CVE-2015-1153

high

Tenable Plugins

View all (16 total)

IDNameProductFamilySeverity
90283Fedora 22 : webkitgtk-2.4.10-1.fc22 (2016-9ec1850fff)NessusFedora Local Security Checks
medium
90259openSUSE Security Update : webkitgtk (openSUSE-2016-412)NessusSuSE Local Security Checks
medium
90232Fedora 24 : webkitgtk3-2.4.10-1.fc24 (2016-fde7ffcb77)NessusFedora Local Security Checks
medium
90220Fedora 24 : webkitgtk-2.4.10-1.fc24 (2016-a4fcb02d6b)NessusFedora Local Security Checks
medium
90104Fedora 23 : webkitgtk-2.4.10-1.fc23 (2016-5d6d75dbea)NessusFedora Local Security Checks
medium
90094Ubuntu 14.04 LTS : WebKitGTK+ vulnerabilities (USN-2937-1)NessusUbuntu Local Security Checks
high
90035Fedora 23 : webkitgtk3-2.4.10-1.fc23 (2016-1a7f7ffb58)NessusFedora Local Security Checks
medium
86601Apple iTunes < 12.3 Multiple Vulnerabilities (uncredentialed check)NessusPeer-To-Peer File Sharing
high
86600Apple iTunes < 12.2 Multiple Vulnerabilities (uncredentialed check)NessusPeer-To-Peer File Sharing
high
8958iTunes for Windows < 12.3 Multiple Vulnerabilities Nessus Network MonitorWeb Clients
high
8977Apple iOS < 8.4 Multiple VulnerabilitiesNessus Network MonitorMobile Devices
high
86001Apple iTunes < 12.3 Multiple Vulnerabilities (credentialed check)NessusWindows
high
8870Safari < 6.2.6 / 7.1.6 / 8.0.6 Multiple VulnerabilitiesNessus Network MonitorWeb Clients
high
84504Apple iTunes < 12.2 Multiple Vulnerabilities (credentialed check)NessusWindows
high
84490Apple iOS < 8.4 Multiple Vulnerabilities (Logjam)NessusMobile Devices
high
83291Mac OS X : Apple Safari < 6.2.6 / 7.1.6 / 8.0.6 Multiple VulnerabilitiesNessusMacOS X Local Security Checks
medium