185026 | Rocky Linux 9 : webkit2gtk3 (RLSA-2022:8054) | Nessus | Rocky Linux Local Security Checks | high |
168097 | Oracle Linux 9 : webkit2gtk3 (ELSA-2022-8054) | Nessus | Oracle Linux Local Security Checks | high |
168001 | AlmaLinux 9 : webkit2gtk3 (ALSA-2022:8054) | Nessus | Alma Linux Local Security Checks | high |
167812 | Rocky Linux 8 : webkit2gtk3 (RLSA-2022:7704) | Nessus | Rocky Linux Local Security Checks | high |
167607 | RHEL 9 : webkit2gtk3 (RHSA-2022:8054) | Nessus | Red Hat Local Security Checks | high |
167533 | Oracle Linux 8 : webkit2gtk3 (ELSA-2022-7704) | Nessus | Oracle Linux Local Security Checks | high |
167169 | RHEL 8 : webkit2gtk3 (RHSA-2022:7704) | Nessus | Red Hat Local Security Checks | high |
167122 | CentOS 8 : webkit2gtk3 (CESA-2022:7704) | Nessus | CentOS Local Security Checks | high |
164535 | GLSA-202208-39 : WebKitGTK+: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
161238 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:1677-1) | Nessus | SuSE Local Security Checks | high |
160490 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:1511-1) | Nessus | SuSE Local Security Checks | high |
160307 | Ubuntu 20.04 LTS : WebKitGTK vulnerabilities (USN-5394-1) | Nessus | Ubuntu Local Security Checks | high |
160279 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:1431-1) | Nessus | SuSE Local Security Checks | high |
159106 | macOS 12.x < 12.3 (HT213183) | Nessus | MacOS X Local Security Checks | critical |
158972 | Apple iOS < 15.4 Multiple Vulnerabilities (HT213182) | Nessus | Mobile Devices | critical |
158931 | Apple iTunes < 12.12.3 Multiple Vulnerabilities (uncredentialed check) | Nessus | Peer-To-Peer File Sharing | high |
158930 | Apple iTunes < 12.12.3 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | high |