188103 | EulerOS Virtualization 3.0.6.6 : libwebp (EulerOS-SA-2023-3402) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188172 | EulerOS 2.0 SP11 : libwebp (EulerOS-SA-2023-2653) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188235 | EulerOS Virtualization 2.9.0 : libwebp (EulerOS-SA-2023-2987) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188277 | EulerOS Virtualization 2.9.1 : libwebp (EulerOS-SA-2023-2961) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
174351 | Fedora 36 : firefox (2023-50f9eb7aca) | Nessus | Fedora Local Security Checks | 4/15/2023 | 11/14/2024 | critical |
176468 | GLSA-202305-36 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/30/2023 | 8/29/2023 | high |
182419 | Microsoft Edge (Chromium) < 116.0.1938.98 / 117.0.2045.47 Multiple Vulnerabilities | Nessus | Windows | 10/2/2023 | 10/23/2023 | high |
176481 | GLSA-202305-35 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/30/2023 | 8/29/2023 | high |
176400 | Rocky Linux 8 : libwebp (RLSA-2023:2076) | Nessus | Rocky Linux Local Security Checks | 5/25/2023 | 9/27/2023 | high |
174165 | Mozilla Thunderbird < 102.10 | Nessus | MacOS X Local Security Checks | 4/12/2023 | 7/10/2023 | critical |
176200 | Debian DSA-5408-1 : libwebp - security update | Nessus | Debian Local Security Checks | 5/22/2023 | 9/27/2023 | high |
174342 | RHEL 7 : firefox (RHSA-2023:1791) | Nessus | Red Hat Local Security Checks | 4/14/2023 | 11/7/2024 | high |
176913 | Amazon Linux 2023 : libwebp, libwebp-devel, libwebp-java (ALAS2023-2023-185) | Nessus | Amazon Linux Local Security Checks | 6/8/2023 | 9/27/2023 | high |
174348 | RHEL 8 : firefox (RHSA-2023:1790) | Nessus | Red Hat Local Security Checks | 4/14/2023 | 11/7/2024 | high |
188660 | EulerOS Virtualization 2.11.1 : libwebp (EulerOS-SA-2023-2730) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188129 | EulerOS Virtualization 2.11.0 : libwebp (EulerOS-SA-2023-2761) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
179284 | EulerOS Virtualization 2.10.1 : libwebp (EulerOS-SA-2023-2543) | Nessus | Huawei Local Security Checks | 8/2/2023 | 9/26/2023 | high |
179535 | EulerOS 2.0 SP9 : libwebp (EulerOS-SA-2023-2588) | Nessus | Huawei Local Security Checks | 8/8/2023 | 9/26/2023 | high |
174076 | Mozilla Firefox < 112.0 | Nessus | Windows | 4/11/2023 | 7/11/2023 | critical |
174196 | Fedora 37 : firefox (2023-1749adc275) | Nessus | Fedora Local Security Checks | 4/13/2023 | 11/14/2024 | critical |
174346 | RHEL 9 : firefox (RHSA-2023:1785) | Nessus | Red Hat Local Security Checks | 4/14/2023 | 11/7/2024 | high |
175009 | Oracle Linux 8 : libwebp (ELSA-2023-2076) | Nessus | Oracle Linux Local Security Checks | 5/2/2023 | 10/22/2024 | high |
175916 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : libwebp vulnerability (USN-6078-1) | Nessus | Ubuntu Local Security Checks | 5/17/2023 | 8/27/2024 | high |
174947 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:2064-1) | Nessus | SuSE Local Security Checks | 4/29/2023 | 7/14/2023 | critical |
175024 | RHEL 8 : libwebp (RHSA-2023:2085) | Nessus | Red Hat Local Security Checks | 5/2/2023 | 11/7/2024 | high |
175026 | RHEL 8 : libwebp (RHSA-2023:2084) | Nessus | Red Hat Local Security Checks | 5/2/2023 | 11/7/2024 | high |
177461 | SUSE SLES12 Security Update : libwebp (SUSE-SU-2023:2552-1) | Nessus | SuSE Local Security Checks | 6/21/2023 | 9/26/2023 | high |
177059 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libwebp (SUSE-SU-2023:2467-1) | Nessus | SuSE Local Security Checks | 6/9/2023 | 9/27/2023 | high |
174347 | RHEL 8 : firefox (RHSA-2023:1788) | Nessus | Red Hat Local Security Checks | 4/14/2023 | 11/7/2024 | high |
174341 | RHEL 8 : firefox (RHSA-2023:1789) | Nessus | Red Hat Local Security Checks | 4/14/2023 | 11/7/2024 | high |
204286 | Photon OS 4.0: Libwebp PHSA-2023-4.0-0441 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
179254 | EulerOS Virtualization 2.10.0 : libwebp (EulerOS-SA-2023-2562) | Nessus | Huawei Local Security Checks | 8/2/2023 | 9/26/2023 | high |
179556 | EulerOS 2.0 SP9 : libwebp (EulerOS-SA-2023-2618) | Nessus | Huawei Local Security Checks | 8/8/2023 | 9/26/2023 | high |
182067 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-005) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |
174406 | RHEL 9 : thunderbird (RHSA-2023:1810) | Nessus | Red Hat Local Security Checks | 4/17/2023 | 11/7/2024 | high |
174343 | RHEL 8 : firefox (RHSA-2023:1787) | Nessus | Red Hat Local Security Checks | 4/14/2023 | 11/7/2024 | high |
174412 | RHEL 8 : thunderbird (RHSA-2023:1804) | Nessus | Red Hat Local Security Checks | 4/17/2023 | 11/7/2024 | high |
174993 | RHEL 9 : libwebp (RHSA-2023:2078) | Nessus | Red Hat Local Security Checks | 5/2/2023 | 11/7/2024 | high |
174994 | RHEL 8 : libwebp (RHSA-2023:2072) | Nessus | Red Hat Local Security Checks | 5/2/2023 | 11/7/2024 | high |
175030 | AlmaLinux 8 : libwebp (ALSA-2023:2076) | Nessus | Alma Linux Local Security Checks | 5/3/2023 | 9/27/2023 | high |
175032 | AlmaLinux 9 : libwebp (ALSA-2023:2078) | Nessus | Alma Linux Local Security Checks | 5/3/2023 | 9/27/2023 | high |
174992 | RHEL 7 : libwebp (RHSA-2023:2077) | Nessus | Red Hat Local Security Checks | 5/2/2023 | 11/7/2024 | high |
174999 | RHEL 9 : libwebp (RHSA-2023:2075) | Nessus | Red Hat Local Security Checks | 5/2/2023 | 11/7/2024 | high |
175020 | Amazon Linux 2 : thunderbird (ALAS-2023-2028) | Nessus | Amazon Linux Local Security Checks | 5/2/2023 | 1/8/2024 | high |
190168 | CentOS 8 : thunderbird (CESA-2023:1802) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
174420 | RHEL 8 : thunderbird (RHSA-2023:1802) | Nessus | Red Hat Local Security Checks | 4/17/2023 | 11/7/2024 | high |
196863 | RHEL 6 : mozilla (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
174075 | Mozilla Firefox ESR < 102.10 | Nessus | Windows | 4/11/2023 | 7/11/2023 | critical |
174353 | Fedora 38 : firefox (2023-07c1537955) | Nessus | Fedora Local Security Checks | 4/15/2023 | 11/14/2024 | critical |
174077 | Mozilla Firefox < 112.0 | Nessus | MacOS X Local Security Checks | 4/11/2023 | 7/11/2023 | critical |