212457 | Amazon Linux 2022 : webkit2gtk3, webkit2gtk3-devel, webkit2gtk3-jsc (ALAS2022-2022-015) | Nessus | Amazon Linux Local Security Checks | high |
208501 | CentOS 7 : webkitgtk4 (RHSA-2022:0059) | Nessus | CentOS Local Security Checks | high |
206839 | NewStart CGSL MAIN 6.02 : webkit2gtk3 Multiple Vulnerabilities (NS-SA-2024-0053) | Nessus | NewStart CGSL Local Security Checks | critical |
198884 | RHEL 7 : webkitgtk3 (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
158139 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0182-2) | Nessus | SuSE Local Security Checks | critical |
157884 | Amazon Linux 2 : webkitgtk4 (ALAS-2022-1747) | Nessus | Amazon Linux Local Security Checks | high |
157814 | Rocky Linux 8 : webkit2gtk3 (RLSA-2021:4097) | Nessus | Rocky Linux Local Security Checks | high |
157266 | GLSA-202202-01 : WebkitGTK+: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
157109 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0183-1) | Nessus | SuSE Local Security Checks | critical |
157103 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0182-1) | Nessus | SuSE Local Security Checks | critical |
157093 | openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2022:0182-1) | Nessus | SuSE Local Security Checks | critical |
156925 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:0142-1) | Nessus | SuSE Local Security Checks | critical |
156717 | Scientific Linux Security Update : webkitgtk4 on SL7.x i686/x86_64 (2022:0059) | Nessus | Scientific Linux Local Security Checks | high |
156659 | RHEL 7 : webkitgtk4 (RHSA-2022:0059) | Nessus | Red Hat Local Security Checks | high |
156657 | RHEL 8 : webkit2gtk3 (RHSA-2022:0075) | Nessus | Red Hat Local Security Checks | high |
156652 | Oracle Linux 7 : webkitgtk4 (ELSA-2022-0059) | Nessus | Oracle Linux Local Security Checks | high |
155384 | RHEL 8 : webkit2gtk3 (RHSA-2021:4686) | Nessus | Red Hat Local Security Checks | high |
154884 | CentOS 8 : webkit2gtk3 (CESA-2021:4097) | Nessus | CentOS Local Security Checks | high |
154842 | RHEL 8 : webkit2gtk3 (RHSA-2021:4097) | Nessus | Red Hat Local Security Checks | high |
154837 | Oracle Linux 8 : webkit2gtk3 (ELSA-2021-4097) | Nessus | Oracle Linux Local Security Checks | high |
154228 | openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:1369-1) | Nessus | SuSE Local Security Checks | high |
154105 | openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:3353-1) | Nessus | SuSE Local Security Checks | high |
154093 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:3353-1) | Nessus | SuSE Local Security Checks | high |
153904 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:3296-1) | Nessus | SuSE Local Security Checks | high |
153868 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:3282-1) | Nessus | SuSE Local Security Checks | high |
153815 | FreeBSD : webkit2-gtk3 -- multiple vulnerabilities (576aa394-1d85-11ec-8b7d-4f5b624574e2) | Nessus | FreeBSD Local Security Checks | high |
153652 | Apple iOS < 12.5.5 Multiple Vulnerabilities (HT212824) | Nessus | Mobile Devices | high |
153572 | Debian DSA-4975-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | high |
153570 | Debian DSA-4976-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | high |
153568 | Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK vulnerabilities (USN-5087-1) | Nessus | Ubuntu Local Security Checks | high |
153434 | Apple iOS < 14.8 Multiple Vulnerabilities (HT212807) | Nessus | Mobile Devices | critical |
153429 | macOS 11.x < 11.6 (HT212804) | Nessus | MacOS X Local Security Checks | high |
701363 | Safari < 14.1.2 Vulnerability | Nessus Network Monitor | Web Clients | high |