CVE-2022-3201

medium

Tenable Plugins

View all (16 total)

IDNameProductFamilySeverity
186268GLSA-202311-11 : QtWebEngine: Multiple VulnerabilitiesNessusGentoo Local Security Checks
high
169151Fedora 36 : chromium (2022-b49c9bc07a)NessusFedora Local Security Checks
critical
169098Fedora 35 : chromium (2022-3ca063941b)NessusFedora Local Security Checks
critical
166728GLSA-202210-16 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks
high
165594Debian DSA-5244-1 : chromium - security updateNessusDebian Local Security Checks
high
165535GLSA-202209-23 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
701423Google Chrome < 106.0.5249.61 Multiple VulnerabilitiesNessus Network MonitorWeb Clients
high
165507FreeBSD : chromium -- multiple vulnerabilities (18529cb0-3e9c-11ed-9bc7-3065ec8fd3ec)NessusFreeBSD Local Security Checks
high
165503Google Chrome < 106.0.5249.61 Multiple VulnerabilitiesNessusMacOS X Local Security Checks
high
165502Google Chrome < 106.0.5249.61 Multiple VulnerabilitiesNessusWindows
high
165500openSUSE 15 Security Update : opera (openSUSE-SU-2022:10130-1)NessusSuSE Local Security Checks
high
165238openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10123-1)NessusSuSE Local Security Checks
high
165207Debian DSA-5230-1 : chromium - security updateNessusDebian Local Security Checks
high
165089FreeBSD : chromium -- multiple vulnerabilities (b59847e0-346d-11ed-8fe9-3065ec8fd3ec)NessusFreeBSD Local Security Checks
high
165068Google Chrome < 105.0.5195.125 Multiple VulnerabilitiesNessusWindows
high
165067Google Chrome < 105.0.5195.125 Multiple VulnerabilitiesNessusMacOS X Local Security Checks
high