Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174600Fedora 36 : chromium (2023-c1741c9724)NessusFedora Local Security Checks4/21/20234/29/2024
critical
174494openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0092-1)NessusSuSE Local Security Checks4/20/202310/24/2023
high
174397Debian DSA-5390-1 : chromium - security updateNessusDebian Local Security Checks4/17/20235/17/2023
high
174524Microsoft Edge (Chromium) < 112.0.1722.48 NessusWindows4/20/20237/20/2023
high
182402GLSA-202309-17 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/30/202310/23/2023
critical
174390FreeBSD : chromium -- multiple vulnerabilities (6f0327d4-9902-4042-9b68-6fc2266944bc)NessusFreeBSD Local Security Checks4/15/20235/17/2023
high
174598Fedora 37 : chromium (2023-8cc9731416)NessusFedora Local Security Checks4/21/20234/29/2024
critical
174765Fedora 36 : chromium (2023-fa739b5753)NessusFedora Local Security Checks4/26/20234/29/2024
critical
174813Fedora 37 : chromium (2023-2b6ba1c253)NessusFedora Local Security Checks4/26/20234/29/2024
critical
174978Fedora 38 : chromium (2023-911c060ded)NessusFedora Local Security Checks5/2/20234/29/2024
critical
174332Google Chrome < 112.0.5615.121 VulnerabilityNessusWindows4/14/20237/27/2023
high
174333Google Chrome < 112.0.5615.121 VulnerabilityNessusMacOS X Local Security Checks4/14/20235/17/2023
high
174507Fedora 38 : chromium (2023-df075a7f85)NessusFedora Local Security Checks4/20/20234/29/2024
critical
195173Microsoft Edge (Chromium) < 109.0.1518.100 (CVE-2023-2033)NessusWindows5/8/20245/9/2024
high
176441openSUSE 15 Security Update : opera (openSUSE-SU-2023:0114-1)NessusSuSE Local Security Checks5/28/202310/23/2023
critical