Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsPluginsUpdatedStatus
VMSA-2025-0016: VMware vCenterCVE-2025-41251, CVE-2025-41246, CVE-2025-41245, CVE-2025-41252, CVE-2025-41244, CVE-2025-412502664052025/10/2released
ubuntu_linux USN-7794-1: Ubuntu 14.04 LTS / Ubuntu 16.04 LTS / Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 : Django vulnerabilities (USN-7794-1)CVE-2025-59681, CVE-2025-596822663992025/10/2released
ubuntu_linux USN-7793-1: Ubuntu 20.04 LTS / Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7793-1)CVE-2025-38618, CVE-2025-384772664022025/10/2released
ubuntu_linux USN-7792-1: Ubuntu 22.04 LTS / Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7792-1)CVE-2025-38500, CVE-2025-38618, CVE-2025-37785, CVE-2025-37756, CVE-2025-384772664002025/10/2released
ubuntu_linux USN-7791-1: Ubuntu 24.04 LTS / Ubuntu 25.04 : Linux kernel vulnerabilities (USN-7791-1)CVE-2025-38500, CVE-2025-38618, CVE-2025-384772663962025/10/2released
ubuntu_linux USN-7790-1: Ubuntu 24.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-7790-1)CVE-2025-21892, CVE-2025-22017, CVE-2025-21960, CVE-2025-21970, CVE-2025-21930, CVE-2025-21904, CVE-2025-21937, CVE-2025-21908, CVE-2025-21968, CVE-2025-21885, CVE-2025-21920, CVE-2025-21992, CVE-2025-21947, CVE-2025-21919, CVE-2025-22005, CVE-2025-21964, CVE-2025-21895, CVE-2025-22013, CVE-2025-21911, CVE-2025-21959, CVE-2025-21962, CVE-2025-21996, CVE-2025-21969, CVE-2025-21909, CVE-2025-21995, CVE-2025-21935, CVE-2025-21916, CVE-2025-21894, CVE-2025-21955, CVE-2025-22008, CVE-2025-21941, CVE-2025-21966, CVE-2025-21883, CVE-2025-21889, CVE-2025-21951, CVE-2025-21899, CVE-2025-21910, CVE-2025-21890, CVE-2025-22015, CVE-2025-21888, CVE-2025-21977, CVE-2025-21963, CVE-2025-21936, CVE-2025-21918, CVE-2025-21877, CVE-2025-21994, CVE-2025-22004, CVE-2025-22016, CVE-2025-22007, CVE-2025-21927, CVE-2025-21948, CVE-2025-21956, CVE-2025-21913, CVE-2025-21944, CVE-2025-21946, CVE-2025-21975, CVE-2025-21922, CVE-2025-21928, CVE-2025-21873, CVE-2025-21929, CVE-2025-22003, CVE-2025-21898, CVE-2025-21950, CVE-2025-21872, CVE-2025-21967, CVE-2025-21986, CVE-2025-21926, CVE-2025-37889, CVE-2024-58090, CVE-2025-21880, CVE-2025-21914, CVE-2025-21924, CVE-2025-21915, CVE-2025-21891, CVE-2025-21905, CVE-2025-21961, CVE-2025-21991, CVE-2025-21934, CVE-2025-21917, CVE-2025-21981, CVE-2025-21875, CVE-2025-21978, CVE-2025-21972, CVE-2025-21925, CVE-2025-22001, CVE-2025-21997, CVE-2025-21982, CVE-2025-21878, CVE-2025-21980, CVE-2025-22009, CVE-2025-21912, CVE-2025-21979, CVE-2025-21945, CVE-2025-21881, CVE-2025-21903, CVE-2025-21976, CVE-2025-21999, CVE-2025-21957, CVE-2025-22014, CVE-2025-220102664012025/10/2released
ubuntu_linux USN-7789-1: Ubuntu 24.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-7789-1)CVE-2025-38267, CVE-2025-38129, CVE-2025-38305, CVE-2025-38066, CVE-2025-38029, CVE-2025-38352, CVE-2025-38122, CVE-2025-38091, CVE-2025-38165, CVE-2025-38160, CVE-2025-38156, CVE-2025-38081, CVE-2025-38070, CVE-2025-38073, CVE-2025-38062, CVE-2025-38097, CVE-2025-38172, CVE-2025-38315, CVE-2025-38042, CVE-2025-38078, CVE-2025-38318, CVE-2025-38316, CVE-2025-38107, CVE-2025-38064, CVE-2025-38051, CVE-2025-38117, CVE-2025-38268, CVE-2025-38312, CVE-2025-38319, CVE-2025-38146, CVE-2025-38065, CVE-2025-38076, CVE-2025-38048, CVE-2025-38289, CVE-2025-38052, CVE-2025-38050, CVE-2025-38269, CVE-2025-38314, CVE-2025-38116, CVE-2025-38299, CVE-2025-38115, CVE-2025-38281, CVE-2025-38298, CVE-2025-38077, CVE-2025-38004, CVE-2025-38045, CVE-2025-38043, CVE-2025-38114, CVE-2025-38164, CVE-2025-38138, CVE-2025-38047, CVE-2025-38279, CVE-2025-38277, CVE-2025-38159, CVE-2025-38044, CVE-2025-38175, CVE-2025-38300, CVE-2025-38040, CVE-2025-38135, CVE-2025-38139, CVE-2025-38141, CVE-2025-38038, CVE-2025-38176, CVE-2025-38120, CVE-2025-38131, CVE-2025-38145, CVE-2025-38125, CVE-2025-38067, CVE-2025-38278, CVE-2025-38033, CVE-2025-38071, CVE-2025-38282, CVE-2025-38294, CVE-2025-38415, CVE-2025-38303, CVE-2025-38123, CVE-2025-38130, CVE-2025-38031, CVE-2025-38155, CVE-2025-38291, CVE-2025-38060, CVE-2025-38082, CVE-2025-38096, CVE-2025-38137, CVE-2025-38074, CVE-2025-38134, CVE-2025-38170, CVE-2025-38167, CVE-2025-38307, CVE-2025-38154, CVE-2025-38098, CVE-2025-38173, CVE-2025-38101, CVE-2025-38036, CVE-2025-38151, CVE-2025-38414, CVE-2025-38063, CVE-2025-38124, CVE-2025-38140, CVE-2025-38032, CVE-2025-38079, CVE-2025-38041, CVE-2025-38126, CVE-2025-38174, CVE-2025-38068, CVE-2025-38310, CVE-2025-38080, CVE-2025-38162, CVE-2025-38295, CVE-2025-38132, CVE-2025-38161, CVE-2025-38301, CVE-2025-38075, CVE-2025-38272, CVE-2025-38109, CVE-2025-38157, CVE-2025-38136, CVE-2025-38105, CVE-2025-38302, CVE-2025-38498, CVE-2025-38113, CVE-2025-38118, CVE-2025-38149, CVE-2025-38059, CVE-2025-38153, CVE-2025-38058, CVE-2025-38311, CVE-2025-38317, CVE-2025-38092, CVE-2025-38283, CVE-2025-38292, CVE-2025-38148, CVE-2025-38169, CVE-2025-38158, CVE-2025-38166, CVE-2025-38003, CVE-2025-38306, CVE-2025-38297, CVE-2025-38112, CVE-2025-38280, CVE-2025-38275, CVE-2025-38499, CVE-2025-38128, CVE-2025-38053, CVE-2025-38296, CVE-2025-38035, CVE-2025-38103, CVE-2025-38265, CVE-2025-38054, CVE-2025-38057, CVE-2025-38039, CVE-2025-38163, CVE-2025-38284, CVE-2025-38304, CVE-2025-38069, CVE-2025-38285, CVE-2025-39890, CVE-2025-38270, CVE-2025-38119, CVE-2025-38142, CVE-2025-38286, CVE-2025-38127, CVE-2025-38288, CVE-2025-38293, CVE-2025-38034, CVE-2025-38290, CVE-2025-38088, CVE-2025-38102, CVE-2025-38072, CVE-2025-38100, CVE-2025-38168, CVE-2025-38287, CVE-2025-38099, CVE-2025-38110, CVE-2025-38147, CVE-2025-38055, CVE-2025-38061, CVE-2025-38108, CVE-2025-38037, CVE-2025-38111, CVE-2025-38274, CVE-2025-38106, CVE-2025-38313, CVE-2025-381432663972025/10/2released
ubuntu_linux USN-7788-1: Ubuntu 14.04 LTS : libmspack vulnerabilities (USN-7788-1)CVE-2018-14680, CVE-2017-11423, CVE-2015-4469, CVE-2018-14682, CVE-2015-4472, CVE-2019-1010305, CVE-2017-6419, CVE-2018-14679, CVE-2018-18585, CVE-2015-4468, CVE-2018-14681, CVE-2015-44672663982025/10/2released
ubuntu_linux USN-7787-1: Ubuntu 14.04 LTS / Ubuntu 16.04 LTS / Ubuntu 18.04 LTS : Libxslt vulnerabilities (USN-7787-1)CVE-2025-24855, CVE-2024-555492663952025/10/2released
oracle_linux ELSA-2025-17163: ELSA-2025-17163: perl-JSON-XS security update (MODERATE)CVE-2025-409282664082025/10/2released
debian_linux dsa-6016: Debian dsa-6016 : chromium - security updateCVE-2025-11207, CVE-2025-11206, CVE-2025-11208, CVE-2025-11211, CVE-2025-11213, CVE-2025-11205, CVE-2025-11210, CVE-2025-11219, CVE-2025-11212, CVE-2025-11216, CVE-2025-11215, CVE-2025-112092664032025/10/2released
cisco cisco-sa-ap-ipv6-gw-tUAzpn9O: Cisco Access Point Software Intermittent IPv6 Gateway Change VulnerabilityCVE-2025-203652664042025/10/2released
suse_linux SUSE-SU-2025:03445-1: SUSE SLES15 / openSUSE 15 : Security update for snpguest (Moderate) (SUSE-SU-2025:03445-1)CVE-2025-3416, CVE-2024-122242663922025/10/2released
suse_linux SUSE-SU-2025:03444-1: SUSE SLES15 / openSUSE 15 : Security update for nginx (Moderate) (SUSE-SU-2025:03444-1)CVE-2025-23419, CVE-2025-538592663912025/10/2released
tenable TNS-2025-20: [R1] Stand-alone Security Patch Available for Tenable Security Center versions 6.5.1 and 6.6.0: SC-202509.2.1CVE-2024-45411, CVE-2024-51755, CVE-2024-35241, CVE-2025-27773, CVE-2023-46734, CVE-2024-51754, CVE-2024-52806, CVE-2024-24821, CVE-2024-50345, CVE-2024-51736, CVE-2024-352422663932025/10/2released
oracle_linux ELSA-2025-17162: ELSA-2025-17162: perl-JSON-XS security update (MODERATE)CVE-2025-409282663902025/10/2released
redhat RHSA-2025:17192: RHSA-2025:17192: kernel-rt security update (Moderate)CVE-2025-38449, CVE-2022-49969, CVE-2025-38211, CVE-2022-50211, CVE-2025-384612663842025/10/2released
redhat RHSA-2025:17164: RHSA-2025:17164: cups security update (Important)CVE-2025-580602663822025/10/2released
redhat RHSA-2025:17162: RHSA-2025:17162: perl-JSON-XS security update (Moderate)CVE-2025-409282663812025/10/2released
redhat RHSA-2025:17159: RHSA-2025:17159: kernel security update (Moderate)CVE-2025-38449, CVE-2022-49969, CVE-2025-38211, CVE-2022-50211, CVE-2025-38332, CVE-2025-384612663832025/10/2released
oracle_linux ELSA-2025-17129: ELSA-2025-17129: idm:DL1 security update (IMPORTANT)CVE-2025-74932663852025/10/2released
oracle_linux ELSA-2025-16904: ELSA-2025-16904: kernel security update (MODERATE)CVE-2025-38396, CVE-2025-38527, CVE-2025-38523, CVE-2025-39694, CVE-2025-39682, CVE-2025-396982663862025/10/2released
freebsd cb570d6f-9ea9-11f0-9446-f02f7497ecda: py-mysql-connector-python -- Vulnerability in the MySQL Connectors product of Oracle MySQLCVE-2025-215482663892025/10/2released
freebsd 699ef80f-9e91-11f0-bc5f-8447094a420f: LibreSSL -- overwrite and -read vulnerabilityCVE-2025-92302663882025/10/2released
freebsd 00e912c5-9e92-11f0-bc5f-8447094a420f: OpenSSL -- multiple vulnerabilitiesCVE-2025-9231, CVE-2025-9232, CVE-2025-92302663872025/10/2released
fedora FEDORA-2025-f6b553e67d: bird-3.1.4-1.fc42CVE-2025-596882663782025/10/2released
fedora FEDORA-2025-ee9b86c6d9: ntpd-rs-1.6.2-1.fc41CVE-2025-58066, CVE-2025-581602663652025/10/2released
fedora FEDORA-2025-ddecb35946: firefox-143.0.3-1.fc42CVE-2025-11152, CVE-2025-111532663802025/10/2released
fedora FEDORA-2025-cccf7ed7f4: thunderbird-140.3.0-1.fc42CVE-2025-10533, CVE-2025-10536, CVE-2025-10528, CVE-2025-10537, CVE-2025-10529, CVE-2025-10532, CVE-2025-105272663682025/10/2released
fedora FEDORA-2025-b6c24f05eb: dnsdist-1.9.11-1.fc42CVE-2025-301872663692025/10/2released
fedora FEDORA-2025-ad509c483b: skopeo-1.20.0-3.fc42CVE-2025-479062663772025/10/2released
fedora FEDORA-2025-8ab6706f48: docker-buildkit-0.25.0-1.fc44CVE-2025-47906, CVE-2025-479102663642025/10/2released
fedora FEDORA-2025-7fbf258406: ntpd-rs-1.6.2-1.fc42CVE-2025-58066, CVE-2025-581602663672025/10/2released
fedora FEDORA-2025-7ec84ba6e9: python-nh3-0.2.21-2.fc42 rust-ammonia-4.0.1-1.fc422663762025/10/2released
fedora FEDORA-2025-702902f388: bird-3.1.4-1.fc41CVE-2025-596882663702025/10/2released
fedora FEDORA-2025-643cc72c6f: xen-4.19.3-3.fc41CVE-2025-58142, CVE-2025-27466, CVE-2025-58144, CVE-2025-58145, CVE-2025-581432663742025/10/2released
fedora FEDORA-2025-3af464595a: sqlite-3.47.2-5.fc42CVE-2025-69652663712025/10/2released
fedora FEDORA-2025-38689b7760: mapserver-8.4.1-1.fc42CVE-2025-594312663732025/10/2released
fedora FEDORA-2025-2b5c69ffe6: mapserver-8.4.1-1.fc41CVE-2025-594312663792025/10/2released
fedora FEDORA-2025-1be5992b52: python-nh3-0.2.15-7.fc41 rust-ammonia-3.3.1-1.fc412663722025/10/2released
fedora FEDORA-2025-0f0623b719: dnsdist-1.9.11-1.fc41CVE-2025-301872663752025/10/2released
fedora FEDORA-2025-05a723591b: docker-buildx-0.29.0-1.fc44CVE-2025-47906, CVE-2025-479102663662025/10/2released
splunk SVD-2025-1006: Unauthenticated Blind Server Side Request Forgery (SSRF) in Splunk EnterpriseCVE-2025-203712663582025/10/1released
splunk SVD-2025-1005: Denial of Service (DoS) through Multiple LDAP Bind Requests in Splunk EnterpriseCVE-2025-203702663592025/10/1released
redhat RHSA-2025:17163: RHSA-2025:17163: perl-JSON-XS security update (Moderate)CVE-2025-409282663612025/10/1released
redhat RHSA-2025:17161: RHSA-2025:17161: kernel security update (Moderate)CVE-2022-48701, CVE-2025-38200, CVE-2022-50229, CVE-2023-53125, CVE-2025-38477, CVE-2022-502112663622025/10/1released
redhat RHSA-2025:16729: RHSA-2025:16729: OpenShift Container Platform 4.18.25 packages and security update (Moderate)CVE-2025-49532663602025/10/1released
redhat RHSA-2025:16724: RHSA-2025:16724: OpenShift Container Platform 4.16.49 packages and security update (Moderate)CVE-2025-49532663632025/10/1released
oracle_linux ELSA-2025-17084: ELSA-2025-17084: ipa security update (IMPORTANT)CVE-2025-74932663552025/10/1released
google 2025_09_stable-channel-update-for-desktop_30: 2025_09_stable-channel-update-for-desktop_30CVE-2025-11207, CVE-2025-11206, CVE-2025-11208, CVE-2025-11211, CVE-2025-11213, CVE-2025-11205, CVE-2025-11210, CVE-2025-11219, CVE-2025-11212, CVE-2025-11216, CVE-2025-11215, CVE-2025-11209266353, 2663542025/10/1released