211319 | Fedora 41 : webkit2gtk4.0 (2024-92d80d7f9a) | Nessus | Fedora Local Security Checks | high |
210118 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:3869-1) | Nessus | SuSE Local Security Checks | high |
210112 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:3870-1) | Nessus | SuSE Local Security Checks | high |
209834 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2024:3751-1) | Nessus | SuSE Local Security Checks | high |
209814 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:3752-1) | Nessus | SuSE Local Security Checks | high |
209682 | RockyLinux 9 : webkit2gtk3 (RLSA-2024:8180) | Nessus | Rocky Linux Local Security Checks | high |
209285 | AlmaLinux 9 : webkit2gtk3 (ALSA-2024:8180) | Nessus | Alma Linux Local Security Checks | high |
209184 | Oracle Linux 9 : webkit2gtk3 (ELSA-2024-8180) | Nessus | Oracle Linux Local Security Checks | high |
209157 | RHEL 9 : webkit2gtk3 (RHSA-2024:8180) | Nessus | Red Hat Local Security Checks | high |
208932 | Fedora 40 : webkit2gtk4.0 (2024-9694c3eec0) | Nessus | Fedora Local Security Checks | high |
189361 | Apple iOS < 17.3 Multiple Vulnerabilities (HT214059) | Nessus | Mobile Devices | high |
189302 | macOS 14.x < 14.3 Multiple Vulnerabilities (HT214061) | Nessus | MacOS X Local Security Checks | high |