[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:83041
The host is missing a high severity security update according to the Google advisory and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified impact.

oval:org.secpod.oval:def:83042
The host is missing a high severity security update according to the Google advisory and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified impact.

oval:org.secpod.oval:def:3300457
SUSE Security Update: Security update for chromium

oval:org.secpod.oval:def:88390
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:124259
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:83048
The host is installed with Google Chrome before 104.0.5112.101 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:82991
The host is missing a critical security update according to the Google advisory and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified impact.

oval:org.secpod.oval:def:83005
The host is installed with Google Chrome before 104.0.5112.101 or Edge-Chromium before 104.0.1293.63 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:3301346
SUSE Security Update: Security update for opera

oval:org.secpod.oval:def:124258
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:609342
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:83002
The host is missing a high severity security update according to the Google advisory and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified impact.

oval:org.secpod.oval:def:83047
The host is installed with Google Chrome before 104.0.5112.101 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:82994
The host is installed with Google Chrome before 104.0.5112.101 or Edge-Chromium before 104.0.1293.63 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

CPE    1
cpe:/a:google:chrome
CWE    1
CWE-362
*CVE
CVE-2022-2854

© SecPod Technologies