Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsPluginsUpdatedStatus
suse_linux SUSE-SU-2025:4532-1: SUSE SLES15 / openSUSE 15 : Security update for apache2-mod_auth_openidc (Important) (SUSE-SU-2025:4532-1)CVE-2021-32791, CVE-2021-32792, CVE-2021-32786, CVE-2021-39191, CVE-2022-23527, CVE-2021-32785, CVE-2023-28625, CVE-2025-31492, CVE-2025-3891, CVE-2019-20479, CVE-2019-14857, CVE-2024-248142801422025/12/30released
suse_linux SUSE-SU-2025:4530-1: SUSE SLES15 : Security update for the Linux Kernel (Important) (SUSE-SU-2025:4530-1)CVE-2025-40154, CVE-2025-40121, CVE-2022-50280, CVE-2025-40204, CVE-2023-53659, CVE-2023-53717, CVE-2023-53676, CVE-2025-400402801432025/12/30released
freebsd 963f4e9d-e4d5-11f0-984f-b42e991fc52e: Forgejo -- Symbolic Link (Symlink) FollowingCVE-2025-689372801442025/12/30released
fedora FEDORA-2025-be54db24e3: golang-github-evanw-esbuild-0.24.2-4.fc42CVE-2025-58185, CVE-2025-58189, CVE-2025-61723, CVE-2025-47910, CVE-2025-56648, CVE-2025-581882801412025/12/30released
fedora FEDORA-2025-570618af7e: golang-github-alecthomas-chroma-2-2.14.0-4.fc42CVE-2025-581852801402025/12/30released
fedora FEDORA-2025-17f9c28389: golang-github-jwt-5-5.2.1-4.fc42CVE-2025-617232801392025/12/30released
debian_linux dla-4427: Debian dla-4427 : php-dompdf - security updateCVE-2022-2400, CVE-2021-38382801472025/12/30released
debian_linux dla-4426: Debian dla-4426 : osslsigncode - security updateCVE-2023-363772801382025/12/30released
debian_linux dla-4425: Debian dla-4425 : python-django-doc - security updateCVE-2025-64460, CVE-2025-644592801372025/12/30released
fedora FEDORA-2025-cfdd59f20f: golang-github-alecthomas-chroma-2-2.14.0-6.fc43CVE-2025-58185, CVE-2025-581892801362025/12/30released
fedora FEDORA-2025-4068748872: golang-github-evanw-esbuild-0.24.2-6.fc43CVE-2025-58185, CVE-2025-58188, CVE-2025-58189, CVE-2025-617232801352025/12/30released
fedora FEDORA-2025-12b00d8e2c: golang-github-jwt-5-5.2.1-6.fc43CVE-2025-58185, CVE-2025-617232801342025/12/30released
MongoDB Zlib CVE-2025-14847 (MongoBleed) Exploited in the WildCVE-2025-148472801242025/12/29released
Mattermost Server Security Advisory MMSA-2025-00555CVE-2025-12559, CVE-2025-13324, CVE-2025-13767, CVE-2025-62190, CVE-2025-13352, CVE-2025-14273, CVE-2025-12421, CVE-2025-13870, CVE-2025-64641, CVE-2025-12689, CVE-2025-12419, CVE-2025-12756, CVE-2025-62690, CVE-2025-133212801232025/12/29released
debian_linux dla-4424: Debian dla-4424 : libopenjp2-7 - security updateCVE-2025-509522801252025/12/29released
fedora FEDORA-2025-202d079b40: fluidsynth-2.5.2-1.fc42CVE-2025-686172801172025/12/29released
alibaba_cloud_linux ALINUX3-SA-2025:0201: ALINUX3-SA-2025:0201: webkit2gtk3 security update (Important)CVE-2025-43501, CVE-2025-43536, CVE-2025-43535, CVE-2025-43541, CVE-2025-43529, CVE-2025-435312801192025/12/29released
alibaba_cloud_linux ALINUX3-SA-2025:0200: ALINUX3-SA-2025:0200: go-toolset:an8 security update (Moderate)CVE-2025-47906, CVE-2025-581832801202025/12/29released
alibaba_cloud_linux ALINUX3-SA-2025:0199: ALINUX3-SA-2025:0199: curl security update (Moderate)CVE-2025-90862801182025/12/29released
alibaba_cloud_linux ALINUX3-SA-2025:0198: ALINUX3-SA-2025:0198: openssh security update (Moderate)CVE-2025-61985, CVE-2025-619842801212025/12/29released
alibaba_cloud_linux ALINUX3-SA-2025:0197: ALINUX3-SA-2025:0197: httpd:2.4 security update (Important)CVE-2025-65082, CVE-2025-55753, CVE-2025-58098, CVE-2025-662002801222025/12/29released
fedora FEDORA-2025-6968ab200a: opentofu-1.11.2-1.fc43CVE-2025-58185, CVE-2025-58189, CVE-2025-61723, CVE-2025-61725, CVE-2025-581882801152025/12/29released
debian_linux dla-4423: Debian dla-4423 : kodi - security updateCVE-2023-30207, CVE-2023-230822801142025/12/29released
fedora FEDORA-2025-419c60783f: tkimg-2.1.0-1.fc42CVE-2025-64506, CVE-2025-9900, CVE-2025-4638, CVE-2025-8176, CVE-2025-8177, CVE-2025-65018, CVE-2024-13978, CVE-2025-8851, CVE-2025-8961, CVE-2025-64505, CVE-2025-9165, CVE-2025-64720, CVE-2025-662932801112025/12/28released
zte NS-SA-2025-0255_libpq: NS-SA-2025-0255CVE-2024-0985, CVE-2024-7348, CVE-2024-10979, CVE-2023-2454, CVE-2023-58692801052025/12/28released
zte NS-SA-2025-0255_binutils: NS-SA-2025-0255CVE-2025-11082, CVE-2025-11083, CVE-2025-5244, CVE-2025-52452801022025/12/28released
zte NS-SA-2025-0254_golang: NS-SA-2025-0254CVE-2024-45341, CVE-2025-22871, CVE-2024-24789, CVE-2024-34155, CVE-2025-4673, CVE-2024-34158, CVE-2025-0913, CVE-2025-22866, CVE-2024-34156, CVE-2024-45336, CVE-2024-24791, CVE-2024-247902801042025/12/28released
zte NS-SA-2025-0254_gcc: NS-SA-2025-0254CVE-2025-8058, CVE-2025-0395, CVE-2025-4802, CVE-2025-08402801032025/12/28released
fedora FEDORA-2025-709790fda7: gdu-5.32.0-1.fc43CVE-2025-58185, CVE-2025-58189, CVE-2025-617232801082025/12/28released
fedora FEDORA-2025-4d1c51d90a: duc-1.4.6-1.fc43CVE-2025-136542801062025/12/28released
fedora FEDORA-2025-3b0fa1ac26: gdu-5.32.0-1.fc42CVE-2025-58185, CVE-2025-58189, CVE-2025-61723, CVE-2025-47910, CVE-2025-479062801072025/12/28released
fedora FEDORA-2025-16548b7718: fluidsynth-2.5.2-1.fc43CVE-2025-686172801102025/12/28released
fedora FEDORA-2025-13b23a6952: tkimg-2.1.0-1.fc43CVE-2025-64506, CVE-2025-9900, CVE-2025-4638, CVE-2025-8176, CVE-2025-8177, CVE-2025-65018, CVE-2024-13978, CVE-2025-8851, CVE-2025-8961, CVE-2025-64505, CVE-2025-9165, CVE-2025-64720, CVE-2025-662932801092025/12/28released
gentoo 202512-01: GnuPG: Arbitrary Code Execution2801002025/12/28released
debian_linux dla-4422: Debian dla-4422 : pgbouncer - security updateCVE-2025-128192800992025/12/28released
slackware SSA:2025-361-01: [slackware-security] vim (SSA:2025-361-01)2801012025/12/28released
rocky_linux RLSA-2023:5259: RLSA-2023:5259: mariadb:10.3 security, bug fix, and enhancement update (Moderate)CVE-2022-38791, CVE-2022-32084, CVE-2022-47015, CVE-2022-32091, CVE-2023-51572800942025/12/27released
rocky_linux RLSA-2023:3068: RLSA-2023:3068: mingw-expat security update (Important)CVE-2022-406742800952025/12/27released
rocky_linux RLSA-2023:2903: RLSA-2023:2903: php:7.4 security update (Moderate)CVE-2022-31628, CVE-2017-8923, CVE-2022-31630, CVE-2022-31631, CVE-2022-37454, CVE-2022-316292800972025/12/27released
rocky_linux RLSA-2023:2898: RLSA-2023:2898: libtar security update (Moderate)CVE-2021-33645, CVE-2021-33643, CVE-2021-33646, CVE-2021-336442800962025/12/27released
rocky_linux RLSA-2023:2417: RLSA-2023:2417: php:8.1 security update (Moderate)CVE-2022-31628, CVE-2022-31630, CVE-2022-31631, CVE-2022-37454, CVE-2022-316292800982025/12/27released
rocky_linux RLSA-2022:7813: RLSA-2022:7813: mingw-zlib security update (Important)CVE-2018-250322800932025/12/27released
fedora FEDORA-2025-3ff2f4efe3: singularity-ce-4.3.6-1.fc422800922025/12/27released
unity_linux UTSA-2025-992154: Unity Linux: util-linux (UTSA-2025-992154)CVE-2025-141042800832025/12/27released
unity_linux UTSA-2025-992153: Unity Linux: luksmeta (UTSA-2025-992153)CVE-2025-115682800842025/12/27released
unity_linux UTSA-2025-992152: Unity Linux: iputils (UTSA-2025-992152)CVE-2025-472682800852025/12/27released
unity_linux UTSA-2025-992151: Unity Linux: iputils (UTSA-2025-992151)CVE-2025-489642800862025/12/27released
suse_linux SUSE-SU-2025:4528-1: SUSE SLES12 : Security update for webkit2gtk3 (Important) (SUSE-SU-2025:4528-1)CVE-2025-43501, CVE-2025-14174, CVE-2025-43536, CVE-2025-43535, CVE-2025-43541, CVE-2025-43529, CVE-2025-435312800892025/12/27released
suse_linux SUSE-SU-2025:4527-1: SUSE SLES15 : Security update for webkit2gtk3 (Important) (SUSE-SU-2025:4527-1)CVE-2025-43501, CVE-2025-14174, CVE-2025-43536, CVE-2025-43535, CVE-2025-43541, CVE-2025-43529, CVE-2025-435312800902025/12/27released
suse_linux SUSE-SU-2025:4526-1: SUSE SLES15 : Security update for buildah (Important) (SUSE-SU-2025:4526-1)CVE-2025-47914, CVE-2025-479132800872025/12/27released