189504 | Apple iOS < 16.7.5 Multiple Vulnerabilities (HT214063) | Nessus | Mobile Devices | 1/25/2024 | 9/4/2024 | high |
189301 | macOS 13.x < 13.6.4 Multiple Vulnerabilities (HT214058) | Nessus | MacOS X Local Security Checks | 1/22/2024 | 6/5/2024 | critical |
201910 | GLSA-202407-13 : WebKitGTK+: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 7/5/2024 | 7/5/2024 | critical |
190031 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2434) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 12/11/2024 | high |
190343 | Debian dsa-5618 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2/9/2024 | 2/13/2024 | high |
190659 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:0519-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 2/17/2024 | critical |
178438 | RHEL 9 : webkit2gtk3 (RHSA-2023:4201) | Nessus | Red Hat Local Security Checks | 7/18/2023 | 11/8/2024 | high |
209814 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:3752-1) | Nessus | SuSE Local Security Checks | 10/27/2024 | 10/27/2024 | high |
209883 | RHEL 9 : webkit2gtk3 (RHSA-2024:8496) | Nessus | Red Hat Local Security Checks | 10/29/2024 | 10/29/2024 | critical |
190387 | Fedora 38 : webkitgtk (2024-ca3f071aea) | Nessus | Fedora Local Security Checks | 2/11/2024 | 11/14/2024 | high |
190834 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:0548-1) | Nessus | SuSE Local Security Checks | 2/21/2024 | 2/23/2024 | critical |
189361 | Apple iOS < 17.3 Multiple Vulnerabilities (HT214059) | Nessus | Mobile Devices | 1/23/2024 | 9/4/2024 | high |
190206 | CentOS 8 : webkit2gtk3 (CESA-2023:4202) | Nessus | CentOS Local Security Checks | 2/8/2024 | 8/15/2024 | high |
190832 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2024:0545-1) | Nessus | SuSE Local Security Checks | 2/21/2024 | 2/21/2024 | critical |
211684 | RHEL 8 : webkit2gtk3 (RHSA-2024:9653) | Nessus | Red Hat Local Security Checks | 11/21/2024 | 11/21/2024 | critical |
189303 | macOS 12.x < 12.7.3 Multiple Vulnerabilities (HT214057) | Nessus | MacOS X Local Security Checks | 1/22/2024 | 6/5/2024 | critical |
190412 | Ubuntu 22.04 LTS / 23.10 : WebKitGTK vulnerabilities (USN-6631-1) | Nessus | Ubuntu Local Security Checks | 2/12/2024 | 8/28/2024 | high |
210118 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:3869-1) | Nessus | SuSE Local Security Checks | 11/2/2024 | 11/2/2024 | high |
189932 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:0301-1) | Nessus | SuSE Local Security Checks | 2/2/2024 | 2/2/2024 | high |
189535 | Apple TV < 17.3 Multiple Vulnerabilities (HT214055) | Nessus | Misc. | 1/25/2024 | 1/31/2024 | high |
189302 | macOS 14.x < 14.3 Multiple Vulnerabilities (HT214061) | Nessus | MacOS X Local Security Checks | 1/22/2024 | 6/5/2024 | high |
210112 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:3870-1) | Nessus | SuSE Local Security Checks | 11/2/2024 | 11/2/2024 | high |
211685 | RHEL 8 : webkit2gtk3 (RHSA-2024:9680) | Nessus | Red Hat Local Security Checks | 11/21/2024 | 11/21/2024 | critical |
190324 | Fedora 39 : webkitgtk (2024-97faaca23d) | Nessus | Fedora Local Security Checks | 2/8/2024 | 11/14/2024 | high |
199451 | RHEL 7 : webkitgtk (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/8/2024 | critical |