搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
182402GLSA-202309-17 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks2023/9/302023/10/23
critical
174713openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0093-1)NessusSuSE Local Security Checks2023/4/252023/10/23
critical
182402GLSA-202309-17:Chromium、Google Chrome、Microsoft Edge:多個弱點NessusGentoo Local Security Checks2023/9/302023/10/23
critical
174479Google Chrome < 112.0.5615.137 多個弱點NessusMacOS X Local Security Checks2023/4/192023/10/24
critical
182402GLSA-202309-17 : Chromium、Google Chrome、Microsoft Edge:多个漏洞NessusGentoo Local Security Checks2023/9/302023/10/23
critical
174713openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0093-1)NessusSuSE Local Security Checks2023/4/252023/10/23
critical
174572FreeBSD : chromium -- multiple vulnerabilities (90c48c04-d549-4fc0-a503-4775e32d438e)NessusFreeBSD Local Security Checks2023/4/202023/10/23
critical
174479Google Chrome < 112.0.5615.137 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2023/4/192023/10/24
critical
174600Fedora 36 : chromium (2023-c1741c9724)NessusFedora Local Security Checks2023/4/212024/4/29
critical
174479Google Chrome < 112.0.5615.137 多个漏洞NessusMacOS X Local Security Checks2023/4/192023/10/24
critical
174479Google Chrome < 112.0.5615.137の複数の脆弱性NessusMacOS X Local Security Checks2023/4/192023/10/24
critical
174600Fedora 36 : chromium (2023-c1741c9724)NessusFedora Local Security Checks2023/4/212024/4/29
critical
174978Fedora 38 : chromium (2023-911c060ded)NessusFedora Local Security Checks2023/5/22024/4/29
critical
174765Fedora 36 : chromium (2023-fa739b5753)NessusFedora Local Security Checks2023/4/262024/4/29
critical
174598Fedora 37 : chromium (2023-8cc9731416)NessusFedora Local Security Checks2023/4/212024/4/29
critical
174813Fedora 37 : chromium (2023-2b6ba1c253)NessusFedora Local Security Checks2023/4/262024/4/29
critical
174696Debian DSA-5393-1:chromium - 安全更新NessusDebian Local Security Checks2023/4/252023/10/23
critical
174883Microsoft Edge (Chromium) < 112.0.1722.58 多个漏洞NessusWindows2023/4/272023/10/23
high
174478Google Chrome < 112.0.5615.137 多个漏洞NessusWindows2023/4/192023/10/24
critical
174883Microsoft Edge (Chromium) < 112.0.1722.58 多個弱點NessusWindows2023/4/272023/10/23
high
174696Debian DSA-5393-1:chromium - 安全性更新NessusDebian Local Security Checks2023/4/252023/10/23
critical
174478Google Chrome < 112.0.5615.137 多個弱點NessusWindows2023/4/192023/10/24
critical
174598Fedora 37 : chromium (2023-8cc9731416)NessusFedora Local Security Checks2023/4/212024/4/29
critical
174765Fedora 36 : chromium (2023-fa739b5753)NessusFedora Local Security Checks2023/4/262024/4/29
critical
174978Fedora 38 : chromium (2023-911c060ded)NessusFedora Local Security Checks2023/5/22024/4/29
critical
174813Fedora 37 : chromium (2023-2b6ba1c253)NessusFedora Local Security Checks2023/4/262024/4/29
critical
174478Google Chrome < 112.0.5615.137 Multiple VulnerabilitiesNessusWindows2023/4/192023/10/24
critical
174507Fedora 38 : chromium (2023-df075a7f85)NessusFedora Local Security Checks2023/4/202024/4/29
critical
174696Debian DSA-5393-1 : chromium - security updateNessusDebian Local Security Checks2023/4/252023/10/23
critical
174883Microsoft Edge (Chromium) < 112.0.1722.58 Multiple VulnerabilitiesNessusWindows2023/4/272023/10/23
high
176441openSUSE 15 Security Update : opera (openSUSE-SU-2023:0114-1)NessusSuSE Local Security Checks2023/5/282023/10/23
critical
174883Microsoft Edge (chromium) < 112.0.1722.58 の複数の脆弱性NessusWindows2023/4/272023/10/23
high
174478Google Chrome < 112.0.5615.137の複数の脆弱性NessusWindows2023/4/192023/10/24
critical
174507Fedora 38 : chromium (2023-df075a7f85)NessusFedora Local Security Checks2023/4/202024/4/29
critical
174696Debian DSA-5393-1: chromium - セキュリティ更新NessusDebian Local Security Checks2023/4/252023/10/23
critical
176441openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0114-1)NessusSuSE Local Security Checks2023/5/282023/10/23
critical