Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
161750Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5457-1)NessusUbuntu Local Security Checks6/1/202210/20/2023
high
199418RHEL 8 : webkitgtk (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
high
160490SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:1511-1)NessusSuSE Local Security Checks5/4/20227/14/2023
high
204837macOS 14.x < 14.6 Multiple Vulnerabilities (HT214119)NessusMacOS X Local Security Checks7/29/20247/29/2024
high
105075Apple iOS < 11.2 Multiple VulnerabilitiesNessusMobile Devices12/7/20175/20/2024
high
94330Apple iOS < 10.1 Multiple VulnerabilitiesNessusMobile Devices10/27/20165/20/2024
high
204838Apple iOS < 16.7.9 Multiple Vulnerabilities (HT214116)NessusMobile Devices7/29/20247/29/2024
high
8560Apple iOS < 8.1 Multiple VulnerabilitiesNessus Network MonitorMobile Devices10/20/20143/6/2019
high
165550Debian DLA-3124-1 : webkit2gtk - LTS security updateNessusDebian Local Security Checks9/29/202212/2/2022
high
187491SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:0004-1)NessusSuSE Local Security Checks1/3/20241/3/2024
high
204839macOS 13.x < 13.6.8 Multiple Vulnerabilities (HT214120)NessusMacOS X Local Security Checks7/29/20247/29/2024
high
176721RHEL 9 : webkit2gtk3 (RHSA-2023:3432)NessusRed Hat Local Security Checks6/6/20234/28/2024
high
148778Fedora 33 : webkit2gtk3 (2021-864dc37032)NessusFedora Local Security Checks4/19/20214/25/2023
critical
152038macOS 11.x < 11.5 Multiple Vulnerabilities (HT212602)NessusMacOS X Local Security Checks7/23/20217/22/2024
critical
6344Apple iOS < 5.1 Multiple VulnerabilitiesNessus Network MonitorMobile Devices3/8/20123/6/2019
high
182397Fedora 38 : webkitgtk (2023-e2c2896d16)NessusFedora Local Security Checks9/30/20234/29/2024
critical
161747Debian DSA-5154-1 : webkit2gtk - security updateNessusDebian Local Security Checks6/1/202210/26/2023
critical
162007SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2030-1)NessusSuSE Local Security Checks6/10/20227/14/2023
high
162241SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2071-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
155421Oracle Linux 8 : GNOME (ELSA-2021-4381)NessusOracle Linux Local Security Checks11/17/20214/25/2023
critical
157596AlmaLinux 8 : GNOME (ALSA-2021:4381)NessusAlma Linux Local Security Checks2/9/20224/25/2023
critical
109397Apple iOS < 11.3.1 Multiple VulnerabilitiesNessusMobile Devices4/27/20185/20/2024
high
136919Apple iOS < 12.4.7 Multiple VulnerabilitiesNessusMobile Devices5/27/20205/20/2024
high
79312Apple iOS < 8.1.1 Multiple VulnerabilitiesNessusMobile Devices11/18/20145/20/2024
high
93515Apple iOS < 10 Multiple Vulnerabilities (BlueBorne)NessusMobile Devices9/15/20165/20/2024
high
92844Apple iOS < 9.3.4 IOMobileFrameBuffer Arbitrary Code ExecutionNessusMobile Devices8/10/20165/20/2024
high
92359Apple iOS < 9.3.3 Multiple VulnerabilitiesNessusMobile Devices7/19/20165/20/2024
critical
86253Apple iOS 9.0.x < 9.0.2 Security BypassNessusMobile Devices10/2/20155/20/2024
low
204836Apple iOS < 17.6 Multiple Vulnerabilities (HT214117)NessusMobile Devices7/29/20247/29/2024
high
160307Ubuntu 20.04 LTS : WebKitGTK vulnerabilities (USN-5394-1)NessusUbuntu Local Security Checks4/28/202210/20/2023
high
183066Fedora 37 : webkitgtk (2023-1536766e9f)NessusFedora Local Security Checks10/13/20234/29/2024
critical
165549Debian DSA-5240-1 : webkit2gtk - security updateNessusDebian Local Security Checks9/29/202212/2/2022
high
5814Apple iOS < 4.3 Multiple VulnerabilitiesNessus Network MonitorMobile Devices3/10/20113/6/2019
critical
187110Debian DSA-5580-1 : webkit2gtk - security updateNessusDebian Local Security Checks12/19/202312/24/2023
medium
191753Android Buffer Overflow in WhatsApp (CVE-2019-3568)NessusMobile Devices3/8/20247/24/2024
critical
167207Debian DLA-3183-1 : webkit2gtk - LTS security updateNessusDebian Local Security Checks11/9/202211/24/2022
high
146215Apple TV < 14.2 Multiple VulnerabilitiesNessusMisc.2/5/20211/23/2024
high
158204Debian DSA-5084-1 : wpewebkit - security updateNessusDebian Local Security Checks2/21/20224/25/2023
high
191713macOS 14.x < 14.4 Multiple Vulnerabilities (HT214084)NessusMacOS X Local Security Checks3/7/20247/30/2024
high
165466Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5642-1)NessusUbuntu Local Security Checks9/26/20227/10/2023
high
174798Rocky Linux 9 : webkit2gtk3 (RLSA-2023:1918)NessusRocky Linux Local Security Checks4/26/202311/6/2023
high
190182CentOS 8 : webkit2gtk3 (CESA-2023:0902)NessusCentOS Local Security Checks2/8/20242/8/2024
high
190199CentOS 8 : webkit2gtk3 (CESA-2023:1919)NessusCentOS Local Security Checks2/8/20242/8/2024
high
177915Fedora 37 : webkitgtk (2023-be1ed6a2b4)NessusFedora Local Security Checks7/4/20234/29/2024
high
185249Fedora 39 : webkitgtk (2023-a4693c1c98)NessusFedora Local Security Checks11/7/20234/29/2024
critical
161751Debian DSA-5155-1 : wpewebkit - security updateNessusDebian Local Security Checks6/1/202210/26/2023
critical
191714macOS 12.x < 12.7.4 Multiple Vulnerabilities (HT214083)NessusMacOS X Local Security Checks3/7/20246/13/2024
high
188056Ubuntu 22.04 LTS / 23.04 / 23.10 : WebKitGTK vulnerability (USN-6582-1)NessusUbuntu Local Security Checks1/15/20241/15/2024
medium
58500Apple iTunes Mobile iOS Device Backup Enumeration (Windows)NessusWindows3/27/20124/11/2022
info
5578Apple iOS < 4.0 Multiple VulnerabilitiesNessus Network MonitorMobile Devices6/22/20103/6/2019
critical