Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
59668GLSA-201206-15 : libpng: Multiple vulnerabilitiesNessusGentoo Local Security Checks6/25/20121/6/2021
high
61251Scientific Linux Security Update : firefox on SL4.x i386/x86_64 (20120216)NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
61253Scientific Linux Security Update : xulrunner on SL5.x, SL6.x i386/x86_64 (20120216)NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
57995RHEL 5 / 6 : xulrunner (RHSA-2012:0143)NessusRed Hat Local Security Checks2/17/20121/14/2021
medium
58073Thunderbird 3.1.x < 3.1.19 png_decompress_chunk Integer Overflow (Mac OS X)NessusMacOS X Local Security Checks2/21/20127/14/2018
high
58116SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7981)NessusSuSE Local Security Checks2/24/20121/19/2021
high
58152Fedora 15 : libpng-1.2.46-2.fc15 (2012-1930)NessusFedora Local Security Checks2/29/20121/11/2021
high
58634Fedora 15 : thunderbird-11.0.1-1.fc15 (2012-5068)NessusFedora Local Security Checks4/9/20121/11/2021
high
75912openSUSE Security Update : libpng12 (libpng12-5846)NessusSuSE Local Security Checks6/13/20141/19/2021
high
76028openSUSE Security Update : seamonkey (seamonkey-5834)NessusSuSE Local Security Checks6/13/20141/19/2021
high
74549openSUSE Security Update : MozillaFirefox / MozillaThunderbird / mozilla-xulrunner192 / etc (openSUSE-2012-120)NessusSuSE Local Security Checks6/13/20141/19/2021
medium
80674Oracle Solaris Third-Party Patch Update : libpng (multiple_vulnerabilities_in_libpng2)NessusSolaris Local Security Checks1/19/20151/14/2021
high
75953openSUSE Security Update : MozillaFirefox (MozillaFirefox-5825)NessusSuSE Local Security Checks6/13/20141/19/2021
high
58555Fedora 16 : thunderbird-11.0.1-1.fc16 (2012-5028)NessusFedora Local Security Checks4/2/20121/11/2021
high
69656Amazon Linux AMI : libpng (ALAS-2012-49)NessusAmazon Linux Local Security Checks9/4/20134/17/2020
medium
68465Oracle Linux 5 / 6 : xulrunner (ELSA-2012-0143)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
57983CentOS 4 : seamonkey (CESA-2012:0141)NessusCentOS Local Security Checks2/17/20121/4/2021
medium
57992RHEL 6 : thunderbird (RHSA-2012:0140)NessusRed Hat Local Security Checks2/17/20121/14/2021
medium
57998Ubuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 / 11.10 : libpng vulnerabilities (USN-1367-1)NessusUbuntu Local Security Checks2/17/20129/19/2019
high
58005Firefox 10.x < 10.0.2 'png_decompress_chunk' Integer OverflowNessusWindows2/17/20127/16/2018
high
58009SeaMonkey < 2.7.2 'png_decompress_chunk' Integer OverflowNessusWindows2/17/20127/27/2018
high
58041CentOS 6 : thunderbird (CESA-2012:0140)NessusCentOS Local Security Checks2/21/20121/4/2021
medium
58072Firefox 3.6.x < 3.6.27 png_decompress_chunk Integer Overflow (Mac OS X)NessusMacOS X Local Security Checks2/21/20127/14/2018
high
58082Mandriva Linux Security Advisory : mozilla (MDVSA-2012:022-1)NessusMandriva Local Security Checks2/22/20121/6/2021
high
62242Apple iOS < 6.0 Multiple VulnerabilitiesNessusMobile Devices9/24/20124/8/2024
critical
124924EulerOS Virtualization 3.0.1.0 : libpng (EulerOS-SA-2019-1421)NessusHuawei Local Security Checks5/14/20191/6/2021
high
64379IBM Informix Genero < 2.41 png_decompress_chunk Integer OverflowNessusWindows1/31/201312/4/2019
high
61254Scientific Linux Security Update : libpng on SL4.x, SL5.x, SL6.x i386/x86_64 (20120220)NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
57964Debian DSA-2410-1 : libpng - integer overflowNessusDebian Local Security Checks2/16/20121/11/2021
high
57974Google Chrome < 17.0.963.56 Multiple VulnerabilitiesNessusWindows2/16/20124/11/2022
high
57985CentOS 5 / 6 : xulrunner (CESA-2012:0143)NessusCentOS Local Security Checks2/17/20121/4/2021
medium
57993RHEL 4 : seamonkey (RHSA-2012:0141)NessusRed Hat Local Security Checks2/17/20121/14/2021
medium
58008Mozilla Thunderbird 3.1.x < 3.1.19 'png_decompress_chunk' Integer OverflowNessusWindows2/17/20127/16/2018
high
58075Thunderbird 10.x < 10.0.2 png_decompress_chunk Integer Overflow (Mac OS X)NessusMacOS X Local Security Checks2/21/20127/14/2018
high
58114SuSE 11.1 Security Update : Mozilla XULrunner (SAT Patch Number 5840)NessusSuSE Local Security Checks2/24/20121/19/2021
high
58155Fedora 15 : libpng10-1.0.57-1.fc15 (2012-2008)NessusFedora Local Security Checks2/29/20121/11/2021
high
58156Fedora 16 : libpng10-1.0.57-1.fc16 (2012-2028)NessusFedora Local Security Checks2/29/20121/11/2021
high
58167SuSE 10 Security Update : libpng (ZYPP Patch Number 7980)NessusSuSE Local Security Checks2/29/20121/19/2021
high
58706Fedora 17 : thunderbird-11.0.1-1.fc17 (2012-4910)NessusFedora Local Security Checks4/12/20121/11/2021
high
68462Oracle Linux 6 : thunderbird (ELSA-2012-0140)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
68463Oracle Linux 4 : seamonkey (ELSA-2012-0141)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
68485Oracle Linux 4 / 5 / 6 : libpng (ELSA-2012-0317)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
74559openSUSE Security Update : libpng12 / libpng14 (openSUSE-2012-137)NessusSuSE Local Security Checks6/13/20141/19/2021
medium
74563openSUSE Security Update : chromium / v8 (openSUSE-2012-142)NessusSuSE Local Security Checks6/13/20141/19/2021
high
57968FreeBSD : chromium -- multiple vulnerabilities (2f5ff968-5829-11e1-8288-00262d5ed8ee)NessusFreeBSD Local Security Checks2/16/20121/6/2021
high
58022FreeBSD : mozilla -- heap-buffer overflow (d7dbd2db-599c-11e1-a2fb-14dae9ebcf89)NessusFreeBSD Local Security Checks2/20/20121/6/2021
medium
58034Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : firefox vulnerability (USN-1367-2)NessusUbuntu Local Security Checks2/20/20129/19/2019
high
58036Ubuntu 10.04 LTS / 10.10 : xulrunner-1.9.2 vulnerability (USN-1367-4)NessusUbuntu Local Security Checks2/20/20129/19/2019
high
58098Fedora 16 : thunderbird-10.0.1-2.fc16 (2012-1844)NessusFedora Local Security Checks2/23/20121/11/2021
high
58149Fedora 17 : thunderbird-10.0.1-2.fc17 (2012-1794)NessusFedora Local Security Checks2/29/20121/11/2021
high