185249 | Fedora 39 : webkitgtk (2023-a4693c1c98) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | high |
152752 | Apple iTunes < 12.11.4 Multiple Vulnerabilities (uncredentialed check) | Nessus | Peer-To-Peer File Sharing | 8/23/2021 | 9/24/2021 | high |
181199 | openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:3556-1) | Nessus | SuSE Local Security Checks | 9/9/2023 | 9/12/2023 | high |
154732 | Debian DSA-4995-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 10/29/2021 | 1/20/2022 | high |
8322 | Apple iOS 7.x < 7.1.2 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 7/2/2014 | 3/6/2019 | high |
148891 | Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK vulnerabilities (USN-4894-1) | Nessus | Ubuntu Local Security Checks | 4/21/2021 | 8/27/2024 | critical |
27334 | openSUSE 10 Security Update : libtiff (libtiff-1907) | Nessus | SuSE Local Security Checks | 10/17/2007 | 1/14/2021 | high |
174590 | RHEL 9 : webkit2gtk3 (RHSA-2023:1918) | Nessus | Red Hat Local Security Checks | 4/20/2023 | 11/7/2024 | high |
171796 | RHEL 9 : webkit2gtk3 (RHSA-2023:0903) | Nessus | Red Hat Local Security Checks | 2/22/2023 | 11/7/2024 | high |
157668 | AlmaLinux 8 : GNOME (ALSA-2021:1586) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 4/25/2023 | high |
169032 | Fedora 35 : webkit2gtk3 (2022-e7726761c4) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | high |
169106 | Fedora 36 : webkit2gtk3 (2022-ce32af66d6) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | high |
152751 | Apple iTunes < 12.11.4 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | 8/23/2021 | 9/24/2021 | high |
171108 | Debian DSA-5340-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2/7/2023 | 10/24/2023 | high |
164231 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2821-1) | Nessus | SuSE Local Security Checks | 8/17/2022 | 7/14/2023 | high |
171085 | Debian DLA-3308-1 : webkit2gtk - LTS security update | Nessus | Debian Local Security Checks | 2/7/2023 | 10/24/2023 | high |
164221 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2826-1) | Nessus | SuSE Local Security Checks | 8/17/2022 | 7/14/2023 | high |
154778 | Ubuntu 20.04 LTS : WebKitGTK vulnerabilities (USN-5127-1) | Nessus | Ubuntu Local Security Checks | 11/1/2021 | 8/28/2024 | high |
200924 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2577) | Nessus | Amazon Linux Local Security Checks | 6/24/2024 | 7/3/2024 | high |
190031 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2434) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 4/12/2024 | high |
95968 | F5 Networks BIG-IP : libxml2 vulnerability (K71926235) | Nessus | F5 Networks Local Security Checks | 12/21/2016 | 3/9/2020 | medium |
9806 | Apple iOS Generic Application Detection | Nessus Network Monitor | Mobile Devices | 11/29/2015 | 12/6/2016 | info |
5715 | Apple iOS < 4.2 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 11/23/2010 | 3/6/2019 | critical |
80615 | Oracle Solaris Third-Party Patch Update : freetype (cve_2011_3439_denial_of) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | high |
167812 | Rocky Linux 8 : webkit2gtk3 (RLSA-2022:7704) | Nessus | Rocky Linux Local Security Checks | 11/17/2022 | 11/6/2023 | high |
184895 | Rocky Linux 8 : GNOME (RLSA-2019:3553) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
157524 | AlmaLinux 8 : GNOME (ALSA-2019:3553) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 4/25/2023 | high |
171106 | Debian DSA-5341-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2/7/2023 | 10/24/2023 | high |
164467 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:2915-1) | Nessus | SuSE Local Security Checks | 8/27/2022 | 7/14/2023 | high |
6096 | Apple iOS < 5.0.1 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 10/12/2011 | 3/6/2019 | high |
171794 | RHEL 8 : webkit2gtk3 (RHSA-2023:0902) | Nessus | Red Hat Local Security Checks | 2/22/2023 | 11/7/2024 | high |
158453 | Ubuntu 20.04 LTS : WebKitGTK vulnerabilities (USN-5306-1) | Nessus | Ubuntu Local Security Checks | 2/28/2022 | 8/27/2024 | high |
6041 | Apple iOS < 5.0 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 10/12/2011 | 3/6/2019 | high |
95943 | F5 Networks BIG-IP : libxml2 vulnerability (K48220300) | Nessus | F5 Networks Local Security Checks | 12/20/2016 | 3/9/2020 | medium |
8275 | Apple iOS 7.x < 7.1.1 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 5/29/2014 | 3/6/2019 | medium |
149419 | Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK vulnerabilities (USN-4939-1) | Nessus | Ubuntu Local Security Checks | 5/12/2021 | 8/27/2024 | critical |
177850 | Fedora 38 : webkitgtk (2023-6f883415a6) | Nessus | Fedora Local Security Checks | 7/1/2023 | 11/14/2024 | high |
170453 | macOS 11.x < 11.7.3 Multiple Vulnerabilities (HT213603) | Nessus | MacOS X Local Security Checks | 1/24/2023 | 6/14/2024 | critical |
161376 | Apple iTunes < 12.12.4 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | 5/19/2022 | 4/25/2024 | critical |
801072 | Google Chrome for iOS < 26.0.1410.53 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | 6/17/2013 | | medium |
189301 | macOS 13.x < 13.6.4 Multiple Vulnerabilities (HT214058) | Nessus | MacOS X Local Security Checks | 1/22/2024 | 6/5/2024 | critical |
125636 | Symantec Content Analysis 2.3 < 2.3.1.1 affected by Multiple Vulnerabilities (SYMSA1377) | Nessus | Misc. | 5/31/2019 | 7/1/2019 | high |
700551 | Apple iOS < 11.4.1 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 4/17/2019 | 4/17/2019 | critical |
700552 | Apple iOS < 12.0 Multiple Vulnerabilities (EFAIL, APPLE-SA-2018-9-24-4 and APPLE-SA-2018-10-30-8) | Nessus Network Monitor | Mobile Devices | 4/17/2019 | 4/17/2019 | medium |
204840 | macOS 12.x < 12.7.6 Multiple Vulnerabilities (HT214118) | Nessus | MacOS X Local Security Checks | 7/29/2024 | 11/1/2024 | high |
209386 | macOS 12.x < 12.7.6 Multiple Vulnerabilities (120910) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 11/1/2024 | critical |
171613 | Fedora 37 : webkitgtk (2023-2dc87954d9) | Nessus | Fedora Local Security Checks | 2/17/2023 | 11/14/2024 | high |
161375 | Apple iTunes < 12.12.4 Multiple Vulnerabilities (uncredentialed check) | Nessus | Peer-To-Peer File Sharing | 5/19/2022 | 4/25/2024 | critical |
95942 | F5 Networks BIG-IP : libxml2 vulnerability (K26422113) | Nessus | F5 Networks Local Security Checks | 12/20/2016 | 3/9/2020 | medium |
700550 | Apple iOS < 11.4 Multiple Vulnerabilities (EFAIL) | Nessus Network Monitor | Mobile Devices | 4/17/2019 | 4/17/2019 | high |