234286 | RHEL 9 : webkit2gtk3 (RHSA-2025:3755) | Nessus | Red Hat Local Security Checks | medium |
234258 | RHEL 9 : webkit2gtk3 (RHSA-2025:3756) | Nessus | Red Hat Local Security Checks | medium |
234104 | RHEL 9 : webkit2gtk3 (RHSA-2025:3713) | Nessus | Red Hat Local Security Checks | medium |
234103 | Oracle Linux 9 : webkit2gtk3 (ELSA-2025-3713) | Nessus | Oracle Linux Local Security Checks | medium |
234072 | AlmaLinux 9 : webkit2gtk3 (ALSA-2025:3713) | Nessus | Alma Linux Local Security Checks | medium |
233991 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2025:1149-1) | Nessus | SuSE Local Security Checks | high |
233847 | Fedora 40 : webkitgtk (2025-0c6c204dae) | Nessus | Fedora Local Security Checks | high |
233562 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK vulnerabilities (USN-7395-1) | Nessus | Ubuntu Local Security Checks | high |
233472 | Fedora 41 : webkitgtk (2025-b92313b6f2) | Nessus | Fedora Local Security Checks | high |
233282 | Debian dsa-5885 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | high |
207288 | Apple iOS < 18 Multiple Vulnerabilities (121250) | Nessus | Mobile Devices | critical |