CVE-2023-4863

high

Tenable Plugins

View all (126 total)

IDNameProductFamilySeverity
195172Microsoft Edge (Chromium) < 109.0.1518.140 Heap Buffer Overflow VulnerabilityNessusWindows
high
194670Fedora 40 : libwebp (2023-d5faede1d6)NessusFedora Local Security Checks
high
192334EulerOS Virtualization 2.11.0 : libwebp (EulerOS-SA-2024-1429)NessusHuawei Local Security Checks
high
192333EulerOS Virtualization 2.11.1 : libwebp (EulerOS-SA-2024-1401)NessusHuawei Local Security Checks
high
191827EulerOS 2.0 SP8 : libwebp (EulerOS-SA-2024-1280)NessusHuawei Local Security Checks
high
191387CentOS 9 : libwebp-1.2.0-8.el9NessusCentOS Local Security Checks
high
190248EulerOS 2.0 SP5 : libwebp (EulerOS-SA-2024-1149)NessusHuawei Local Security Checks
high
190209CentOS 8 : firefox (CESA-2023:5184)NessusCentOS Local Security Checks
high
190138CentOS 8 : thunderbird (CESA-2023:5201)NessusCentOS Local Security Checks
high
188596EulerOS 2.0 SP9 : libwebp (EulerOS-SA-2023-3309)NessusHuawei Local Security Checks
high
188587EulerOS 2.0 SP9 : libwebp (EulerOS-SA-2023-3341)NessusHuawei Local Security Checks
high
188501EulerOS Virtualization 2.10.1 : libwebp (EulerOS-SA-2023-3505)NessusHuawei Local Security Checks
high
188448EulerOS 2.0 SP11 : libwebp (EulerOS-SA-2023-3276)NessusHuawei Local Security Checks
high
188381EulerOS Virtualization 2.9.1 : libwebp (EulerOS-SA-2024-1040)NessusHuawei Local Security Checks
high
188378EulerOS Virtualization 2.10.0 : libwebp (EulerOS-SA-2023-3477)NessusHuawei Local Security Checks
high
188364EulerOS 2.0 SP10 : libwebp (EulerOS-SA-2023-3186)NessusHuawei Local Security Checks
high
188318EulerOS 2.0 SP10 : libwebp (EulerOS-SA-2023-3221)NessusHuawei Local Security Checks
high
188120EulerOS Virtualization 2.9.0 : libwebp (EulerOS-SA-2024-1014)NessusHuawei Local Security Checks
high
188080EulerOS 2.0 SP11 : libwebp (EulerOS-SA-2023-3248)NessusHuawei Local Security Checks
high
187727GLSA-202401-10 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
187246CentOS 7 : firefox (RHSA-2023:5197)NessusCentOS Local Security Checks
high
187219CentOS 7 : thunderbird (RHSA-2023:5191)NessusCentOS Local Security Checks
high
185793Amazon Linux 2 : qt5-qtimageformats (ALAS-2023-2337)NessusAmazon Linux Local Security Checks
high
185325Fedora 39 : libwebp (2023-f8319bd876)NessusFedora Local Security Checks
high
185180Fedora 39 : firefox (2023-6bdc468df7)NessusFedora Local Security Checks
high
185172Fedora 39 : thunderbird (2023-1bcd79cdf6)NessusFedora Local Security Checks
high
185168Fedora 39 : chromium (2023-c890266d3f)NessusFedora Local Security Checks
high
183469Amazon Linux 2 : libwebp12 (ALAS-2023-2290)NessusAmazon Linux Local Security Checks
high
183463Amazon Linux 2 : thunderbird (ALAS-2023-2291)NessusAmazon Linux Local Security Checks
high
183266Amazon Linux 2 : firefox (ALASFIREFOX-2023-015)NessusAmazon Linux Local Security Checks
high
182732Rocky Linux 9 : libwebp (RLSA-2023:5214)NessusRocky Linux Local Security Checks
high
182730Rocky Linux 8 : thunderbird (RLSA-2023:5201)NessusRocky Linux Local Security Checks
high
182668Fedora 37 : thunderbird (2023-6b5635d7d3)NessusFedora Local Security Checks
high
182482openSUSE 15 Security Update : seamonkey (openSUSE-SU-2023:0278-1)NessusSuSE Local Security Checks
high
182450Amazon Linux 2023 : libwebp, libwebp-devel, libwebp-java (ALAS2023-2023-358)NessusAmazon Linux Local Security Checks
high
182136WebM Project WebP Image Library (libwebp) < 1.3.2 VulnerabilityNessusMisc.
high
182094SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libwebp (SUSE-SU-2023:3829-1)NessusSuSE Local Security Checks
high
182081Ubuntu 18.04 ESM : libwebp vulnerability (USN-6369-2)NessusUbuntu Local Security Checks
high
181906SUSE SLES12 Security Update : libwebp (SUSE-SU-2023:3794-1)NessusSuSE Local Security Checks
high
181884Rocky Linux 8 : libwebp (RLSA-2023:5309)NessusRocky Linux Local Security Checks
high
181831Fedora 38 : thunderbird (2023-a7aba7e1b0)NessusFedora Local Security Checks
high
181810AlmaLinux 8 : libwebp (ALSA-2023:5309)NessusAlma Linux Local Security Checks
high
181809AlmaLinux 9 : firefox (ALSA-2023:5200)NessusAlma Linux Local Security Checks
high
181808AlmaLinux 8 : firefox (ALSA-2023:5184)NessusAlma Linux Local Security Checks
high
181805AlmaLinux 8 : thunderbird (ALSA-2023:5201)NessusAlma Linux Local Security Checks
high
181802AlmaLinux 9 : thunderbird (ALSA-2023:5224)NessusAlma Linux Local Security Checks
high
181795AlmaLinux 9 : libwebp (ALSA-2023:5214)NessusAlma Linux Local Security Checks
high
181771Slackware Linux 15.0 / current seamonkey Vulnerability (SSA:2023-264-03)NessusSlackware Local Security Checks
high
181761FreeBSD : graphics/webp heap buffer overflow (4fd7a2fc-5860-11ee-a1b3-dca632daf43b)NessusFreeBSD Local Security Checks
high
181729Fedora 37 : chromium (2023-b427f54e68)NessusFedora Local Security Checks
high
181695RHEL 8 : libwebp (RHSA-2023:5309)NessusRed Hat Local Security Checks
high
181686FreeBSD : libwebp heap buffer overflow (58a738d4-57af-11ee-8c58-b42e991fc52e)NessusFreeBSD Local Security Checks
high
181683Oracle Linux 8 : libwebp (ELSA-2023-5309)NessusOracle Linux Local Security Checks
high
181644Oracle Linux 9 : libwebp (ELSA-2023-5214)NessusOracle Linux Local Security Checks
high
181643Oracle Linux 8 : thunderbird (ELSA-2023-5201)NessusOracle Linux Local Security Checks
high
181642Oracle Linux 9 : thunderbird (ELSA-2023-5224)NessusOracle Linux Local Security Checks
high
181629Rocky Linux 8 : firefox (RLSA-2023:5184)NessusRocky Linux Local Security Checks
high
181624RHEL 8 : libwebp: critical (RHSA-2023:5236)NessusRed Hat Local Security Checks
high
181607RHEL 9 : thunderbird (RHSA-2023:5223)NessusRed Hat Local Security Checks
high
181606RHEL 9 : libwebp (RHSA-2023:5214)NessusRed Hat Local Security Checks
high
181602RHEL 9 : thunderbird (RHSA-2023:5224)NessusRed Hat Local Security Checks
high
181599RHEL 8 : libwebp (RHSA-2023:5222)NessusRed Hat Local Security Checks
high
181592SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libwebp (SUSE-SU-2023:3634-1)NessusSuSE Local Security Checks
high
181580SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:3664-1)NessusSuSE Local Security Checks
high
181572Oracle Linux 7 : firefox (ELSA-2023-5197)NessusOracle Linux Local Security Checks
high
181571Oracle Linux 9 : firefox (ELSA-2023-5200)NessusOracle Linux Local Security Checks
high
181569Oracle Linux 7 : thunderbird (ELSA-2023-5191)NessusOracle Linux Local Security Checks
high
181568Oracle Linux 8 : firefox (ELSA-2023-5184)NessusOracle Linux Local Security Checks
high
181562Debian DLA-3570-1 : libwebp - LTS security updateNessusDebian Local Security Checks
high
181546RHEL 8 : libwebp (RHSA-2023:5189)NessusRed Hat Local Security Checks
high
181545RHEL 8 : firefox (RHSA-2023:5183)NessusRed Hat Local Security Checks
high
181544RHEL 8 : thunderbird (RHSA-2023:5186)NessusRed Hat Local Security Checks
high
181539RHEL 8 : thunderbird (RHSA-2023:5188)NessusRed Hat Local Security Checks
high
181537RHEL 8 : thunderbird (RHSA-2023:5185)NessusRed Hat Local Security Checks
high
181536RHEL 8 : thunderbird (RHSA-2023:5201)NessusRed Hat Local Security Checks
high
181534RHEL 8 : libwebp (RHSA-2023:5190)NessusRed Hat Local Security Checks
high
181533RHEL 8 : firefox (RHSA-2023:5198)NessusRed Hat Local Security Checks
high
181532RHEL 9 : firefox (RHSA-2023:5200)NessusRed Hat Local Security Checks
high
181531RHEL 8 : thunderbird (RHSA-2023:5202)NessusRed Hat Local Security Checks
high
181530RHEL 7 : thunderbird (RHSA-2023:5191)NessusRed Hat Local Security Checks
high
181529RHEL 7 : firefox (RHSA-2023:5197)NessusRed Hat Local Security Checks
high
181528RHEL 8 : firefox (RHSA-2023:5184)NessusRed Hat Local Security Checks
high
181527RHEL 8 : firefox (RHSA-2023:5187)NessusRed Hat Local Security Checks
high
181526RHEL 8 : firefox (RHSA-2023:5192)NessusRed Hat Local Security Checks
high
181525RHEL 9 : libwebp (RHSA-2023:5204)NessusRed Hat Local Security Checks
high
181524RHEL 9 : firefox (RHSA-2023:5205)NessusRed Hat Local Security Checks
high
181517Fedora 38 : chromium (2023-3bfb63f6d2)NessusFedora Local Security Checks
high
181516Debian DLA-3569-1 : thunderbird - LTS security updateNessusDebian Local Security Checks
high
181513GLSA-202309-05 : WebP: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
181510Debian DLA-3568-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks
high
181509Debian DSA-5498-1 : thunderbird - security updateNessusDebian Local Security Checks
high
181502SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3609-1)NessusSuSE Local Security Checks
high
181496SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3610-1)NessusSuSE Local Security Checks
high
181494SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3626-1)NessusSuSE Local Security Checks
high
181493openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0247-1)NessusSuSE Local Security Checks
high
181485Fedora 37 : libwebp (2023-3388038193)NessusFedora Local Security Checks
high
181483Microsoft Edge (Chromium) < 117.0.2045.31 Multiple VulnerabilitiesNessusWindows
critical
181462Fedora 38 : libwebp (2023-c4fa8a204d)NessusFedora Local Security Checks
high
181460Fedora 38 : firefox (2023-c7af372e2e)NessusFedora Local Security Checks
high
181459Fedora 37 : firefox (2023-31fe7ee034)NessusFedora Local Security Checks
high
181449Slackware Linux 15.0 / current libwebp Vulnerability (SSA:2023-257-01)NessusSlackware Local Security Checks
high
181448Debian DSA-5496-1 : firefox-esr - security updateNessusDebian Local Security Checks
high
181446Debian DSA-5497-1 : libwebp - security updateNessusDebian Local Security Checks
high
181426Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libwebp vulnerability (USN-6369-1)NessusUbuntu Local Security Checks
high
181411Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6368-1)NessusUbuntu Local Security Checks
high
181410Ubuntu 20.04 LTS : Firefox vulnerability (USN-6367-1)NessusUbuntu Local Security Checks
high
181400openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0246-1)NessusSuSE Local Security Checks
high
181397Slackware Linux 15.0 / current mozilla-thunderbird Vulnerability (SSA:2023-256-04)NessusSlackware Local Security Checks
high
181369FreeBSD : electron22 -- multiple vulnerabilities (3693eca5-f0d3-453c-9558-2353150495bb)NessusFreeBSD Local Security Checks
high
181368FreeBSD : electron{24,25} -- multiple vulnerabilities (773ce35b-eabb-47e0-98ca-669b2b98107a)NessusFreeBSD Local Security Checks
high
181357Mozilla Firefox ESR < 115.2.1NessusWindows
high
181356Mozilla Thunderbird < 102.15.1NessusWindows
high
181355Mozilla Firefox < 117.0.1NessusMacOS X Local Security Checks
high
181354Mozilla Thunderbird < 115.2.2NessusWindows
high
181353Mozilla Firefox ESR < 102.15.1NessusMacOS X Local Security Checks
high
181352Mozilla Firefox ESR < 102.15.1NessusWindows
high
181351Mozilla Firefox ESR < 115.2.1NessusMacOS X Local Security Checks
high
181350Mozilla Thunderbird < 115.2.2NessusMacOS X Local Security Checks
high
181349Mozilla Firefox < 117.0.1NessusWindows
high
181348Mozilla Thunderbird < 102.15.1NessusMacOS X Local Security Checks
high
181338FreeBSD : chromium -- multiple vulnerabilities (88754d55-521a-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks
high
181314Microsoft Edge (Chromium) < 116.0.1938.81 (CVE-2023-4863)NessusWindows
high
181291Google Chrome < 117.0.5938.62 Multiple VulnerabilitiesNessusWindows
high
181236Google Chrome < 116.0.5845.187 VulnerabilityNessusMacOS X Local Security Checks
high
181235Google Chrome < 116.0.5845.187 VulnerabilityNessusWindows
high
178792Fedora 37 : thunderbird (2023-4618764c6e)NessusFedora Local Security Checks
high