Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsPluginsUpdatedStatus
Xbox Gaming Services Elevation of Privilege Vulnerability (September 2025)CVE-2025-552452025/12/5released
[CISA-KEV] N-able N-Central Command Injection Vulnerability (CVE-2025-8876)CVE-2025-88762025/12/5released
suse_linux SUSE-SU-2025:4319-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for cups (Important) (SUSE-SU-2025:4319-1)CVE-2025-584362775412025/12/5released
opensuse openSUSE-SU-2025-20135-1: openSUSE 16 : Security update for mozjs128 (Important) (openSUSE-SU-2025-20135-1)CVE-2025-5263, CVE-2025-5265, CVE-2025-5266, CVE-2025-8033, CVE-2025-5264, CVE-2025-6430, CVE-2025-8034, CVE-2025-9181, CVE-2025-8035, CVE-2025-6424, CVE-2025-6425, CVE-2025-8029, CVE-2025-9179, CVE-2025-5268, CVE-2025-5267, CVE-2025-8031, CVE-2025-8032, CVE-2025-8030, CVE-2025-6426, CVE-2025-9180, CVE-2025-8027, CVE-2025-9185, CVE-2025-6429, CVE-2025-8028, CVE-2025-5269, CVE-2025-52832775542025/12/5released
opensuse openSUSE-SU-2025-20133-1: openSUSE 16 : Security update for python-cbor2 (Important) (openSUSE-SU-2025-20133-1)CVE-2025-64076, CVE-2024-261342775562025/12/5released
opensuse openSUSE-SU-2025-20132-1: openSUSE 16 : Security update for strongswan (Important) (openSUSE-SU-2025-20132-1)CVE-2025-622912775552025/12/5released
microsoft_edge 2025_Dec_04_143.0.3650.66: Advisory for 143.0.3650.66CVE-2025-13632, CVE-2025-13636, CVE-2025-13634, CVE-2025-13639, CVE-2025-13720, CVE-2025-13635, CVE-2025-13631, CVE-2025-13640, CVE-2025-13638, CVE-2025-13630, CVE-2025-13721, CVE-2025-13633, CVE-2025-136372775342025/12/5released
Security Update for ImageMagickCVE-2025-659552775482025/12/5released
fedora FEDORA-2025-fc872e9426: CuraEngine-5.4.0-10.fc422775372025/12/5released
fedora FEDORA-2025-f0df882417: timg-1.6.3-5.fc422775402025/12/5released
fedora FEDORA-2025-e72c726192: texlive-base-20230311-94.fc42 xpdf-4.06-1.fc42CVE-2024-7866, CVE-2024-4976, CVE-2025-2574, CVE-2024-3248, CVE-2025-11896, CVE-2024-2971, CVE-2024-3900, CVE-2024-3247, CVE-2024-7867, CVE-2024-4141, CVE-2025-3154, CVE-2024-4568, CVE-2024-78682775362025/12/5released
fedora FEDORA-2025-d7c1457e7e: fcgi-2.4.7-1.fc42CVE-2025-230162775572025/12/5released
fedora FEDORA-2025-d408d76c4a: libcoap-4.3.5a-1.fc43CVE-2025-65495, CVE-2025-65498, CVE-2025-65500, CVE-2025-65499, CVE-2025-65497, CVE-2025-65493, CVE-2025-50518, CVE-2025-65496, CVE-2025-65501, CVE-2025-654942775522025/12/5released
fedora FEDORA-2025-d2b7d94014: timg-1.6.3-5.fc432775512025/12/5released
fedora FEDORA-2025-9831accfe9: alexvsbus-2025.06.16.0-3.fc422775502025/12/5released
fedora FEDORA-2025-93042e260c: fcgi-2.4.7-1.fc43CVE-2025-230162775592025/12/5released
fedora FEDORA-2025-67511a59e3: fcgi-2.4.7-1.fc41CVE-2025-230162775392025/12/5released
fedora FEDORA-2025-673ec8d684: alexvsbus-2025.06.16.0-3.fc432775382025/12/5released
fedora FEDORA-2025-3f9b87b0e7: python-kdcproxy-1.1.0-1.fc43CVE-2025-59088, CVE-2025-590892775582025/12/5released
fedora FEDORA-2025-3075610004: python-kdcproxy-1.1.0-1.fc41CVE-2025-59089, CVE-2025-590882775352025/12/5released
fedora FEDORA-2025-19c65f1d15: CuraEngine-5.4.0-10.fc432775492025/12/5released
fedora FEDORA-2025-068c570cbf: python-kdcproxy-1.1.0-1.fc42CVE-2025-59089, CVE-2025-590882775532025/12/5released
photon_os PHSA-2025-5.0-0702: Unknown PhotonOS Security UpdatedCVE-2025-397442775472025/12/5released
photon_os PHSA-2025-4.0-0919: Unknown PhotonOS Security UpdatedCVE-2025-381172775602025/12/5released
redhat RHSA-2025:22785: RHSA-2025:22785: expat security update (Important)CVE-2025-59375, CVE-2021-46143, CVE-2022-22826, CVE-2024-8176, CVE-2013-0340, CVE-2022-22824, CVE-2022-43680, CVE-2022-25313, CVE-2021-45960, CVE-2022-22822, CVE-2022-22825, CVE-2022-22823, CVE-2022-22827, CVE-2023-52425, CVE-2022-23990, CVE-2022-253142775042025/12/5released
redhat RHSA-2025:22775: RHSA-2025:22775: Red Hat JBoss Enterprise Application Platform 8.0.11 security update (Moderate)CVE-2025-4949, CVE-2024-38842775032025/12/5released
oracle_linux ELSA-2025-22660: ELSA-2025-22660: systemd security update (MODERATE)CVE-2025-45982775332025/12/5released
oracle_linux ELSA-2025-21463: ELSA-2025-21463: kernel security update (MODERATE)CVE-2025-38614, CVE-2025-39864, CVE-2025-39946, CVE-2025-399032775322025/12/5released
nutanix NXSA-AOS-7.5: Nutanix AOS: NXSA-AOS-7.5CVE-2025-6965, CVE-2025-30761, CVE-2025-54389, CVE-2024-22259, CVE-2019-17543, CVE-2025-31651, CVE-2025-6020, CVE-2025-40909, CVE-2025-52520, CVE-2025-8194, CVE-2025-5914, CVE-2025-58060, CVE-2025-52434, CVE-2025-49796, CVE-2025-46701, CVE-2024-47081, CVE-2025-30749, CVE-2025-32990, CVE-2025-6021, CVE-2025-32415, CVE-2025-26465, CVE-2024-53920, CVE-2024-52533, CVE-2025-53906, CVE-2025-49794, CVE-2025-31650, CVE-2025-48989, CVE-2025-8058, CVE-2025-50106, CVE-2025-7425, CVE-2025-6395, CVE-2025-48976, CVE-2025-53905, CVE-2025-4373, CVE-2024-34397, CVE-2025-48988, CVE-2025-50059, CVE-2025-49124, CVE-2025-30754, CVE-2025-53506, CVE-2025-49125, CVE-2025-41244, CVE-2025-32988, CVE-2025-472732775012025/12/5released
nutanix NXSA-AHV-10.3.1.2: Nutanix AHV: NXSA-AHV-10.3.1.2CVE-2025-6395, CVE-2025-32990, CVE-2025-53905, CVE-2025-26465, CVE-2025-53906, CVE-2025-329882775022025/12/5released
debian_linux dsa-6072: Debian dsa-6072 : chromium - security updateCVE-2025-13632, CVE-2025-13636, CVE-2025-13634, CVE-2025-13639, CVE-2025-13720, CVE-2025-13635, CVE-2025-13631, CVE-2025-13640, CVE-2025-13638, CVE-2025-13630, CVE-2025-13721, CVE-2025-13633, CVE-2025-136372774992025/12/5released
debian_linux dsa-6071: Debian dsa-6071 : libunbound-dev - security updateCVE-2025-114112775002025/12/5released
slackware SSA:2025-338-02: [slackware-security] libpng (SSA:2025-338-02)CVE-2025-662932775052025/12/5released
slackware SSA:2025-338-01: [slackware-security] httpd (SSA:2025-338-01)CVE-2025-65082, CVE-2025-55753, CVE-2025-58098, CVE-2025-59775, CVE-2025-662002775062025/12/5released
Security Update for Suricata 7.x < 7.0.13 / 8.x < 8.0.2CVE-2025-64330, CVE-2025-64331, CVE-2025-64333, CVE-2025-64344, CVE-2025-64335, CVE-2025-64332, CVE-2025-64334193271, 277497, 2774982025/12/4released
redhat RHSA-2025:22773: RHSA-2025:22773: Red Hat JBoss Enterprise Application Platform 8.0.11 security update (Moderate)CVE-2025-4949, CVE-2024-38842774742025/12/4released
redhat RHSA-2025:22760: RHSA-2025:22760: abrt security update (Important)CVE-2025-127442774732025/12/4released
redhat RHSA-2025:22753: RHSA-2025:22753: xorg-x11-server security update (Moderate)CVE-2025-62230, CVE-2025-62229, CVE-2025-622312774712025/12/4released
redhat RHSA-2025:22752: RHSA-2025:22752: kernel security update (Moderate)CVE-2022-50408, CVE-2023-53213, CVE-2022-50229, CVE-2025-37914, CVE-2023-53386, CVE-2025-38461, CVE-2025-38556, CVE-2022-50070, CVE-2025-22058, CVE-2025-22026, CVE-2022-49969, CVE-2025-39751, CVE-2022-49985, CVE-2023-53125, CVE-2023-53354, CVE-2025-38211, CVE-2022-50403, CVE-2022-50050, CVE-2022-50211, CVE-2025-38449, CVE-2022-48701, CVE-2024-58240, CVE-2025-39864, CVE-2025-37797, CVE-2022-50410, CVE-2025-39697, CVE-2023-53373, CVE-2025-38477, CVE-2023-53178, CVE-2023-53185, CVE-2025-38332, CVE-2023-53305, CVE-2025-38498, CVE-2025-38527, CVE-2025-39730, CVE-2025-38200, CVE-2022-50367, CVE-2022-50228, CVE-2022-50386, CVE-2022-50087, CVE-2022-503562774722025/12/4released
Multiple Vulnerabilities in MongoDB ServerCVE-2025-11979, CVE-2025-10491, CVE-2025-12657277468, 277469, 2774702025/12/4released
freebsd 6ebe4a30-d138-11f0-af8c-8447094a420f: Apache httpd -- Multiple vulnerabilitiesCVE-2025-65082, CVE-2025-55753, CVE-2025-58098, CVE-2025-59775, CVE-2025-662002774832025/12/4released
freebsd 245bd19f-d035-11f0-84e9-c7a56e37e3f0: go -- excessive resource consumptionCVE-2025-617292774762025/12/4released
alma_linux ALSA-2025:22660: ALSA-2025:22660: systemd security update (Medium)CVE-2025-45982774752025/12/4released
Multiple Vulnerabilities in DjangoCVE-2025-64460, CVE-2025-133722774672025/12/4released
Devolutions Server AI Integration API Key Exposure (DEVO-2025-0017)CVE-2025-13683, CVE-2025-13765, CVE-2025-13758, CVE-2025-137572774642025/12/4released
Devolutions Remote Desktop Manager AI Integration API Key Exposure (DEVO-2025-0017)CVE-2025-13683, CVE-2025-13765, CVE-2025-13758, CVE-2025-137572774652025/12/4released
ubuntu_linux USN-7908-1: Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 / Ubuntu 25.10 : PostgreSQL vulnerabilities (USN-7908-1)CVE-2025-12817, CVE-2025-128182774522025/12/4released
ubuntu_linux USN-7907-1: Ubuntu 16.04 LTS / Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-7907-1)CVE-2024-53090, CVE-2024-50179, CVE-2025-39964, CVE-2025-21761, CVE-2025-21715, CVE-2024-53112, CVE-2025-37958, CVE-2024-58083, CVE-2024-53217, CVE-2025-21855, CVE-2024-49963, CVE-2022-49026, CVE-2022-49390, CVE-2021-47385, CVE-2025-38666, CVE-2024-50095, CVE-2024-50067, CVE-2025-40018, CVE-2025-21811, CVE-2025-21722, CVE-2024-49935, CVE-2025-217912774512025/12/4released
ubuntu_linux USN-7906-1: Ubuntu 25.10 : Linux kernel vulnerabilities (USN-7906-1)CVE-2025-40109, CVE-2025-40028, CVE-2025-40025, CVE-2025-40027, CVE-2025-40026, CVE-2025-401082774412025/12/4released
ubuntu_linux USN-7905-1: Ubuntu 25.10 : KDE Connect vulnerability (USN-7905-1)CVE-2025-662702774422025/12/4released