Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
204236Photon OS 5.0: Libwebp PHSA-2023-5.0-0061NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
178357EulerOS 2.0 SP10 : libwebp (EulerOS-SA-2023-2359)NessusHuawei Local Security Checks7/18/20239/26/2023
high
174414RHEL 8 : thunderbird (RHSA-2023:1805)NessusRed Hat Local Security Checks4/17/202311/7/2024
high
174407RHEL 8 : thunderbird (RHSA-2023:1811)NessusRed Hat Local Security Checks4/17/202311/7/2024
high
174408RHEL 8 : thunderbird (RHSA-2023:1803)NessusRed Hat Local Security Checks4/17/202311/7/2024
high
175023Oracle Linux 7 : libwebp (ELSA-2023-2077)NessusOracle Linux Local Security Checks5/2/202311/1/2024
high
174345RHEL 8 : firefox (RHSA-2023:1792)NessusRed Hat Local Security Checks4/14/202311/7/2024
high
174681CentOS 7 : thunderbird (RHSA-2023:1806)NessusCentOS Local Security Checks4/25/202310/9/2024
high
177277SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libwebp (SUSE-SU-2023:2490-1)NessusSuSE Local Security Checks6/14/20239/26/2023
high
178444Ubuntu 16.04 ESM : libwebp vulnerability (USN-6078-2)NessusUbuntu Local Security Checks7/18/202310/29/2024
high
174679CentOS 7 : firefox (RHSA-2023:1791)NessusCentOS Local Security Checks4/25/202310/9/2024
high
206859NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2024-0066)NessusNewStart CGSL Local Security Checks9/10/20249/17/2024
critical
188315EulerOS 2.0 SP11 : libwebp (EulerOS-SA-2023-2695)NessusHuawei Local Security Checks1/16/20241/16/2024
high
178390EulerOS 2.0 SP10 : libwebp (EulerOS-SA-2023-2385)NessusHuawei Local Security Checks7/18/20239/26/2023
high
174074Mozilla Firefox ESR < 102.10NessusMacOS X Local Security Checks4/11/20237/11/2023
critical
174166Mozilla Thunderbird < 102.10NessusWindows4/12/20237/10/2023
critical
174194Fedora 37 : thunderbird (2023-d365f19e05)NessusFedora Local Security Checks4/13/202311/14/2024
critical
178971CentOS 7 : libwebp (RHSA-2023:2077)NessusCentOS Local Security Checks7/28/202312/22/2023
high
175000RHEL 8 : libwebp (RHSA-2023:2073)NessusRed Hat Local Security Checks5/2/202311/7/2024
high
175010Oracle Linux 9 : libwebp (ELSA-2023-2078)NessusOracle Linux Local Security Checks5/2/202310/22/2024
high
174995RHEL 8 : libwebp (RHSA-2023:2076)NessusRed Hat Local Security Checks5/2/202311/7/2024
high
174411RHEL 9 : thunderbird (RHSA-2023:1809)NessusRed Hat Local Security Checks4/17/202311/7/2024
high
190192CentOS 8 : firefox (CESA-2023:1787)NessusCentOS Local Security Checks2/8/20242/8/2024
high
174415RHEL 7 : thunderbird (RHSA-2023:1806)NessusRed Hat Local Security Checks4/17/202311/8/2024
high
175286Rocky Linux 9 : libwebp (RLSA-2023:2078)NessusRocky Linux Local Security Checks5/8/202311/6/2023
high
174349RHEL 9 : firefox (RHSA-2023:1786)NessusRed Hat Local Security Checks4/14/202311/7/2024
high
181513GLSA-202309-05 : WebP: Multiple vulnerabilitiesNessusGentoo Local Security Checks9/17/202310/2/2023
high
176521Debian DLA-3439-1 : libwebp - LTS security updateNessusDebian Local Security Checks5/31/20239/27/2023
high
178628Oracle Solaris Critical Patch Update : jul2023_SRU11_4_59_144_2NessusSolaris Local Security Checks7/20/202310/18/2023
critical