Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
204542Photon OS 5.0: Libwebp PHSA-2023-5.0-0097NessusPhotonOS Local Security Checks7/24/20247/25/2024
high
178792Fedora 37 : thunderbird (2023-4618764c6e)NessusFedora Local Security Checks7/26/202311/15/2024
high
181236Google Chrome < 116.0.5845.187 VulnerabilityNessusMacOS X Local Security Checks9/11/202310/2/2023
high
181352Mozilla Firefox ESR < 102.15.1NessusWindows9/13/202310/6/2023
high
181446Debian DSA-5497-1 : libwebp - security updateNessusDebian Local Security Checks9/14/202310/2/2023
high
181448Debian DSA-5496-1 : firefox-esr - security updateNessusDebian Local Security Checks9/14/202310/6/2023
high
181483Microsoft Edge (Chromium) < 117.0.2045.31 Multiple VulnerabilitiesNessusWindows9/15/202310/6/2023
critical
181525RHEL 9 : libwebp (RHSA-2023:5204)NessusRed Hat Local Security Checks9/18/202311/8/2024
high
181527RHEL 8 : firefox (RHSA-2023:5187)NessusRed Hat Local Security Checks9/18/202311/8/2024
high
181532RHEL 9 : firefox (RHSA-2023:5200)NessusRed Hat Local Security Checks9/18/202311/11/2024
high
181534RHEL 8 : libwebp (RHSA-2023:5190)NessusRed Hat Local Security Checks9/18/202311/8/2024
high
181536RHEL 8 : thunderbird (RHSA-2023:5201)NessusRed Hat Local Security Checks9/18/202311/8/2024
high
181537RHEL 8 : thunderbird (RHSA-2023:5185)NessusRed Hat Local Security Checks9/18/202311/8/2024
high
181544RHEL 8 : thunderbird (RHSA-2023:5186)NessusRed Hat Local Security Checks9/18/202311/11/2024
high
181545RHEL 8 : firefox (RHSA-2023:5183)NessusRed Hat Local Security Checks9/18/202311/8/2024
high
181546RHEL 8 : libwebp (RHSA-2023:5189)NessusRed Hat Local Security Checks9/18/202311/8/2024
high
181568Oracle Linux 8 : firefox (ELSA-2023-5184)NessusOracle Linux Local Security Checks9/19/202310/23/2024
high
181602RHEL 9 : thunderbird (RHSA-2023:5224)NessusRed Hat Local Security Checks9/19/202311/8/2024
high
181644Oracle Linux 9 : libwebp (ELSA-2023-5214)NessusOracle Linux Local Security Checks9/19/202311/4/2024
high
181686FreeBSD : libwebp heap buffer overflow (58a738d4-57af-11ee-8c58-b42e991fc52e)NessusFreeBSD Local Security Checks9/20/202310/2/2023
high
181771Slackware Linux 15.0 / current seamonkey Vulnerability (SSA:2023-264-03)NessusSlackware Local Security Checks9/21/202310/2/2023
high
181906SUSE SLES12 Security Update : libwebp (SUSE-SU-2023:3794-1)NessusSuSE Local Security Checks9/27/202310/2/2023
high
182450Amazon Linux 2023 : libwebp, libwebp-devel, libwebp-java (ALAS2023-2023-358)NessusAmazon Linux Local Security Checks10/3/202310/4/2023
high
182482openSUSE 15 Security Update : seamonkey (openSUSE-SU-2023:0278-1)NessusSuSE Local Security Checks10/4/202310/4/2023
high
182732Rocky Linux 9 : libwebp (RLSA-2023:5214)NessusRocky Linux Local Security Checks10/6/202310/9/2023
high
183469Amazon Linux 2 : libwebp12 (ALAS-2023-2290)NessusAmazon Linux Local Security Checks10/20/202310/23/2023
high
185172Fedora 39 : thunderbird (2023-1bcd79cdf6)NessusFedora Local Security Checks11/7/202311/15/2024
high
187727GLSA-202401-10 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks1/9/20241/10/2024
critical
188080EulerOS 2.0 SP11 : libwebp (EulerOS-SA-2023-3248)NessusHuawei Local Security Checks1/16/20241/17/2024
high
188318EulerOS 2.0 SP10 : libwebp (EulerOS-SA-2023-3221)NessusHuawei Local Security Checks1/16/20241/17/2024
high
188448EulerOS 2.0 SP11 : libwebp (EulerOS-SA-2023-3276)NessusHuawei Local Security Checks1/16/20241/17/2024
high
188501EulerOS Virtualization 2.10.1 : libwebp (EulerOS-SA-2023-3505)NessusHuawei Local Security Checks1/16/20241/17/2024
high
188587EulerOS 2.0 SP9 : libwebp (EulerOS-SA-2023-3341)NessusHuawei Local Security Checks1/16/20241/17/2024
high
190138CentOS 8 : thunderbird (CESA-2023:5201)NessusCentOS Local Security Checks2/8/20242/9/2024
high
206838NewStart CGSL MAIN 6.02 : libwebp Multiple Vulnerabilities (NS-SA-2024-0067)NessusNewStart CGSL Local Security Checks9/10/20249/11/2024
high