206859 | NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2024-0066) | Nessus | NewStart CGSL Local Security Checks | critical |
206838 | NewStart CGSL MAIN 6.02 : libwebp Multiple Vulnerabilities (NS-SA-2024-0067) | Nessus | NewStart CGSL Local Security Checks | high |
204542 | Photon OS 5.0: Libwebp PHSA-2023-5.0-0097 | Nessus | PhotonOS Local Security Checks | high |
204229 | Photon OS 4.0: Libwebp PHSA-2023-4.0-0478 | Nessus | PhotonOS Local Security Checks | high |
204187 | Photon OS 4.0: Chromium PHSA-2023-4.0-0459 | Nessus | PhotonOS Local Security Checks | high |
204145 | Photon OS 5.0: Chromium PHSA-2023-5.0-0160 | Nessus | PhotonOS Local Security Checks | high |
197272 | EulerOS Virtualization 3.0.6.6 : libwebp (EulerOS-SA-2024-1656) | Nessus | Huawei Local Security Checks | high |
197244 | EulerOS Virtualization 3.0.6.0 : libwebp (EulerOS-SA-2024-1689) | Nessus | Huawei Local Security Checks | high |
196300 | RHEL 6 : libwebp (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
195172 | Microsoft Edge (Chromium) < 109.0.1518.140 Heap Buffer Overflow Vulnerability | Nessus | Windows | high |
194670 | Fedora 40 : libwebp (2023-d5faede1d6) | Nessus | Fedora Local Security Checks | high |
192334 | EulerOS Virtualization 2.11.0 : libwebp (EulerOS-SA-2024-1429) | Nessus | Huawei Local Security Checks | high |
192333 | EulerOS Virtualization 2.11.1 : libwebp (EulerOS-SA-2024-1401) | Nessus | Huawei Local Security Checks | high |
191827 | EulerOS 2.0 SP8 : libwebp (EulerOS-SA-2024-1280) | Nessus | Huawei Local Security Checks | high |
191387 | CentOS 9 : libwebp-1.2.0-8.el9 | Nessus | CentOS Local Security Checks | high |
190248 | EulerOS 2.0 SP5 : libwebp (EulerOS-SA-2024-1149) | Nessus | Huawei Local Security Checks | high |
190209 | CentOS 8 : firefox (CESA-2023:5184) | Nessus | CentOS Local Security Checks | high |
190138 | CentOS 8 : thunderbird (CESA-2023:5201) | Nessus | CentOS Local Security Checks | high |
188596 | EulerOS 2.0 SP9 : libwebp (EulerOS-SA-2023-3309) | Nessus | Huawei Local Security Checks | high |
188587 | EulerOS 2.0 SP9 : libwebp (EulerOS-SA-2023-3341) | Nessus | Huawei Local Security Checks | high |
188501 | EulerOS Virtualization 2.10.1 : libwebp (EulerOS-SA-2023-3505) | Nessus | Huawei Local Security Checks | high |
188448 | EulerOS 2.0 SP11 : libwebp (EulerOS-SA-2023-3276) | Nessus | Huawei Local Security Checks | high |
188381 | EulerOS Virtualization 2.9.1 : libwebp (EulerOS-SA-2024-1040) | Nessus | Huawei Local Security Checks | high |
188378 | EulerOS Virtualization 2.10.0 : libwebp (EulerOS-SA-2023-3477) | Nessus | Huawei Local Security Checks | high |
188364 | EulerOS 2.0 SP10 : libwebp (EulerOS-SA-2023-3186) | Nessus | Huawei Local Security Checks | high |
188318 | EulerOS 2.0 SP10 : libwebp (EulerOS-SA-2023-3221) | Nessus | Huawei Local Security Checks | high |
188120 | EulerOS Virtualization 2.9.0 : libwebp (EulerOS-SA-2024-1014) | Nessus | Huawei Local Security Checks | high |
188080 | EulerOS 2.0 SP11 : libwebp (EulerOS-SA-2023-3248) | Nessus | Huawei Local Security Checks | high |
187727 | GLSA-202401-10 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
187246 | CentOS 7 : firefox (RHSA-2023:5197) | Nessus | CentOS Local Security Checks | high |
187219 | CentOS 7 : thunderbird (RHSA-2023:5191) | Nessus | CentOS Local Security Checks | high |
185793 | Amazon Linux 2 : qt5-qtimageformats (ALAS-2023-2337) | Nessus | Amazon Linux Local Security Checks | high |
185325 | Fedora 39 : libwebp (2023-f8319bd876) | Nessus | Fedora Local Security Checks | high |
185180 | Fedora 39 : firefox (2023-6bdc468df7) | Nessus | Fedora Local Security Checks | high |
185172 | Fedora 39 : thunderbird (2023-1bcd79cdf6) | Nessus | Fedora Local Security Checks | high |
185168 | Fedora 39 : chromium (2023-c890266d3f) | Nessus | Fedora Local Security Checks | high |
183469 | Amazon Linux 2 : libwebp12 (ALAS-2023-2290) | Nessus | Amazon Linux Local Security Checks | high |
183463 | Amazon Linux 2 : thunderbird (ALAS-2023-2291) | Nessus | Amazon Linux Local Security Checks | high |
183266 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-015) | Nessus | Amazon Linux Local Security Checks | high |
182732 | Rocky Linux 9 : libwebp (RLSA-2023:5214) | Nessus | Rocky Linux Local Security Checks | high |
182730 | Rocky Linux 8 : thunderbird (RLSA-2023:5201) | Nessus | Rocky Linux Local Security Checks | high |
182668 | Fedora 37 : thunderbird (2023-6b5635d7d3) | Nessus | Fedora Local Security Checks | high |
182482 | openSUSE 15 Security Update : seamonkey (openSUSE-SU-2023:0278-1) | Nessus | SuSE Local Security Checks | high |
182450 | Amazon Linux 2023 : libwebp, libwebp-devel, libwebp-java (ALAS2023-2023-358) | Nessus | Amazon Linux Local Security Checks | high |
182136 | WebM Project WebP Image Library (libwebp) < 1.3.2 Vulnerability | Nessus | Misc. | high |
182094 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libwebp (SUSE-SU-2023:3829-1) | Nessus | SuSE Local Security Checks | high |
182081 | Ubuntu 18.04 ESM : libwebp vulnerability (USN-6369-2) | Nessus | Ubuntu Local Security Checks | high |
181906 | SUSE SLES12 Security Update : libwebp (SUSE-SU-2023:3794-1) | Nessus | SuSE Local Security Checks | high |
181884 | Rocky Linux 8 : libwebp (RLSA-2023:5309) | Nessus | Rocky Linux Local Security Checks | high |
181831 | Fedora 38 : thunderbird (2023-a7aba7e1b0) | Nessus | Fedora Local Security Checks | high |
181810 | AlmaLinux 8 : libwebp (ALSA-2023:5309) | Nessus | Alma Linux Local Security Checks | high |
181809 | AlmaLinux 9 : firefox (ALSA-2023:5200) | Nessus | Alma Linux Local Security Checks | high |
181808 | AlmaLinux 8 : firefox (ALSA-2023:5184) | Nessus | Alma Linux Local Security Checks | high |
181805 | AlmaLinux 8 : thunderbird (ALSA-2023:5201) | Nessus | Alma Linux Local Security Checks | high |
181802 | AlmaLinux 9 : thunderbird (ALSA-2023:5224) | Nessus | Alma Linux Local Security Checks | high |
181795 | AlmaLinux 9 : libwebp (ALSA-2023:5214) | Nessus | Alma Linux Local Security Checks | high |
181771 | Slackware Linux 15.0 / current seamonkey Vulnerability (SSA:2023-264-03) | Nessus | Slackware Local Security Checks | high |
181761 | FreeBSD : graphics/webp heap buffer overflow (4fd7a2fc-5860-11ee-a1b3-dca632daf43b) | Nessus | FreeBSD Local Security Checks | high |
181729 | Fedora 37 : chromium (2023-b427f54e68) | Nessus | Fedora Local Security Checks | high |
181695 | RHEL 8 : libwebp (RHSA-2023:5309) | Nessus | Red Hat Local Security Checks | high |
181686 | FreeBSD : libwebp heap buffer overflow (58a738d4-57af-11ee-8c58-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | high |
181683 | Oracle Linux 8 : libwebp (ELSA-2023-5309) | Nessus | Oracle Linux Local Security Checks | high |
181644 | Oracle Linux 9 : libwebp (ELSA-2023-5214) | Nessus | Oracle Linux Local Security Checks | high |
181643 | Oracle Linux 8 : thunderbird (ELSA-2023-5201) | Nessus | Oracle Linux Local Security Checks | high |
181642 | Oracle Linux 9 : thunderbird (ELSA-2023-5224) | Nessus | Oracle Linux Local Security Checks | high |
181629 | Rocky Linux 8 : firefox (RLSA-2023:5184) | Nessus | Rocky Linux Local Security Checks | high |
181624 | RHEL 8 : libwebp: critical (RHSA-2023:5236) | Nessus | Red Hat Local Security Checks | high |
181607 | RHEL 9 : thunderbird (RHSA-2023:5223) | Nessus | Red Hat Local Security Checks | high |
181606 | RHEL 9 : libwebp (RHSA-2023:5214) | Nessus | Red Hat Local Security Checks | high |
181602 | RHEL 9 : thunderbird (RHSA-2023:5224) | Nessus | Red Hat Local Security Checks | high |
181599 | RHEL 8 : libwebp (RHSA-2023:5222) | Nessus | Red Hat Local Security Checks | high |
181592 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libwebp (SUSE-SU-2023:3634-1) | Nessus | SuSE Local Security Checks | high |
181580 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:3664-1) | Nessus | SuSE Local Security Checks | high |
181572 | Oracle Linux 7 : firefox (ELSA-2023-5197) | Nessus | Oracle Linux Local Security Checks | high |
181571 | Oracle Linux 9 : firefox (ELSA-2023-5200) | Nessus | Oracle Linux Local Security Checks | high |
181569 | Oracle Linux 7 : thunderbird (ELSA-2023-5191) | Nessus | Oracle Linux Local Security Checks | high |
181568 | Oracle Linux 8 : firefox (ELSA-2023-5184) | Nessus | Oracle Linux Local Security Checks | high |
181562 | Debian DLA-3570-1 : libwebp - LTS security update | Nessus | Debian Local Security Checks | high |
181546 | RHEL 8 : libwebp (RHSA-2023:5189) | Nessus | Red Hat Local Security Checks | high |
181545 | RHEL 8 : firefox (RHSA-2023:5183) | Nessus | Red Hat Local Security Checks | high |
181544 | RHEL 8 : thunderbird (RHSA-2023:5186) | Nessus | Red Hat Local Security Checks | high |
181539 | RHEL 8 : thunderbird (RHSA-2023:5188) | Nessus | Red Hat Local Security Checks | high |
181537 | RHEL 8 : thunderbird (RHSA-2023:5185) | Nessus | Red Hat Local Security Checks | high |
181536 | RHEL 8 : thunderbird (RHSA-2023:5201) | Nessus | Red Hat Local Security Checks | high |
181534 | RHEL 8 : libwebp (RHSA-2023:5190) | Nessus | Red Hat Local Security Checks | high |
181533 | RHEL 8 : firefox (RHSA-2023:5198) | Nessus | Red Hat Local Security Checks | high |
181532 | RHEL 9 : firefox (RHSA-2023:5200) | Nessus | Red Hat Local Security Checks | high |
181531 | RHEL 8 : thunderbird (RHSA-2023:5202) | Nessus | Red Hat Local Security Checks | high |
181530 | RHEL 7 : thunderbird (RHSA-2023:5191) | Nessus | Red Hat Local Security Checks | high |
181529 | RHEL 7 : firefox (RHSA-2023:5197) | Nessus | Red Hat Local Security Checks | high |
181528 | RHEL 8 : firefox (RHSA-2023:5184) | Nessus | Red Hat Local Security Checks | high |
181527 | RHEL 8 : firefox (RHSA-2023:5187) | Nessus | Red Hat Local Security Checks | high |
181526 | RHEL 8 : firefox (RHSA-2023:5192) | Nessus | Red Hat Local Security Checks | high |
181525 | RHEL 9 : libwebp (RHSA-2023:5204) | Nessus | Red Hat Local Security Checks | high |
181524 | RHEL 9 : firefox (RHSA-2023:5205) | Nessus | Red Hat Local Security Checks | high |
181517 | Fedora 38 : chromium (2023-3bfb63f6d2) | Nessus | Fedora Local Security Checks | high |
181516 | Debian DLA-3569-1 : thunderbird - LTS security update | Nessus | Debian Local Security Checks | high |
181513 | GLSA-202309-05 : WebP: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | high |
181510 | Debian DLA-3568-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | high |
181509 | Debian DSA-5498-1 : thunderbird - security update | Nessus | Debian Local Security Checks | high |
181502 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3609-1) | Nessus | SuSE Local Security Checks | high |
181496 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3610-1) | Nessus | SuSE Local Security Checks | high |
181494 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3626-1) | Nessus | SuSE Local Security Checks | high |
181493 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0247-1) | Nessus | SuSE Local Security Checks | high |
181485 | Fedora 37 : libwebp (2023-3388038193) | Nessus | Fedora Local Security Checks | high |
181483 | Microsoft Edge (Chromium) < 117.0.2045.31 Multiple Vulnerabilities | Nessus | Windows | critical |
181462 | Fedora 38 : libwebp (2023-c4fa8a204d) | Nessus | Fedora Local Security Checks | high |
181460 | Fedora 38 : firefox (2023-c7af372e2e) | Nessus | Fedora Local Security Checks | high |
181459 | Fedora 37 : firefox (2023-31fe7ee034) | Nessus | Fedora Local Security Checks | high |
181449 | Slackware Linux 15.0 / current libwebp Vulnerability (SSA:2023-257-01) | Nessus | Slackware Local Security Checks | high |
181448 | Debian DSA-5496-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | high |
181446 | Debian DSA-5497-1 : libwebp - security update | Nessus | Debian Local Security Checks | high |
181426 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libwebp vulnerability (USN-6369-1) | Nessus | Ubuntu Local Security Checks | high |
181411 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6368-1) | Nessus | Ubuntu Local Security Checks | high |
181410 | Ubuntu 20.04 LTS : Firefox vulnerability (USN-6367-1) | Nessus | Ubuntu Local Security Checks | high |
181400 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0246-1) | Nessus | SuSE Local Security Checks | high |
181397 | Slackware Linux 15.0 / current mozilla-thunderbird Vulnerability (SSA:2023-256-04) | Nessus | Slackware Local Security Checks | high |
181369 | FreeBSD : electron22 -- multiple vulnerabilities (3693eca5-f0d3-453c-9558-2353150495bb) | Nessus | FreeBSD Local Security Checks | high |
181368 | FreeBSD : electron{24,25} -- multiple vulnerabilities (773ce35b-eabb-47e0-98ca-669b2b98107a) | Nessus | FreeBSD Local Security Checks | high |
181357 | Mozilla Firefox ESR < 115.2.1 | Nessus | Windows | high |
181356 | Mozilla Thunderbird < 102.15.1 | Nessus | Windows | high |
181355 | Mozilla Firefox < 117.0.1 | Nessus | MacOS X Local Security Checks | high |
181354 | Mozilla Thunderbird < 115.2.2 | Nessus | Windows | high |
181353 | Mozilla Firefox ESR < 102.15.1 | Nessus | MacOS X Local Security Checks | high |
181352 | Mozilla Firefox ESR < 102.15.1 | Nessus | Windows | high |
181351 | Mozilla Firefox ESR < 115.2.1 | Nessus | MacOS X Local Security Checks | high |
181350 | Mozilla Thunderbird < 115.2.2 | Nessus | MacOS X Local Security Checks | high |
181349 | Mozilla Firefox < 117.0.1 | Nessus | Windows | high |
181348 | Mozilla Thunderbird < 102.15.1 | Nessus | MacOS X Local Security Checks | high |
181338 | FreeBSD : chromium -- multiple vulnerabilities (88754d55-521a-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | high |
181314 | Microsoft Edge (Chromium) < 116.0.1938.81 (CVE-2023-4863) | Nessus | Windows | high |
181291 | Google Chrome < 117.0.5938.62 Multiple Vulnerabilities | Nessus | Windows | high |
181236 | Google Chrome < 116.0.5845.187 Vulnerability | Nessus | MacOS X Local Security Checks | high |
181235 | Google Chrome < 116.0.5845.187 Vulnerability | Nessus | Windows | high |
178792 | Fedora 37 : thunderbird (2023-4618764c6e) | Nessus | Fedora Local Security Checks | high |