204187 | Photon OS 4.0: Chromium PHSA-2023-4.0-0459 | Nessus | PhotonOS Local Security Checks | high |
204145 | Photon OS 5.0: Chromium PHSA-2023-5.0-0160 | Nessus | PhotonOS Local Security Checks | high |
196227 | RHEL 6 : libvpx (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
191824 | EulerOS 2.0 SP8 : libvpx (EulerOS-SA-2024-1279) | Nessus | Huawei Local Security Checks | high |
191325 | CentOS 9 : libvpx-1.9.0-7.el9 | Nessus | CentOS Local Security Checks | high |
190211 | CentOS 8 : firefox (CESA-2023:5433) | Nessus | CentOS Local Security Checks | critical |
190166 | CentOS 8 : libvpx (CESA-2023:5537) | Nessus | CentOS Local Security Checks | high |
190134 | CentOS 8 : thunderbird (CESA-2023:5428) | Nessus | CentOS Local Security Checks | critical |
189844 | GLSA-202401-34 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
187257 | CentOS 7 : firefox (RHSA-2023:5477) | Nessus | CentOS Local Security Checks | critical |
187228 | CentOS 7 : thunderbird (RHSA-2023:5475) | Nessus | CentOS Local Security Checks | critical |
185537 | openSUSE 15 Security Update : vlc (openSUSE-SU-2023:0366-1) | Nessus | SuSE Local Security Checks | critical |
185535 | openSUSE 15 Security Update : vlc (openSUSE-SU-2023:0365-1) | Nessus | SuSE Local Security Checks | critical |
185335 | Fedora 39 : libvpx (2023-10ff82e497) | Nessus | Fedora Local Security Checks | high |
185327 | Fedora 39 : thunderbird (2023-1afa208698) | Nessus | Fedora Local Security Checks | high |
185324 | Fedora 39 : firefox (2023-bbb8d72c6f) | Nessus | Fedora Local Security Checks | high |
185168 | Fedora 39 : chromium (2023-c890266d3f) | Nessus | Fedora Local Security Checks | high |
184162 | Ubuntu 16.04 ESM : libvpx vulnerabilities (USN-6403-3) | Nessus | Ubuntu Local Security Checks | high |
183751 | Ubuntu 18.04 ESM : libvpx vulnerabilities (USN-6403-2) | Nessus | Ubuntu Local Security Checks | high |
183686 | Fedora 37 : libvpx (2023-f696934fbf) | Nessus | Fedora Local Security Checks | high |
183029 | Oracle Linux 7 : firefox (ELSA-2023-5477) | Nessus | Oracle Linux Local Security Checks | critical |
182995 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0298-1) | Nessus | SuSE Local Security Checks | high |
182994 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0297-1) | Nessus | SuSE Local Security Checks | high |
182959 | Oracle Linux 7 : thunderbird (ELSA-2023-5475) | Nessus | Oracle Linux Local Security Checks | critical |
182952 | Apple iOS < 16.7.1 Multiple Vulnerabilities (HT213972) | Nessus | Mobile Devices | high |
182912 | Oracle Linux 9 : libvpx (ELSA-2023-5539) | Nessus | Oracle Linux Local Security Checks | high |
182869 | Oracle Linux 8 : libvpx (ELSA-2023-5537) | Nessus | Oracle Linux Local Security Checks | high |
182815 | AlmaLinux 8 : libvpx (ALSA-2023:5537) | Nessus | Alma Linux Local Security Checks | high |
182814 | AlmaLinux 8 : firefox (ALSA-2023:5433) | Nessus | Alma Linux Local Security Checks | critical |
182813 | AlmaLinux 8 : thunderbird (ALSA-2023:5428) | Nessus | Alma Linux Local Security Checks | critical |
182810 | AlmaLinux 9 : libvpx (ALSA-2023:5539) | Nessus | Alma Linux Local Security Checks | high |
182801 | Fedora 37 : firefox (2023-09ec498a2a) | Nessus | Fedora Local Security Checks | high |
182798 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:4016-1) | Nessus | SuSE Local Security Checks | critical |
182788 | RHEL 9 : libvpx (RHSA-2023:5539) | Nessus | Red Hat Local Security Checks | high |
182787 | RHEL 8 : libvpx (RHSA-2023:5538) | Nessus | Red Hat Local Security Checks | high |
182786 | RHEL 8 : libvpx (RHSA-2023:5537) | Nessus | Red Hat Local Security Checks | high |
182785 | RHEL 8 : libvpx (RHSA-2023:5536) | Nessus | Red Hat Local Security Checks | high |
182782 | RHEL 8 : libvpx (RHSA-2023:5534) | Nessus | Red Hat Local Security Checks | high |
182778 | RHEL 9 : libvpx (RHSA-2023:5540) | Nessus | Red Hat Local Security Checks | high |
182776 | RHEL 8 : libvpx (RHSA-2023:5535) | Nessus | Red Hat Local Security Checks | high |
182752 | Debian DLA-3601-1 : thunderbird - LTS security update | Nessus | Debian Local Security Checks | critical |
182747 | Fedora 38 : thunderbird (2023-1f5f7b9b92) | Nessus | Fedora Local Security Checks | high |
182738 | Oracle Linux 8 : thunderbird (ELSA-2023-5428) | Nessus | Oracle Linux Local Security Checks | critical |
182737 | Oracle Linux 8 : firefox (ELSA-2023-5433) | Nessus | Oracle Linux Local Security Checks | critical |
182697 | AlmaLinux 9 : firefox (ALSA-2023:5434) | Nessus | Alma Linux Local Security Checks | critical |
182692 | AlmaLinux 9 : thunderbird (ALSA-2023:5435) | Nessus | Alma Linux Local Security Checks | critical |
182679 | Apple iOS < 17.0.3 Multiple Vulnerabilities (HT213961) | Nessus | Mobile Devices | high |
182664 | Fedora 38 : firefox (2023-97eea79acb) | Nessus | Fedora Local Security Checks | high |
182652 | Oracle Linux 9 : firefox (ELSA-2023-5434) | Nessus | Oracle Linux Local Security Checks | critical |
182623 | RHEL 7 : thunderbird (RHSA-2023:5475) | Nessus | Red Hat Local Security Checks | critical |
182620 | Rocky Linux 8 : thunderbird (RLSA-2023:5428) | Nessus | Rocky Linux Local Security Checks | critical |
182617 | Rocky Linux 9 : thunderbird (RLSA-2023:5435) | Nessus | Rocky Linux Local Security Checks | critical |
182610 | Oracle Linux 9 : thunderbird (ELSA-2023-5435) | Nessus | Oracle Linux Local Security Checks | critical |
182594 | RHEL 7 : firefox (RHSA-2023:5477) | Nessus | Red Hat Local Security Checks | critical |
182555 | RHEL 8 : thunderbird (RHSA-2023:5438) | Nessus | Red Hat Local Security Checks | critical |
182554 | RHEL 8 : thunderbird (RHSA-2023:5432) | Nessus | Red Hat Local Security Checks | critical |
182553 | RHEL 8 : thunderbird (RHSA-2023:5430) | Nessus | Red Hat Local Security Checks | critical |
182552 | RHEL 8 : firefox (RHSA-2023:5437) | Nessus | Red Hat Local Security Checks | critical |
182551 | RHEL 8 : firefox (RHSA-2023:5426) | Nessus | Red Hat Local Security Checks | critical |
182540 | RHEL 9 : thunderbird (RHSA-2023:5439) | Nessus | Red Hat Local Security Checks | critical |
182539 | RHEL 8 : firefox (RHSA-2023:5436) | Nessus | Red Hat Local Security Checks | critical |
182538 | RHEL 9 : firefox (RHSA-2023:5434) | Nessus | Red Hat Local Security Checks | critical |
182537 | RHEL 8 : thunderbird (RHSA-2023:5428) | Nessus | Red Hat Local Security Checks | critical |
182536 | RHEL 9 : firefox (RHSA-2023:5427) | Nessus | Red Hat Local Security Checks | critical |
182535 | RHEL 8 : thunderbird (RHSA-2023:5429) | Nessus | Red Hat Local Security Checks | critical |
182534 | RHEL 8 : firefox (RHSA-2023:5433) | Nessus | Red Hat Local Security Checks | critical |
182533 | RHEL 9 : thunderbird (RHSA-2023:5435) | Nessus | Red Hat Local Security Checks | critical |
182532 | RHEL 8 : firefox (RHSA-2023:5440) | Nessus | Red Hat Local Security Checks | critical |
182517 | GLSA-202310-04 : libvpx: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
182504 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3949-1) | Nessus | SuSE Local Security Checks | high |
182499 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3950-1) | Nessus | SuSE Local Security Checks | high |
182494 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3948-1) | Nessus | SuSE Local Security Checks | high |
182493 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3941-1) | Nessus | SuSE Local Security Checks | high |
182491 | SUSE SLED12 / SLES12 Security Update : libvpx (SUSE-SU-2023:3940-1) | Nessus | SuSE Local Security Checks | high |
182486 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3946-1) | Nessus | SuSE Local Security Checks | high |
182432 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6405-1) | Nessus | Ubuntu Local Security Checks | critical |
182431 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6404-1) | Nessus | Ubuntu Local Security Checks | critical |
182421 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libvpx vulnerabilities (USN-6403-1) | Nessus | Ubuntu Local Security Checks | high |
182419 | Microsoft Edge (Chromium) < 116.0.1938.98 / 117.0.2045.47 Multiple Vulnerabilities | Nessus | Windows | high |
182416 | Debian DLA-3598-1 : libvpx - LTS security update | Nessus | Debian Local Security Checks | high |
182413 | Fedora 38 : chromium (2023-d66a01ad4f) | Nessus | Fedora Local Security Checks | high |
182412 | Fedora 37 : chromium (2023-0cd03c3746) | Nessus | Fedora Local Security Checks | high |
182410 | Fedora 38 : libvpx (2023-c896cf87db) | Nessus | Fedora Local Security Checks | high |
182407 | Slackware Linux 15.0 / current mozilla-thunderbird Vulnerability (SSA:2023-273-02) | Nessus | Slackware Local Security Checks | high |
182406 | Slackware Linux 15.0 / current libvpx Vulnerability (SSA:2023-273-01) | Nessus | Slackware Local Security Checks | high |
182403 | Debian DLA-3591-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | high |
182394 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0277-1) | Nessus | SuSE Local Security Checks | high |
182382 | Debian DSA-5508-1 : chromium - security update | Nessus | Debian Local Security Checks | high |
182380 | Debian DSA-5510-1 : libvpx - security update | Nessus | Debian Local Security Checks | high |
182379 | Debian DSA-5509-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | high |
182368 | Mozilla Thunderbird < 115.3.1 | Nessus | MacOS X Local Security Checks | high |
182367 | Mozilla Thunderbird < 115.3.1 | Nessus | Windows | high |
182191 | FreeBSD : chromium -- multiple vulnerabilities (6d9c6aae-5eb1-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | high |
182190 | FreeBSD : electron{22,24,25} -- Heap buffer overflow in vp8 encoding in libvpx (2bcd6ba4-d8e2-42e5-9033-b50b722821fb) | Nessus | FreeBSD Local Security Checks | high |
182165 | Slackware Linux 15.0 / current mozilla-firefox Vulnerability (SSA:2023-271-01) | Nessus | Slackware Local Security Checks | high |
182134 | Mozilla Firefox < 118.0.1 | Nessus | Windows | high |
182133 | Mozilla Firefox ESR < 115.3.1 | Nessus | Windows | high |
182132 | Mozilla Firefox ESR < 115.3.1 | Nessus | MacOS X Local Security Checks | high |
182131 | Mozilla Firefox < 118.0.1 | Nessus | MacOS X Local Security Checks | high |
182073 | Google Chrome < 117.0.5938.132 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | high |
182072 | Google Chrome < 117.0.5938.132 Multiple Vulnerabilities | Nessus | Windows | high |