Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
182869Oracle Linux 8 : libvpx (ELSA-2023-5537)NessusOracle Linux Local Security Checks10/10/202310/10/2023
high
182912Oracle Linux 9 : libvpx (ELSA-2023-5539)NessusOracle Linux Local Security Checks10/11/202310/11/2023
high
182134Mozilla Firefox < 118.0.1NessusWindows9/28/202311/1/2023
high
182191FreeBSD : chromium -- multiple vulnerabilities (6d9c6aae-5eb1-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks9/29/202310/2/2023
high
182367Mozilla Thunderbird < 115.3.1NessusWindows9/29/202311/1/2023
high
182368Mozilla Thunderbird < 115.3.1NessusMacOS X Local Security Checks9/29/202311/1/2023
high
182394openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0277-1)NessusSuSE Local Security Checks9/30/202310/2/2023
high
182406Slackware Linux 15.0 / current libvpx Vulnerability (SSA:2023-273-01)NessusSlackware Local Security Checks9/30/202310/2/2023
high
182407Slackware Linux 15.0 / current mozilla-thunderbird Vulnerability (SSA:2023-273-02)NessusSlackware Local Security Checks9/30/202310/2/2023
high
182491SUSE SLED12 / SLES12 Security Update : libvpx (SUSE-SU-2023:3940-1)NessusSuSE Local Security Checks10/4/202310/4/2023
high
182499SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3950-1)NessusSuSE Local Security Checks10/4/202311/1/2023
high
182534RHEL 8 : firefox (RHSA-2023:5433)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182537RHEL 8 : thunderbird (RHSA-2023:5428)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182538RHEL 9 : firefox (RHSA-2023:5434)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182737Oracle Linux 8 : firefox (ELSA-2023-5433)NessusOracle Linux Local Security Checks10/6/202311/1/2023
critical
185324Fedora 39 : firefox (2023-bbb8d72c6f)NessusFedora Local Security Checks11/7/20234/29/2024
high
185327Fedora 39 : thunderbird (2023-1afa208698)NessusFedora Local Security Checks11/7/202311/7/2023
high
185537openSUSE 15 Security Update : vlc (openSUSE-SU-2023:0366-1)NessusSuSE Local Security Checks11/14/202311/14/2023
critical
182432Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6405-1)NessusUbuntu Local Security Checks10/3/20238/27/2024
critical
185168Fedora 39 : chromium (2023-c890266d3f)NessusFedora Local Security Checks11/7/20234/30/2024
high
182072Google Chrome < 117.0.5938.132 Multiple VulnerabilitiesNessusWindows9/27/202310/6/2023
high
182073Google Chrome < 117.0.5938.132 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/27/202310/6/2023
high
182131Mozilla Firefox < 118.0.1NessusMacOS X Local Security Checks9/28/202311/1/2023
high
182165Slackware Linux 15.0 / current mozilla-firefox Vulnerability (SSA:2023-271-01)NessusSlackware Local Security Checks9/28/202311/1/2023
high
182419Microsoft Edge (Chromium) < 116.0.1938.98 / 117.0.2045.47 Multiple VulnerabilitiesNessusWindows10/2/202310/23/2023
high
182517GLSA-202310-04 : libvpx: Multiple VulnerabilitiesNessusGentoo Local Security Checks10/4/202310/5/2023
high
182539RHEL 8 : firefox (RHSA-2023:5436)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182553RHEL 8 : thunderbird (RHSA-2023:5430)NessusRed Hat Local Security Checks10/4/20234/23/2024
critical
182594RHEL 7 : firefox (RHSA-2023:5477)NessusRed Hat Local Security Checks10/5/20234/28/2024
critical
182617Rocky Linux 9 : thunderbird (RLSA-2023:5435)NessusRocky Linux Local Security Checks10/5/202311/1/2023
critical
182692AlmaLinux 9 : thunderbird (ALSA-2023:5435)NessusAlma Linux Local Security Checks10/6/202311/1/2023
critical
182738Oracle Linux 8 : thunderbird (ELSA-2023-5428)NessusOracle Linux Local Security Checks10/6/202311/1/2023
critical
182747Fedora 38 : thunderbird (2023-1f5f7b9b92)NessusFedora Local Security Checks10/7/202311/1/2023
high
182752Debian DLA-3601-1 : thunderbird - LTS security updateNessusDebian Local Security Checks10/8/202311/1/2023
critical
182787RHEL 8 : libvpx (RHSA-2023:5538)NessusRed Hat Local Security Checks10/9/20234/28/2024
high
187257CentOS 7 : firefox (RHSA-2023:5477)NessusCentOS Local Security Checks12/22/202312/22/2023
critical
190211CentOS 8 : firefox (CESA-2023:5433)NessusCentOS Local Security Checks2/8/20242/8/2024
critical
182431Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6404-1)NessusUbuntu Local Security Checks10/3/20238/27/2024
critical
182421Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libvpx vulnerabilities (USN-6403-1)NessusUbuntu Local Security Checks10/2/20238/27/2024
high
182778RHEL 9 : libvpx (RHSA-2023:5540)NessusRed Hat Local Security Checks10/9/20234/28/2024
high
182786RHEL 8 : libvpx (RHSA-2023:5537)NessusRed Hat Local Security Checks10/9/20234/28/2024
high
182788RHEL 9 : libvpx (RHSA-2023:5539)NessusRed Hat Local Security Checks10/9/20234/28/2024
high
183751Ubuntu 18.04 ESM : libvpx vulnerabilities (USN-6403-2)NessusUbuntu Local Security Checks10/23/20238/28/2024
high
184162Ubuntu 16.04 ESM : libvpx vulnerabilities (USN-6403-3)NessusUbuntu Local Security Checks11/1/20238/27/2024
high
204187Photon OS 4.0: Chromium PHSA-2023-4.0-0459NessusPhotonOS Local Security Checks7/24/20247/25/2024
high
182379Debian DSA-5509-1 : firefox-esr - security updateNessusDebian Local Security Checks9/30/202311/1/2023
high
182540RHEL 9 : thunderbird (RHSA-2023:5439)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182554RHEL 8 : thunderbird (RHSA-2023:5432)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182679Apple iOS < 17.0.3 Multiple Vulnerabilities (HT213961)NessusMobile Devices10/6/20239/4/2024
high
189844GLSA-202401-34 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks1/31/20247/9/2024
critical