| 284654 | TencentOS Server 2: webkitgtk4 (TSSA-2025:0998) | Nessus | Tencent Local Security Checks | high |
| 284634 | TencentOS Server 3: webkit2gtk3 (TSSA-2025:1000) | Nessus | Tencent Local Security Checks | high |
| 283257 | MiracleLinux 9 : webkit2gtk3-2.50.3-1.el9_7 (AXSA:2025-11554:21) | Nessus | Miracle Linux Local Security Checks | high |
| 283167 | MiracleLinux 8 : webkit2gtk3-2.50.3-1.el8_10.ML.1 (AXSA:2025-11507:20) | Nessus | Miracle Linux Local Security Checks | high |
| 281839 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2026:0021-1) | Nessus | SuSE Local Security Checks | high |
| 281806 | Amazon Linux 2 : webkitgtk4, --advisory ALAS2-2025-3114 (ALAS-2025-3114) | Nessus | Amazon Linux Local Security Checks | high |
| 279523 | RHEL 8 : webkit2gtk3 (RHSA-2025:23742) | Nessus | Red Hat Local Security Checks | high |
| 279515 | RHEL 8 : webkit2gtk3 (RHSA-2025:23743) | Nessus | Red Hat Local Security Checks | high |
| 279090 | RHEL 9 : webkit2gtk3 (RHSA-2025:23591) | Nessus | Red Hat Local Security Checks | high |
| 279088 | RHEL 7 : webkitgtk4 (RHSA-2025:23583) | Nessus | Red Hat Local Security Checks | high |
| 279065 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2025:4423-1) | Nessus | SuSE Local Security Checks | high |
| 278998 | RHEL 9 : webkit2gtk3 (RHSA-2025:23452) | Nessus | Red Hat Local Security Checks | high |
| 278996 | RHEL 8 : webkit2gtk3 (RHSA-2025:23433) | Nessus | Red Hat Local Security Checks | high |
| 278953 | RHEL 9 : webkit2gtk3 (RHSA-2025:23451) | Nessus | Red Hat Local Security Checks | high |
| 278952 | RHEL 8 : webkit2gtk3 (RHSA-2025:23434) | Nessus | Red Hat Local Security Checks | high |
| 278944 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:4416-1) | Nessus | SuSE Local Security Checks | high |
| 278299 | RHEL 9 : webkit2gtk3 (RHSA-2025:23110) | Nessus | Red Hat Local Security Checks | high |
| 277925 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:22789) | Nessus | Alma Linux Local Security Checks | high |
| 277885 | RockyLinux 9 : webkit2gtk3 (RLSA-2025:22790) | Nessus | Rocky Linux Local Security Checks | high |
| 277884 | RockyLinux 8 : webkit2gtk3 (RLSA-2025:22789) | Nessus | Rocky Linux Local Security Checks | high |
| 277842 | AlmaLinux 9 : webkit2gtk3 (ALSA-2025:22790) | Nessus | Alma Linux Local Security Checks | high |
| 277789 | Oracle Linux 9 : webkit2gtk3 (ELSA-2025-22790) | Nessus | Oracle Linux Local Security Checks | high |
| 277788 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-22789) | Nessus | Oracle Linux Local Security Checks | high |
| 277612 | RHEL 9 : webkit2gtk3 (RHSA-2025:22790) | Nessus | Red Hat Local Security Checks | high |
| 277608 | RHEL 8 : webkit2gtk3 (RHSA-2025:22789) | Nessus | Red Hat Local Security Checks | high |
| 277026 | Fedora 42 : webkitgtk (2025-4fc934f283) | Nessus | Fedora Local Security Checks | critical |
| 276745 | Linux Distros Unpatched Vulnerability : CVE-2025-13502 | Nessus | Misc. | high |