170432 | macOS 12.x < 12.6.3 Multiple Vulnerabilities (HT213604) | Nessus | MacOS X Local Security Checks | 1/23/2023 | 6/5/2024 | critical |
175631 | AlmaLinux 9 : webkit2gtk3 (ALSA-2023:2256) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | high |
171880 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:0489-1) | Nessus | SuSE Local Security Checks | 2/24/2023 | 10/24/2023 | high |
176466 | GLSA-202305-32 : WebKitGTK+: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/30/2023 | 5/30/2023 | high |
170445 | macOS 13.x < 13.2 Multiple Vulnerabilities (HT213605) | Nessus | MacOS X Local Security Checks | 1/24/2023 | 6/5/2024 | critical |
170453 | macOS 11.x < 11.7.3 Multiple Vulnerabilities (HT213603) | Nessus | MacOS X Local Security Checks | 1/24/2023 | 6/14/2024 | critical |
171243 | Fedora 37 : webkitgtk (2023-5210df1dd1) | Nessus | Fedora Local Security Checks | 2/9/2023 | 11/14/2024 | high |
171780 | Fedora 36 : webkit2gtk3 (2023-efe0594c2b) | Nessus | Fedora Local Security Checks | 2/22/2023 | 11/14/2024 | high |
172028 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:0573-1) | Nessus | SuSE Local Security Checks | 3/1/2023 | 10/24/2023 | high |
175422 | RHEL 9 : webkit2gtk3 (RHSA-2023:2256) | Nessus | Red Hat Local Security Checks | 5/12/2023 | 11/7/2024 | high |
173681 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:1681-1) | Nessus | SuSE Local Security Checks | 3/30/2023 | 7/14/2023 | high |
177194 | Amazon Linux 2 : webkitgtk4 (ALAS-2023-2088) | Nessus | Amazon Linux Local Security Checks | 6/13/2023 | 8/30/2024 | critical |
170573 | Apple iOS < 16.3 Multiple Vulnerabilities (HT213606) | Nessus | Mobile Devices | 1/25/2023 | 9/4/2024 | high |
200523 | Apple TV < 16.3 Multiple Vulnerabilities (HT213601) | Nessus | Misc. | 6/14/2024 | 6/14/2024 | high |
175882 | RHEL 8 : webkit2gtk3 (RHSA-2023:2834) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | high |
171106 | Debian DSA-5341-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2/7/2023 | 10/24/2023 | high |
171881 | SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:0490-1) | Nessus | SuSE Local Security Checks | 2/24/2023 | 10/24/2023 | high |
171108 | Debian DSA-5340-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2/7/2023 | 10/24/2023 | high |
171388 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5867-1) | Nessus | Ubuntu Local Security Checks | 2/13/2023 | 8/28/2024 | high |
176185 | AlmaLinux 8 : webkit2gtk3 (ALSA-2023:2834) | Nessus | Alma Linux Local Security Checks | 5/21/2023 | 5/21/2023 | high |
175695 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-2256) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/22/2024 | high |
171085 | Debian DLA-3308-1 : webkit2gtk - LTS security update | Nessus | Debian Local Security Checks | 2/7/2023 | 10/24/2023 | high |
175887 | CentOS 8 : webkit2gtk3 (CESA-2023:2834) | Nessus | CentOS Local Security Checks | 5/16/2023 | 2/8/2024 | high |
171490 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:0397-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | high |
176308 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-2834) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 10/22/2024 | high |