Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
181338FreeBSD : chromium -- multiple vulnerabilities (88754d55-521a-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks9/13/202310/2/2023
high
181355Mozilla Firefox < 117.0.1NessusMacOS X Local Security Checks9/13/202310/6/2023
high
181493openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0247-1)NessusSuSE Local Security Checks9/16/202310/2/2023
high
181494SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3626-1)NessusSuSE Local Security Checks9/16/202310/6/2023
high
181510Debian DLA-3568-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks9/17/202310/6/2023
high
181569Oracle Linux 7 : thunderbird (ELSA-2023-5191)NessusOracle Linux Local Security Checks9/19/202310/2/2023
high
181592SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libwebp (SUSE-SU-2023:3634-1)NessusSuSE Local Security Checks9/19/202310/2/2023
high
181795AlmaLinux 9 : libwebp (ALSA-2023:5214)NessusAlma Linux Local Security Checks9/22/202310/2/2023
high
181884Rocky Linux 8 : libwebp (RLSA-2023:5309)NessusRocky Linux Local Security Checks9/26/202310/2/2023
high
182081Ubuntu 18.04 ESM : libwebp vulnerability (USN-6369-2)NessusUbuntu Local Security Checks9/28/202310/2/2023
high
183266Amazon Linux 2 : firefox (ALASFIREFOX-2023-015)NessusAmazon Linux Local Security Checks10/18/202310/18/2023
high
188378EulerOS Virtualization 2.10.0 : libwebp (EulerOS-SA-2023-3477)NessusHuawei Local Security Checks1/16/20241/17/2024
high
188381EulerOS Virtualization 2.9.1 : libwebp (EulerOS-SA-2024-1040)NessusHuawei Local Security Checks1/16/20241/17/2024
high
192333EulerOS Virtualization 2.11.1 : libwebp (EulerOS-SA-2024-1401)NessusHuawei Local Security Checks3/21/20243/21/2024
high
181460Fedora 38 : firefox (2023-c7af372e2e)NessusFedora Local Security Checks9/15/20234/30/2024
high
181526RHEL 8 : firefox (RHSA-2023:5192)NessusRed Hat Local Security Checks9/18/20234/29/2024
high
181353Mozilla Firefox ESR < 102.15.1NessusMacOS X Local Security Checks9/13/202310/6/2023
high
181356Mozilla Thunderbird < 102.15.1NessusWindows9/13/202310/6/2023
high
181496SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3610-1)NessusSuSE Local Security Checks9/16/202310/6/2023
high
181643Oracle Linux 8 : thunderbird (ELSA-2023-5201)NessusOracle Linux Local Security Checks9/19/202310/2/2023
high
181683Oracle Linux 8 : libwebp (ELSA-2023-5309)NessusOracle Linux Local Security Checks9/20/202310/2/2023
high
181761FreeBSD : graphics/webp heap buffer overflow (4fd7a2fc-5860-11ee-a1b3-dca632daf43b)NessusFreeBSD Local Security Checks9/21/202310/2/2023
high
181802AlmaLinux 9 : thunderbird (ALSA-2023:5224)NessusAlma Linux Local Security Checks9/22/202310/6/2023
high
181805AlmaLinux 8 : thunderbird (ALSA-2023:5201)NessusAlma Linux Local Security Checks9/22/202310/6/2023
high
182136WebM Project WebP Image Library (libwebp) < 1.3.2 VulnerabilityNessusMisc.9/28/202310/5/2023
high
185180Fedora 39 : firefox (2023-6bdc468df7)NessusFedora Local Security Checks11/7/202311/8/2023
high
185793Amazon Linux 2 : qt5-qtimageformats (ALAS-2023-2337)NessusAmazon Linux Local Security Checks11/15/202311/16/2023
high
188120EulerOS Virtualization 2.9.0 : libwebp (EulerOS-SA-2024-1014)NessusHuawei Local Security Checks1/16/20241/17/2024
high
192334EulerOS Virtualization 2.11.0 : libwebp (EulerOS-SA-2024-1429)NessusHuawei Local Security Checks3/21/20243/21/2024
high
187219CentOS 7 : thunderbird (RHSA-2023:5191)NessusCentOS Local Security Checks12/22/202312/25/2023
high
181528RHEL 8 : firefox (RHSA-2023:5184)NessusRed Hat Local Security Checks9/18/20234/29/2024
high
181606RHEL 9 : libwebp (RHSA-2023:5214)NessusRed Hat Local Security Checks9/19/20234/29/2024
high
181607RHEL 9 : thunderbird (RHSA-2023:5223)NessusRed Hat Local Security Checks9/19/20234/29/2024
high
181539RHEL 8 : thunderbird (RHSA-2023:5188)NessusRed Hat Local Security Checks9/18/20234/29/2024
high
191387CentOS 9 : libwebp-1.2.0-8.el9NessusCentOS Local Security Checks2/29/20244/29/2024
high
195172Microsoft Edge (Chromium) < 109.0.1518.140 Heap Buffer Overflow VulnerabilityNessusWindows5/8/20245/9/2024
high
196300RHEL 6 : libwebp (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/13/2024
high
181517Fedora 38 : chromium (2023-3bfb63f6d2)NessusFedora Local Security Checks9/18/20234/30/2024
high
181695RHEL 8 : libwebp (RHSA-2023:5309)NessusRed Hat Local Security Checks9/20/20234/24/2024
high
185325Fedora 39 : libwebp (2023-f8319bd876)NessusFedora Local Security Checks11/7/202311/8/2023
high
188596EulerOS 2.0 SP9 : libwebp (EulerOS-SA-2023-3309)NessusHuawei Local Security Checks1/16/20241/17/2024
high
191827EulerOS 2.0 SP8 : libwebp (EulerOS-SA-2024-1280)NessusHuawei Local Security Checks3/12/20243/12/2024
high
181235Google Chrome < 116.0.5845.187 VulnerabilityNessusWindows9/11/202310/2/2023
high
181348Mozilla Thunderbird < 102.15.1NessusMacOS X Local Security Checks9/13/202310/6/2023
high
181349Mozilla Firefox < 117.0.1NessusWindows9/13/202310/6/2023
high
181350Mozilla Thunderbird < 115.2.2NessusMacOS X Local Security Checks9/13/202310/6/2023
high
181357Mozilla Firefox ESR < 115.2.1NessusWindows9/13/202310/6/2023
high
181397Slackware Linux 15.0 / current mozilla-thunderbird Vulnerability (SSA:2023-256-04)NessusSlackware Local Security Checks9/14/202310/2/2023
high
181400openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0246-1)NessusSuSE Local Security Checks9/14/202310/2/2023
high
181426Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libwebp vulnerability (USN-6369-1)NessusUbuntu Local Security Checks9/14/202310/20/2023
high