Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
182493SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3941-1)NessusSuSE Local Security Checks10/4/202311/1/2023
high
182494SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3948-1)NessusSuSE Local Security Checks10/4/202310/13/2023
high
182776RHEL 8 : libvpx (RHSA-2023:5535)NessusRed Hat Local Security Checks10/9/20234/28/2024
high
182782RHEL 8 : libvpx (RHSA-2023:5534)NessusRed Hat Local Security Checks10/9/20234/28/2024
high
182995openSUSE 15 Security Update : opera (openSUSE-SU-2023:0298-1)NessusSuSE Local Security Checks10/12/202310/12/2023
high
183686Fedora 37 : libvpx (2023-f696934fbf)NessusFedora Local Security Checks10/23/202310/23/2023
high
182486SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3946-1)NessusSuSE Local Security Checks10/4/202310/4/2023
high
182533RHEL 9 : thunderbird (RHSA-2023:5435)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182535RHEL 8 : thunderbird (RHSA-2023:5429)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182551RHEL 8 : firefox (RHSA-2023:5426)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182552RHEL 8 : firefox (RHSA-2023:5437)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182555RHEL 8 : thunderbird (RHSA-2023:5438)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182813AlmaLinux 8 : thunderbird (ALSA-2023:5428)NessusAlma Linux Local Security Checks10/10/202311/1/2023
critical
182190FreeBSD : electron{22,24,25} -- Heap buffer overflow in vp8 encoding in libvpx (2bcd6ba4-d8e2-42e5-9033-b50b722821fb)NessusFreeBSD Local Security Checks9/29/202310/13/2023
high
182504SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3949-1)NessusSuSE Local Security Checks10/4/202311/1/2023
high
182798SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:4016-1)NessusSuSE Local Security Checks10/10/202310/10/2023
critical
182952Apple iOS < 16.7.1 Multiple Vulnerabilities (HT213972)NessusMobile Devices10/12/20235/20/2024
high
182994openSUSE 15 Security Update : opera (openSUSE-SU-2023:0297-1)NessusSuSE Local Security Checks10/12/202310/12/2023
high
185335Fedora 39 : libvpx (2023-10ff82e497)NessusFedora Local Security Checks11/7/202311/7/2023
high
191325CentOS 9 : libvpx-1.9.0-7.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
182410Fedora 38 : libvpx (2023-c896cf87db)NessusFedora Local Security Checks10/1/202310/2/2023
high
182815AlmaLinux 8 : libvpx (ALSA-2023:5537)NessusAlma Linux Local Security Checks10/10/202310/10/2023
high
191824EulerOS 2.0 SP8 : libvpx (EulerOS-SA-2024-1279)NessusHuawei Local Security Checks3/12/20243/12/2024
high
185535openSUSE 15 Security Update : vlc (openSUSE-SU-2023:0365-1)NessusSuSE Local Security Checks11/14/202311/14/2023
critical
204145Photon OS 5.0: Chromium PHSA-2023-5.0-0160NessusPhotonOS Local Security Checks7/24/20247/25/2024
high
182610Oracle Linux 9 : thunderbird (ELSA-2023-5435)NessusOracle Linux Local Security Checks10/5/202311/1/2023
critical
182620Rocky Linux 8 : thunderbird (RLSA-2023:5428)NessusRocky Linux Local Security Checks10/5/202311/1/2023
critical
182959Oracle Linux 7 : thunderbird (ELSA-2023-5475)NessusOracle Linux Local Security Checks10/12/202311/1/2023
critical
187228CentOS 7 : thunderbird (RHSA-2023:5475)NessusCentOS Local Security Checks12/22/202312/22/2023
critical
190134CentOS 8 : thunderbird (CESA-2023:5428)NessusCentOS Local Security Checks2/8/20242/8/2024
critical
182132Mozilla Firefox ESR < 115.3.1NessusMacOS X Local Security Checks9/28/202311/1/2023
high
182133Mozilla Firefox ESR < 115.3.1NessusWindows9/28/202311/1/2023
high
182382Debian DSA-5508-1 : chromium - security updateNessusDebian Local Security Checks9/30/202310/2/2023
high
182412Fedora 37 : chromium (2023-0cd03c3746)NessusFedora Local Security Checks10/1/20234/29/2024
high
182413Fedora 38 : chromium (2023-d66a01ad4f)NessusFedora Local Security Checks10/2/20234/29/2024
high
182801Fedora 37 : firefox (2023-09ec498a2a)NessusFedora Local Security Checks10/10/20234/29/2024
high
190166CentOS 8 : libvpx (CESA-2023:5537)NessusCentOS Local Security Checks2/8/20242/8/2024
high
182380Debian DSA-5510-1 : libvpx - security updateNessusDebian Local Security Checks9/30/202310/2/2023
high
182403Debian DLA-3591-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks9/30/202311/1/2023
high
182664Fedora 38 : firefox (2023-97eea79acb)NessusFedora Local Security Checks10/6/20234/29/2024
high
182532RHEL 8 : firefox (RHSA-2023:5440)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182536RHEL 9 : firefox (RHSA-2023:5427)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182623RHEL 7 : thunderbird (RHSA-2023:5475)NessusRed Hat Local Security Checks10/5/20234/28/2024
critical
182652Oracle Linux 9 : firefox (ELSA-2023-5434)NessusOracle Linux Local Security Checks10/5/202311/1/2023
critical
182697AlmaLinux 9 : firefox (ALSA-2023:5434)NessusAlma Linux Local Security Checks10/6/202311/1/2023
critical
182814AlmaLinux 8 : firefox (ALSA-2023:5433)NessusAlma Linux Local Security Checks10/10/202311/1/2023
critical
183029Oracle Linux 7 : firefox (ELSA-2023-5477)NessusOracle Linux Local Security Checks10/13/202311/1/2023
critical
182134Mozilla Firefox < 118.0.1NessusWindows9/28/202311/1/2023
high
182191FreeBSD : chromium -- multiple vulnerabilities (6d9c6aae-5eb1-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks9/29/202310/2/2023
high
182367Mozilla Thunderbird < 115.3.1NessusWindows9/29/202311/1/2023
high