Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
134718Fedora 31 : chromium (2020-f6271d7afa)NessusFedora Local Security Checks3/20/202012/6/2022
high
134433Debian DSA-4638-1 : chromium - security updateNessusDebian Local Security Checks3/12/202012/7/2022
high
133593openSUSE Security Update : chromium (openSUSE-2020-189)NessusSuSE Local Security Checks2/10/20204/4/2022
high
145815CentOS 8 : sqlite (CESA-2020:4442)NessusCentOS Local Security Checks2/1/20211/25/2024
high
133464Google Chrome < 80.0.3987.87 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2/4/20204/27/2022
high
157634AlmaLinux 8 : sqlite (ALSA-2020:4442)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
142429RHEL 8 : sqlite (RHSA-2020:4442)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
147397NewStart CGSL MAIN 6.02 : sqlite Multiple Vulnerabilities (NS-SA-2021-0064)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
134990Fedora 30 : chromium (2020-39e0b8bd14)NessusFedora Local Security Checks3/30/202012/6/2022
high
133465Google Chrome < 80.0.3987.87 Multiple VulnerabilitiesNessusWindows2/4/20204/27/2022
high
138174Microsoft Edge (Chromium) < 80.0.361.48 Multiple VulnerabilitiesNessusWindows7/7/20204/26/2022
high
133749RHEL 6 : chromium-browser (RHSA-2020:0514)NessusRed Hat Local Security Checks2/18/20204/28/2024
high
142752Oracle Linux 8 : sqlite (ELSA-2020-4442)NessusOracle Linux Local Security Checks11/12/20202/9/2024
high