Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
138833SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šwebkit2gtk3ļ¼ˆSUSE-SU-2020:1992-1ļ¼‰NessusSuSE Local Security Checks7/22/20205/12/2022
critical
138833SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2020:1992-1)NessusSuSE Local Security Checks7/22/20205/12/2022
critical
138934GLSA-202007-11 : WebKitGTK+: Multiple vulnerabilitiesNessusGentoo Local Security Checks7/27/20202/28/2024
critical
138934GLSA-202007-11 ļ¼šWebKitGTK+ļ¼šå¤šäøŖę¼ę“žNessusGentoo Local Security Checks7/27/20202/28/2024
critical
145826CentOS 8ļ¼šGNOME (CESA-2020: 4451)NessusCentOS Local Security Checks2/1/20215/25/2022
critical
145826CentOS 8ļ¼šGNOME (CESA-2020: 4451)NessusCentOS Local Security Checks2/1/20215/25/2022
critical
138934GLSA-202007-11 : WebKitGTK+ļ¼šå¤šå€‹å¼±é»žNessusGentoo Local Security Checks7/27/20202/28/2024
critical
136920Apple iOS < 13.5 多個弱點NessusMobile Devices5/27/20205/20/2024
critical
136920Apple iOS < 13.5 多äøŖę¼ę“žNessusMobile Devices5/27/20205/20/2024
critical
138831SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2020:1990-1)NessusSuSE Local Security Checks7/22/20205/12/2022
critical
140680FreeBSD : webkit2-gtk3 -- multible vulnerabilities (efd03116-c2a9-11ea-82bc-b42e99a1b9c3)NessusFreeBSD Local Security Checks9/21/20205/12/2022
critical
145826CentOS 8 : GNOME (CESA-2020:4451)NessusCentOS Local Security Checks2/1/20215/25/2022
critical
138644Debian DSA-4724-1ļ¼šwebkit2gtk - 安å…ØꀧꛓꖰNessusDebian Local Security Checks7/20/20202/29/2024
critical
142763Oracle Linux 8ļ¼šGNOME (ELSA-2020-4451)NessusOracle Linux Local Security Checks11/12/20205/25/2022
critical
138644Debian DSA-4724-1ļ¼šwebkit2gtk - 安å…ØꛓꖰNessusDebian Local Security Checks7/20/20202/29/2024
critical
142763Oracle Linux 8ļ¼šGNOME (ELSA-2020-4451)NessusOracle Linux Local Security Checks11/12/20205/25/2022
critical
136920Apple iOS < 13.5ć®č¤‡ę•°ć®č„†å¼±ę€§NessusMobile Devices5/27/20205/20/2024
critical
138408Fedora 32ļ¼šwebkit2gtk3ļ¼ˆ2020-ab074c6cdfļ¼‰NessusFedora Local Security Checks7/14/20203/1/2024
critical
138655Fedora 31ļ¼šwebkit2gtk3ļ¼ˆ2020-d2736ee493ļ¼‰NessusFedora Local Security Checks7/20/20202/29/2024
critical
138497Ubuntu 18.04 LTS / 20.04 LTSļ¼šWebKitGTK+ 弱點 (USN-4422-1)NessusUbuntu Local Security Checks7/15/202010/20/2023
critical
142418RHEL 8ļ¼šGNOME (RHSA-2020: 4451)NessusRed Hat Local Security Checks11/4/20206/4/2024
critical
147363NewStart CGSL MAIN 6.02ļ¼šwebkit2gtk3 多個弱點 (NS-SA-2021-0059)NessusNewStart CGSL Local Security Checks3/10/20215/25/2022
critical
138988openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šwebkit2gtk3ļ¼ˆopenSUSE-2020-1064ļ¼‰NessusSuSE Local Security Checks7/27/20202/28/2024
critical
138497Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK+ć®č„†å¼±ę€§ (USN-4422-1)NessusUbuntu Local Security Checks7/15/202010/20/2023
critical
142418RHEL 8: GNOMEļ¼ˆRHSA-2020: 4451)NessusRed Hat Local Security Checks11/4/20206/4/2024
critical
138831SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šwebkit2gtk3ļ¼ˆSUSE-SU-2020:1990-1ļ¼‰NessusSuSE Local Security Checks7/22/20205/12/2022
critical
140680FreeBSDļ¼šwebkit2-gtk3 -- č¤‡ę•°ć®č„†å¼±ę€§ļ¼ˆefd03116-c2a9-11ea-82bc-b42e99a1b9c3ļ¼‰NessusFreeBSD Local Security Checks9/21/20205/12/2022
critical
145826CentOS 8ļ¼šGNOMEļ¼ˆCESA-2020ļ¼š4451ļ¼‰NessusCentOS Local Security Checks2/1/20215/25/2022
critical
138644Debian DSA-4724-1: webkit2gtk - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks7/20/20202/29/2024
critical
139172SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šwebkit2gtk3ļ¼ˆSUSE-SU-2020:2069-1ļ¼‰NessusSuSE Local Security Checks7/30/20205/12/2022
critical
142763Oracle Linux 8ļ¼šGNOME (ELSA-2020-4451 )NessusOracle Linux Local Security Checks11/12/20205/25/2022
critical
138408Fedora 32 : webkit2gtk3 (2020-ab074c6cdf)NessusFedora Local Security Checks7/14/20203/1/2024
critical
138655Fedora 31 : webkit2gtk3 (2020-d2736ee493)NessusFedora Local Security Checks7/20/20202/29/2024
critical
136920Apple iOS < 13.5 Multiple VulnerabilitiesNessusMobile Devices5/27/20205/20/2024
critical
184669Rocky Linux 8 : GNOME (RLSA-2020:4451)NessusRocky Linux Local Security Checks11/6/202311/7/2023
critical
138988openSUSE Security Update : webkit2gtk3 (openSUSE-2020-1064)NessusSuSE Local Security Checks7/27/20202/28/2024
critical
138497Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK+ vulnerabilities (USN-4422-1)NessusUbuntu Local Security Checks7/15/202010/20/2023
critical
142418RHEL 8 : GNOME (RHSA-2020:4451)NessusRed Hat Local Security Checks11/4/20206/4/2024
critical
147363NewStart CGSL MAIN 6.02 : webkit2gtk3 Multiple Vulnerabilities (NS-SA-2021-0059)NessusNewStart CGSL Local Security Checks3/10/20215/25/2022
critical
157689AlmaLinux 8 : GNOME (ALSA-2020:4451)NessusAlma Linux Local Security Checks2/9/20225/25/2022
critical
138497Ubuntu 18.04 LTS / 20.04 LTSļ¼šWebKitGTK+ ę¼ę“ž (USN-4422-1)NessusUbuntu Local Security Checks7/15/202010/20/2023
critical
142418RHEL 8ļ¼šGNOME (RHSA-2020: 4451)NessusRed Hat Local Security Checks11/4/20206/4/2024
critical
147363NewStart CGSL MAIN 6.02ļ¼šwebkit2gtk3 多äøŖę¼ę“ž (NS-SA-2021-0059)NessusNewStart CGSL Local Security Checks3/10/20215/25/2022
critical
138644Debian DSA-4724-1 : webkit2gtk - security updateNessusDebian Local Security Checks7/20/20202/29/2024
critical
139172SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2020:2069-1)NessusSuSE Local Security Checks7/30/20205/12/2022
critical
142763Oracle Linux 8 : GNOME (ELSA-2020-4451)NessusOracle Linux Local Security Checks11/12/20205/25/2022
critical
199451RHEL 7 : webkitgtk (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/4/2024
critical