Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
168898openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10245-1)NessusSuSE Local Security Checks12/17/202212/17/2022
high
168701Google Chrome < 108.0.5359.125の複数の脆弱性NessusWindows12/13/20221/12/2023
high
168898openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10245-1)NessusSuSE Local Security Checks12/17/202212/17/2022
high
168882Debian DSA-5302-1:chromium - 安全性更新NessusDebian Local Security Checks12/16/202212/16/2022
high
168882Debian DSA-5302-1:chromium - 安全更新NessusDebian Local Security Checks12/16/202212/16/2022
high
186268GLSA-202311-11 : QtWebEngine: Multiple VulnerabilitiesNessusGentoo Local Security Checks11/25/20232/7/2024
high
168701Google Chrome < 108.0.5359.125 Multiple VulnerabilitiesNessusWindows12/13/20221/12/2023
high
168723FreeBSD : chromium -- multiple vulnerabilities (83eb9374-7b97-11ed-be8f-3065ec8fd3ec)NessusFreeBSD Local Security Checks12/14/20221/12/2023
high
168882Debian DSA-5302-1 : chromium - security updateNessusDebian Local Security Checks12/16/202212/16/2022
high
168897openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10244-1)NessusSuSE Local Security Checks12/17/202212/17/2022
high
168701Google Chrome < 108.0.5359.125 多個弱點NessusWindows12/13/20221/12/2023
high
186268GLSA-202311-11:QtWebEngine:多個弱點NessusGentoo Local Security Checks11/25/20232/7/2024
high
186268GLSA-202311-11:QtWebEngine:多个漏洞NessusGentoo Local Security Checks11/25/20232/7/2024
high
168701Google Chrome < 108.0.5359.125 多个漏洞NessusWindows12/13/20221/12/2023
high
168723FreeBSD: chromium -- 複数の脆弱性 (83eb9374-7b97-11ed-be8f-3065ec8fd3ec)NessusFreeBSD Local Security Checks12/14/20221/12/2023
high
168882Debian DSA-5302-1: chromium - セキュリティ更新NessusDebian Local Security Checks12/16/202212/16/2022
high
168897openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10244-1)NessusSuSE Local Security Checks12/17/202212/17/2022
high
169444openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10254-1)NessusSuSE Local Security Checks1/1/20231/1/2023
high
168699Google Chrome < 108.0.5359.124の複数の脆弱性NessusWindows12/13/20221/12/2023
high
168700Google Chrome < 108.0.5359.124の複数の脆弱性NessusMacOS X Local Security Checks12/13/20221/12/2023
high
168877Microsoft Edge (chromium) < 108.0.1462.54 の複数の脆弱性NessusWindows12/16/20222/10/2023
high
168699Google Chrome < 108.0.5359.124 Multiple VulnerabilitiesNessusWindows12/13/20221/12/2023
high
168700Google Chrome < 108.0.5359.124 Multiple VulnerabilitiesNessusMacOS X Local Security Checks12/13/20221/12/2023
high
168877Microsoft Edge (Chromium) < 108.0.1462.54 Multiple VulnerabilitiesNessusWindows12/16/20222/10/2023
high
169444openSUSE 15 Security Update : opera (openSUSE-SU-2022:10254-1)NessusSuSE Local Security Checks1/1/20231/1/2023
high
175034GLSA-202305-10 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/202310/23/2023
critical
175034GLSA-202305-10:Chromium、Google Chrome、Microsoft Edge:多個弱點NessusGentoo Local Security Checks5/3/202310/23/2023
critical
168699Google Chrome < 108.0.5359.124 多個弱點NessusWindows12/13/20221/12/2023
high
168700Google Chrome < 108.0.5359.124 多個弱點NessusMacOS X Local Security Checks12/13/20221/12/2023
high
168877Microsoft Edge (Chromium) < 108.0.1462.54 多個弱點NessusWindows12/16/20222/10/2023
high
175034GLSA-202305-10 : Chromium、Google Chrome、Microsoft Edge:多个漏洞NessusGentoo Local Security Checks5/3/202310/23/2023
critical
168699Google Chrome < 108.0.5359.124 多个漏洞NessusWindows12/13/20221/12/2023
high
168700Google Chrome < 108.0.5359.124 多个漏洞NessusMacOS X Local Security Checks12/13/20221/12/2023
high
168877Microsoft Edge (Chromium) < 108.0.1462.54 多个漏洞NessusWindows12/16/20222/10/2023
high