CVE-2023-5129

No Score

Tenable Plugins

View all (39 total)

IDNameProductFamilySeverity
190209CentOS 8 : firefox (CESA-2023:5184)NessusCentOS Local Security Checks
high
190138CentOS 8 : thunderbird (CESA-2023:5201)NessusCentOS Local Security Checks
high
187727GLSA-202401-10 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
187246CentOS 7 : firefox (RHSA-2023:5197)NessusCentOS Local Security Checks
high
187219CentOS 7 : thunderbird (RHSA-2023:5191)NessusCentOS Local Security Checks
high
185324Fedora 39 : firefox (2023-bbb8d72c6f)NessusFedora Local Security Checks
high
185187Fedora 39 : libwebp (2023-9108cda47c)NessusFedora Local Security Checks
high
185168Fedora 39 : chromium (2023-c890266d3f)NessusFedora Local Security Checks
high
183068Fedora 37 : libwebp (2023-e692a72898)NessusFedora Local Security Checks
high
182801Fedora 37 : firefox (2023-09ec498a2a)NessusFedora Local Security Checks
high
182732Rocky Linux 9 : libwebp (RLSA-2023:5214)NessusRocky Linux Local Security Checks
high
182730Rocky Linux 8 : thunderbird (RLSA-2023:5201)NessusRocky Linux Local Security Checks
high
182664Fedora 38 : firefox (2023-97eea79acb)NessusFedora Local Security Checks
high
182456Amazon Linux 2023 : libwebp, libwebp-devel, libwebp-java (ALAS2023-2023-355)NessusAmazon Linux Local Security Checks
critical
182413Fedora 38 : chromium (2023-d66a01ad4f)NessusFedora Local Security Checks
high
182412Fedora 37 : chromium (2023-0cd03c3746)NessusFedora Local Security Checks
high
182398Fedora 38 : libwebp (2023-2a0668fe43)NessusFedora Local Security Checks
high
181695RHEL 8 : libwebp (RHSA-2023:5309)NessusRed Hat Local Security Checks
high
181624RHEL 8 : libwebp: critical (RHSA-2023:5236)NessusRed Hat Local Security Checks
high
181607RHEL 9 : thunderbird (RHSA-2023:5223)NessusRed Hat Local Security Checks
high
181606RHEL 9 : libwebp (RHSA-2023:5214)NessusRed Hat Local Security Checks
high
181602RHEL 9 : thunderbird (RHSA-2023:5224)NessusRed Hat Local Security Checks
high
181546RHEL 8 : libwebp (RHSA-2023:5189)NessusRed Hat Local Security Checks
high
181545RHEL 8 : firefox (RHSA-2023:5183)NessusRed Hat Local Security Checks
high
181544RHEL 8 : thunderbird (RHSA-2023:5186)NessusRed Hat Local Security Checks
high
181539RHEL 8 : thunderbird (RHSA-2023:5188)NessusRed Hat Local Security Checks
high
181537RHEL 8 : thunderbird (RHSA-2023:5185)NessusRed Hat Local Security Checks
high
181536RHEL 8 : thunderbird (RHSA-2023:5201)NessusRed Hat Local Security Checks
high
181534RHEL 8 : libwebp (RHSA-2023:5190)NessusRed Hat Local Security Checks
high
181533RHEL 8 : firefox (RHSA-2023:5198)NessusRed Hat Local Security Checks
high
181532RHEL 9 : firefox (RHSA-2023:5200)NessusRed Hat Local Security Checks
high
181531RHEL 8 : thunderbird (RHSA-2023:5202)NessusRed Hat Local Security Checks
high
181530RHEL 7 : thunderbird (RHSA-2023:5191)NessusRed Hat Local Security Checks
high
181529RHEL 7 : firefox (RHSA-2023:5197)NessusRed Hat Local Security Checks
high
181528RHEL 8 : firefox (RHSA-2023:5184)NessusRed Hat Local Security Checks
high
181527RHEL 8 : firefox (RHSA-2023:5187)NessusRed Hat Local Security Checks
high
181526RHEL 8 : firefox (RHSA-2023:5192)NessusRed Hat Local Security Checks
high
181525RHEL 9 : libwebp (RHSA-2023:5204)NessusRed Hat Local Security Checks
high
181524RHEL 9 : firefox (RHSA-2023:5205)NessusRed Hat Local Security Checks
high