAS2-2025-2975CVE-2025-37702025/8/19testing
amazon_alas ALAS2-2025-2967: Amazon Linux 2 Security Advisory:ALAS2-2025-2967CVE-2025-409182025/8/19testing
amazon_alas ALAS2-2025-2976: Amazon Linux 2 Security Advisory:ALAS2-2025-2976CVE-2025-24872025/8/19testing
amazon_alas ALAS2-2025-2966: Amazon Linux 2 Security Advisory:ALAS2-2025-2966CVE-2025-74242025/8/19testing
amazon_alas ALAS2-2025-2974: Amazon Linux 2 Security Advisory:ALAS2-2025-2974CVE-2025-43963, CVE-2025-43962, CVE-2025-439612025/8/19testing
amazon_alas ALAS2-2025-2968: Amazon Linux 2 Security Advisory:ALAS2-2025-2968CVE-2025-37940, CVE-2025-38161, CVE-2025-38086, CVE-2022-499352025/8/19testing
amazon_alas ALAS2-2025-2965: Amazon Linux 2 Security Advisory:ALAS2-2025-2965CVE-2025-8177, CVE-2025-81762025/8/19testing
amazon_alas ALAS2-2025-2973: Amazon Linux 2 Security Advisory:ALAS2-2025-2973CVE-2025-69652025/8/19testing
amazon_alas ALAS2-2025-2971: Amazon Linux 2 Security Advisory:ALAS2-2025-2971CVE-2024-47835, CVE-2024-47600, CVE-2024-47541, CVE-2024-475422025/8/19testing
amazon_alas ALAS2-2025-2969: Amazon Linux 2 Security Advisory:ALAS2-2025-2969CVE-2025-329902025/8/19testing
amazon_alas ALAS2-2025-2970: Amazon Linux 2 Security Advisory:ALAS2-2025-2970CVE-2025-43227, CVE-2025-31273, CVE-2025-43211, CVE-2025-43216, CVE-2025-24223, CVE-2025-43240, CVE-2025-31278, CVE-2025-24189, CVE-2025-43265, CVE-2025-43212, CVE-2025-24213, CVE-2025-43228, CVE-2024-544672025/8/19testing
amazon_alas ALAS2-2025-2972: Amazon Linux 2 Security Advisory:ALAS2-2025-2972CVE-2023-404742025/8/19testing
redhat RHSA-2025:14094: RHSA-2025:14094: kernel-rt security update (Moderate)CVE-2025-37797, CVE-2025-21991, CVE-2022-50020, CVE-2022-50200, CVE-2025-21727, CVE-2025-38086, CVE-2025-22020, CVE-2022-500222025/8/19testing
redhat RHSA-2025:14082: RHSA-2025:14082: kernel security update (Important)CVE-2025-38471, CVE-2025-383802025/8/19testing
redhat RHSA-2025:14093: RHSA-2025:14093: go-toolset:rhel8 security update (Important)CVE-2025-46742025/8/19testing
Security Update for Dell PowerEdge Server BIOSCVE-2025-365812025/8/19development
Security Update for Palo Alto Networks GlobalProtect AppCVE-2025-21832025/8/19development
Multiple Vulnerabilities in Autodesk AutoCAD ProductsCVE-2025-5046, CVE-2025-5048, CVE-2025-50472025/8/19development
Trend Micro Apex One OS Command Injection Vulnerability (CVE-2025-54948, CVE-2025-54987)CVE-2025-54987, CVE-2025-549482025/8/19testing
Multiple Vulnerabilities in Foxit PDF Reader & PDF EditorCVE-2025-55312, CVE-2025-55307, CVE-2025-55308, CVE-2025-55309, CVE-2025-55310, CVE-2025-32451, CVE-2025-55311, CVE-2025-55314, CVE-2025-553132025/8/19development
cisco cisco-sa-ftd-ravpn-geobypass-9h38M37Z: Cisco Secure Firewall Threat Defense Software Geolocation Remote Access VPN Bypass VulnerabilityCVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-202632025/8/19development
cisco cisco-sa-asaftd-dhcp-qj7nGs4N: Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software DHCP Denial of Service VulnerabilityCVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-202632025/8/19development
nginx nginx-CVE-2025-53859.html: Buffer overread in the ngx_mail_smtp_moduleCVE-2025-538592025/8/19development
postgres postgresql-176-1610-1514-1419-1322-and-18-beta-3-released-3118: PostgreSQL 17.6, 16.10, 15.14, 14.19, 13.22, and 18 Beta 3 Released!CVE-2025-8715, CVE-2025-8714, CVE-2025-87132025/8/19development
cisco cisco-sa-fmc-ftd-cmdinj-PhE7kmT: Cisco Secure Firewall Management Center and Secure Firewall Threat Defense Software Command Injection VulnerabilityCVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-202632025/8/19development
cisco cisco-sa-3100_4200_tlsdos-2yNSCd54: Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software for Firepower 3100 and 4200 Series TLS 1.3 Cipher Denial of ServCVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-202632025/8/19development
cisco cisco-sa-fp2k-IPsec-dos-tjwgdZCO: Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software for Firepower 2100 Series IPv6 over IPsec Denial of Service VulnerCVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-202632025/8/19development
cisco cisco-sa-ftd-dos-SvKhtjgt: Cisco Secure Firewall Threat Defense Software Snort 3 Denial of Service VulnerabilityCVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-202632025/8/19development
cisco cisco-sa-asaftd-cmdinj-VEhFeZQ3: Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Authenticated Command Injection VulnerabilitiesCVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-202632025/8/19development
cisco cisco-sa-asaftd-http-file-hUyX2jL4: Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software VPN Web Server Denial of Service VulnerabilityCVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-202632025/8/19development
cisco cisco-sa-asaftd-nat-dns-dos-bqhynHTM: Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Network Address Translation DNS Inspection Denial of Service VCVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-202632025/8/19development
cisco cisco-sa-asa-ftd-ios-dos-DOESHWHy_CVE-2025-20224_CVE-2025-20225_CVE-2025-20239: Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-202632025/8/19development
cisco cisco-sa-asa-ftd-ios-dos-DOESHWHy_CVE-2025-20252: Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service VulnerabilitCVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-202632025/8/19development
cisco cisco-sa-asa-ftd-ios-dos-DOESHWHy_CVE-2025-20253: Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service VulnerabilitCVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-202632025/8/19development
cisco cisco-sa-asa-ftd-ios-dos-DOESHWHy_CVE-2025-20252: Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service VulnerabilitCVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-202632025/8/19development
cisco cisco-sa-asaftd-vpnwebs-dos-hjBhmBsX: Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access VPN Web Server Denial of Service VulnerabilityCVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-202632025/8/19development
cisco cisco-sa-asa-ftd-ios-dos-DOESHWHy_CVE-2025-20253: Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service VulnerabilitCVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-202632025/8/19development
cisco cisco-sa-asa-ftd-ios-dos-DOESHWHy_CVE-2025-20224_CVE-2025-20225_CVE-2025-20239: Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-202632025/8/19development
cisco cisco-sa-asa-ftd-ios-dos-DOESHWHy_CVE-2025-20254: Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service VulnerabilitCVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-202632025/8/19development
cisco cisco-sa-asa-ftd-ios-dos-DOESHWHy_CVE-2025-20254: Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service VulnerabilitCVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-202632025/8/19development
Spring Framework 6.2.10 release fixes CVE-2025-41242CVE-2025-412422025/8/19development
vendor_unpatched cve-2025-38553: Unpatched CVEs for Debian Linux, Red Hat Enterprise Linux, CentOS Linux (cve-2025-38553)CVE-2025-385532025/8/19development
vendor_unpatched cve-2025-53192: Unpatched CVEs for Debian Linux (cve-2025-53192)CVE-2025-531922025/8/19development
vendor_unpatched cve-2025-41242: Unpatched CVEs for Debian Linux (cve-2025-41242)CVE-2025-412422025/8/19development
vendor_unpatched cve-2025-55291: Unpatched CVEs for Debian Linux (cve-2025-55291)CVE-2025-552912025/8/19development
vendor_unpatched cve-2025-38518: Unpatched CVEs for Ubuntu Linux (cve-2025-38518)CVE-2025-385182025/8/18development
vendor_unpatched cve-2025-38522: Unpatched CVEs for Ubuntu Linux (cve-2025-38522)CVE-2025-385222025/8/18development
vendor_unpatched cve-2025-38536: Unpatched CVEs for Ubuntu Linux (cve-2025-38536)CVE-2025-385362025/8/18development