Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.879859
Category:Fedora Local Security Checks
Title:Fedora: Security Advisory for chromium (FEDORA-2021-30c84b4924)
Summary:The remote host is missing an update for the 'chromium'; package(s) announced via the FEDORA-2021-30c84b4924 advisory.
Description:Summary:
The remote host is missing an update for the 'chromium'
package(s) announced via the FEDORA-2021-30c84b4924 advisory.

Vulnerability Insight:
Chromium is an open-source web browser, powered by WebKit (Blink).

Affected Software/OS:
'chromium' package(s) on Fedora 33.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2021-30559
Common Vulnerability Exposure (CVE) ID: CVE-2021-30541
Common Vulnerability Exposure (CVE) ID: CVE-2021-30560
Common Vulnerability Exposure (CVE) ID: CVE-2021-30561
Common Vulnerability Exposure (CVE) ID: CVE-2021-30562
Common Vulnerability Exposure (CVE) ID: CVE-2021-30563
Common Vulnerability Exposure (CVE) ID: CVE-2021-30564
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.