[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:3301374
Security update for opera

oval:org.secpod.oval:def:96319
chromium-browser: Chromium web browser, open-source version of Chrome Several security issues were fixed in Chromium.

oval:org.secpod.oval:def:88201
The host is installed with Google Chrome before 111.0.5563.110 or Microsoft Edge (Chromium-Based) before 111.0.1661.54 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have uns ...

oval:org.secpod.oval:def:88210
The host is installed with Google Chrome before 111.0.5563.110 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:88211
The host is installed with Google Chrome before 111.0.5563.110 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:88193
The host is installed with Google Chrome before 111.0.5563.110 or Microsoft Edge (Chromium-Based) before 111.0.1661.54 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have uns ...

oval:org.secpod.oval:def:89379
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:88200
The host is missing a high severity security update according to the Google advisory and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified impact.

oval:org.secpod.oval:def:88192
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:610494
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:88209
The host is missing a high severity security update according to the Google advisory and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified impact.

oval:org.secpod.oval:def:125199
Chromium is an open-source web browser, powered by WebKit.

oval:org.secpod.oval:def:125197
Chromium is an open-source web browser, powered by WebKit.

oval:org.secpod.oval:def:88208
The host is missing a high severity security update according to the Google advisory and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified impact.

oval:org.secpod.oval:def:3300054
SUSE Security Update: Security update for chromium

oval:org.secpod.oval:def:708087
chromium-browser: Chromium web browser, open-source version of Chrome Several security issues were fixed in Chromium.

oval:org.secpod.oval:def:125270
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:125266
Chromium is an open-source web browser, powered by WebKit .

CWE    1
CWE-416
*CVE
CVE-2023-1528

© SecPod Technologies