CVE-2014-1748

high

Tenable Plugins

View all (18 total)

IDNameProductFamilySeverity
90283Fedora 22 : webkitgtk-2.4.10-1.fc22 (2016-9ec1850fff)NessusFedora Local Security Checks
medium
90259openSUSE Security Update : webkitgtk (openSUSE-2016-412)NessusSuSE Local Security Checks
medium
90232Fedora 24 : webkitgtk3-2.4.10-1.fc24 (2016-fde7ffcb77)NessusFedora Local Security Checks
medium
90220Fedora 24 : webkitgtk-2.4.10-1.fc24 (2016-a4fcb02d6b)NessusFedora Local Security Checks
medium
90104Fedora 23 : webkitgtk-2.4.10-1.fc23 (2016-5d6d75dbea)NessusFedora Local Security Checks
medium
90094Ubuntu 14.04 LTS : WebKitGTK+ vulnerabilities (USN-2937-1)NessusUbuntu Local Security Checks
high
90035Fedora 23 : webkitgtk3-2.4.10-1.fc23 (2016-1a7f7ffb58)NessusFedora Local Security Checks
medium
88583FreeBSD : webkit -- UI spoof (1091d2d1-cb2e-11e5-b14b-bcaec565249c)NessusFreeBSD Local Security Checks
medium
8590Safari < 6.2.2 / 7.1.2 / 8.0.2 Multiple VulnerabilitiesNessus Network MonitorWeb Clients
medium
80055Mac OS X : Apple Safari < 6.2.2 / 7.1.2 / 8.0.2 Multiple VulnerabilitiesNessusMacOS X Local Security Checks
high
77460GLSA-201408-16 : Chromium: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
76756Ubuntu 14.04 LTS : Oxide vulnerabilities (USN-2298-1)NessusUbuntu Local Security Checks
high
75387openSUSE Security Update : chromium (openSUSE-SU-2014:0783-1)NessusSuSE Local Security Checks
high
74362Opera < 22 Multiple Chromium VulnerabilitiesNessusWindows
high
74256Debian DSA-2939-1 : chromium-browser - security updateNessusDebian Local Security Checks
high
74123Google Chrome < 35.0.1916.114 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks
high
74122Google Chrome < 35.0.1916.114 Multiple VulnerabilitiesNessusWindows
high
74114FreeBSD : chromium -- multiple vulnerabilities (64f3872b-e05d-11e3-9dd4-00262d5ed8ee)NessusFreeBSD Local Security Checks
high