Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
176728RHEL 8 : webkit2gtk3 (RHSA-2023:3433)NessusRed Hat Local Security Checks6/6/202311/7/2024
high
166457macOS 11.x < 11.7.1 Multiple Vulnerabilities (HT213493)NessusMacOS X Local Security Checks10/25/20225/28/2024
critical
187110Debian DSA-5580-1 : webkit2gtk - security updateNessusDebian Local Security Checks12/19/202312/24/2023
medium
191753Android Buffer Overflow in WhatsApp (CVE-2019-3568)NessusMobile Devices3/8/202411/22/2024
critical
160490SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:1511-1)NessusSuSE Local Security Checks5/4/20227/14/2023
high
174958Fedora 37 : webkitgtk (2023-a4bbf02a57)NessusFedora Local Security Checks4/30/202311/14/2024
high
187494SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:0002-1)NessusSuSE Local Security Checks1/3/20241/3/2024
high
165549Debian DSA-5240-1 : webkit2gtk - security updateNessusDebian Local Security Checks9/29/202212/2/2022
high
178752macOS 12.x < 12.6.8 Multiple Vulnerabilities (HT213844)NessusMacOS X Local Security Checks7/24/20236/14/2024
critical
148778Fedora 33 : webkit2gtk3 (2021-864dc37032)NessusFedora Local Security Checks4/19/20214/25/2023
critical
152038macOS 11.x < 11.5 Multiple Vulnerabilities (HT212602)NessusMacOS X Local Security Checks7/23/20217/22/2024
critical
167201Debian DSA-5273-1 : webkit2gtk - security updateNessusDebian Local Security Checks11/9/202211/24/2022
high
167200Debian DSA-5274-1 : wpewebkit - security updateNessusDebian Local Security Checks11/9/202211/24/2022
high
158204Debian DSA-5084-1 : wpewebkit - security updateNessusDebian Local Security Checks2/21/20224/25/2023
high
176721RHEL 9 : webkit2gtk3 (RHSA-2023:3432)NessusRed Hat Local Security Checks6/6/202311/7/2024
high
191713macOS 14.x < 14.4 Multiple Vulnerabilities (HT214084)NessusMacOS X Local Security Checks3/7/202411/4/2024
high
93525Apple iOS < 10.0.1 Kernel Memory Information Disclosure (Trident)NessusMobile Devices9/15/20169/4/2024
medium
138575Apple iOS < 13.6 Multiple VulnerabilitiesNessusMobile Devices7/17/20209/4/2024
critical
137137Apple iOS < 13.5.1 Arbitrary Code ExecutionNessusMobile Devices6/4/20209/4/2024
high
123080Apple iOS < 12.2 Multiple VulnerabilitiesNessusMobile Devices3/26/20199/4/2024
critical
91225Apple iOS < 9.3.2 Multiple VulnerabilitiesNessusMobile Devices5/18/20169/4/2024
high
175137Fedora 36 : webkit2gtk3 (2023-8900b35c6f)NessusFedora Local Security Checks5/5/202311/14/2024
high
62357Apple TV < 5.1 Multiple VulnerabilitiesNessusGain a shell remotely9/27/201211/15/2018
high
207287macOS 14.x < 14.7 Multiple Vulnerabilities (121247)NessusMacOS X Local Security Checks9/16/202411/22/2024
high
6344Apple iOS < 5.1 Multiple VulnerabilitiesNessus Network MonitorMobile Devices3/8/20123/6/2019
high
146215Apple TV < 14.2 Multiple VulnerabilitiesNessusMisc.2/5/20211/23/2024
high
167207Debian DLA-3183-1 : webkit2gtk - LTS security updateNessusDebian Local Security Checks11/9/202211/24/2022
high
211697macOS 14.x < 14.7.1 Multiple Vulnerabilities (121570)NessusMacOS X Local Security Checks11/21/202411/21/2024
high
162310SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:2089-1)NessusSuSE Local Security Checks6/16/20227/13/2023
high
158203Debian DSA-5083-1 : webkit2gtk - security updateNessusDebian Local Security Checks2/21/20224/25/2023
high
109397Apple iOS < 11.3.1 Multiple VulnerabilitiesNessusMobile Devices4/27/201810/16/2024
high
86253Apple iOS 9.0.x < 9.0.2 Security BypassNessusMobile Devices10/2/20159/4/2024
low
92844Apple iOS < 9.3.4 IOMobileFrameBuffer Arbitrary Code ExecutionNessusMobile Devices8/10/20169/4/2024
high
92359Apple iOS < 9.3.3 Multiple VulnerabilitiesNessusMobile Devices7/19/20169/4/2024
critical
93515Apple iOS < 10 Multiple Vulnerabilities (BlueBorne)NessusMobile Devices9/15/20169/4/2024
high
136919Apple iOS < 12.4.7 Multiple VulnerabilitiesNessusMobile Devices5/27/20209/4/2024
high
79312Apple iOS < 8.1.1 Multiple VulnerabilitiesNessusMobile Devices11/18/20149/4/2024
high
207227macOS 13.x < 13.6.8 Multiple Vulnerabilities (120912)NessusMacOS X Local Security Checks9/13/202410/22/2024
critical
211695macOS 13.x < 13.7.1 Multiple Vulnerabilities (121568)NessusMacOS X Local Security Checks11/21/202411/21/2024
high
190182CentOS 8 : webkit2gtk3 (CESA-2023:0902)NessusCentOS Local Security Checks2/8/20242/8/2024
high
190199CentOS 8 : webkit2gtk3 (CESA-2023:1919)NessusCentOS Local Security Checks2/8/20242/8/2024
high
174798Rocky Linux 9 : webkit2gtk3 (RLSA-2023:1918)NessusRocky Linux Local Security Checks4/26/202311/6/2023
high
178754macOS 11.x < 11.7.9 Multiple Vulnerabilities (HT213845)NessusMacOS X Local Security Checks7/24/20236/14/2024
critical
174639Fedora 38 : webkitgtk (2023-5b61346bbe)NessusFedora Local Security Checks4/24/202311/14/2024
high
148804Fedora 32 : webkit2gtk3 (2021-619711d709)NessusFedora Local Security Checks4/19/20214/25/2023
critical
158635openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2022:0705-1)NessusSuSE Local Security Checks3/5/20224/25/2023
high
161751Debian DSA-5155-1 : wpewebkit - security updateNessusDebian Local Security Checks6/1/202210/26/2023
critical
142763Oracle Linux 8 : GNOME (ELSA-2020-4451)NessusOracle Linux Local Security Checks11/12/202011/1/2024
critical
5888Apple iOS < 4.3.2 Multiple VulnerabilitiesNessus Network MonitorMobile Devices4/14/20113/6/2019
critical
182844Ubuntu 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6426-1)NessusUbuntu Local Security Checks10/10/20238/27/2024
high