CVE-2023-3079

high

Tenable Plugins

View all (14 total)

IDNameProductFamilySeverity
195170Microsoft Edge (Chromium) < 109.0.1518.115 (CVE-2023-3079)NessusWindows
high
189844GLSA-202401-34 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
186268GLSA-202311-11 : QtWebEngine: Multiple VulnerabilitiesNessusGentoo Local Security Checks
high
177401Fedora 37 : chromium (2023-f4954af225)NessusFedora Local Security Checks
high
177386FreeBSD : electron23 -- multiple vulnerabilities (3bf6795c-d44c-4033-9b37-ed2e30f34fca)NessusFreeBSD Local Security Checks
high
177385FreeBSD : electron22 -- multiple vulnerabilities (3c3d3dcb-bef7-4d20-9580-b4216b5ff6a2)NessusFreeBSD Local Security Checks
high
177384FreeBSD : electron24 -- multiple vulnerabilities (aae2ab45-2d21-4cd5-a53b-07ec933400ac)NessusFreeBSD Local Security Checks
high
177098openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0124-1)NessusSuSE Local Security Checks
high
177092Fedora 38 : chromium (2023-6fe7ff3452)NessusFedora Local Security Checks
high
176976Debian DSA-5420-1 : chromium - security updateNessusDebian Local Security Checks
high
176838Microsoft Edge (Chromium) < 114.0.1823.41 Multiple VulnerabilitiesNessusWindows
high
176832FreeBSD : chromium -- multiple vulnerabilities (12741b1f-04f9-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks
high
176676Google Chrome < 114.0.5735.106 VulnerabilityNessusMacOS X Local Security Checks
high
176675Google Chrome < 114.0.5735.110 VulnerabilityNessusWindows
high