233991 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2025:1149-1) | Nessus | SuSE Local Security Checks | high |
233847 | Fedora 40 : webkitgtk (2025-0c6c204dae) | Nessus | Fedora Local Security Checks | high |
233572 | Apple iOS < 15.8.4 Multiple Vulnerabilities (122345) | Nessus | Mobile Devices | high |
233567 | Apple iOS < 16.7.11 Multiple Vulnerabilities (122346) | Nessus | Mobile Devices | high |
233562 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK vulnerabilities (USN-7395-1) | Nessus | Ubuntu Local Security Checks | high |
233472 | Fedora 41 : webkitgtk (2025-b92313b6f2) | Nessus | Fedora Local Security Checks | high |
233400 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2025:1023-1) | Nessus | SuSE Local Security Checks | high |
233308 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:0993-1) | Nessus | SuSE Local Security Checks | high |
233282 | Debian dsa-5885 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | high |
233267 | RHEL 8 : webkit2gtk3 (RHSA-2025:3034) | Nessus | Red Hat Local Security Checks | high |
233252 | RHEL 9 : webkit2gtk3 (RHSA-2025:3000) | Nessus | Red Hat Local Security Checks | high |
233237 | RHEL 8 : webkit2gtk3 (RHSA-2025:2998) | Nessus | Red Hat Local Security Checks | high |
233231 | RHEL 8 : webkit2gtk3 (RHSA-2025:2863) | Nessus | Red Hat Local Security Checks | high |
233227 | RHEL 9 : webkit2gtk3 (RHSA-2025:3001) | Nessus | Red Hat Local Security Checks | high |
233225 | RHEL 8 : webkit2gtk3 (RHSA-2025:3005) | Nessus | Red Hat Local Security Checks | high |
233222 | RHEL 8 : webkit2gtk3 (RHSA-2025:3002) | Nessus | Red Hat Local Security Checks | high |
233219 | RHEL 9 : webkit2gtk3 (RHSA-2025:2997) | Nessus | Red Hat Local Security Checks | high |
233212 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2025:0974-1) | Nessus | SuSE Local Security Checks | high |
233210 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:0975-1) | Nessus | SuSE Local Security Checks | high |
233044 | RHEL 9 : webkit2gtk3 (RHSA-2025:2864) | Nessus | Red Hat Local Security Checks | high |
232949 | AlmaLinux 9 : webkit2gtk3 (ALSA-2025:2864) | Nessus | Alma Linux Local Security Checks | high |
232889 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:2863) | Nessus | Alma Linux Local Security Checks | high |
232883 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-2863) | Nessus | Oracle Linux Local Security Checks | high |
232882 | Oracle Linux 9 : webkit2gtk3 (ELSA-2025-2864) | Nessus | Oracle Linux Local Security Checks | high |
232663 | Debian dsa-5877 : chromium - security update | Nessus | Debian Local Security Checks | high |
232658 | Microsoft Edge (Chromium) < 134.0.3124.66 Multiple Vulnerabilities | Nessus | Windows | high |
232623 | macOS 15.x < 15.3.2 (122283) | Nessus | MacOS X Local Security Checks | high |
232604 | Apple iOS < 18.3.2 Vulnerability (122281) | Nessus | Mobile Devices | high |
232535 | Google Chrome < 134.0.6998.88 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | high |
232532 | Google Chrome < 134.0.6998.88 Multiple Vulnerabilities | Nessus | Windows | high |