Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
228060Linux Distros Unpatched Vulnerability : CVE-2024-27856NessusMisc.3/5/20258/18/2025
high
259142Linux Distros Unpatched Vulnerability : CVE-2021-30888NessusMisc.8/30/20258/30/2025
high
228633Linux Distros Unpatched Vulnerability : CVE-2024-44296NessusMisc.3/5/20259/5/2025
medium
238560TencentOS Server 3: webkit2gtk3 (TSSA-2025:0253)NessusTencent Local Security Checks6/16/20256/16/2025
high
5814Apple iOS < 4.3 Multiple VulnerabilitiesNessus Network MonitorMobile Devices3/10/20113/6/2019
critical
167200Debian DSA-5274-1 : wpewebkit - security updateNessusDebian Local Security Checks11/9/202211/24/2022
high
165549Debian DSA-5240-1 : webkit2gtk - security updateNessusDebian Local Security Checks9/29/202212/2/2022
high
228205Linux Distros Unpatched Vulnerability : CVE-2024-27833NessusMisc.3/5/20258/19/2025
high
251079Linux Distros Unpatched Vulnerability : CVE-2023-27954NessusMisc.8/18/20258/18/2025
medium
226034Linux Distros Unpatched Vulnerability : CVE-2023-42883NessusMisc.3/5/20258/30/2025
medium
227158Linux Distros Unpatched Vulnerability : CVE-2023-38599NessusMisc.3/5/20258/30/2025
medium
174958Fedora 37 : webkitgtk (2023-a4bbf02a57)NessusFedora Local Security Checks4/30/202311/14/2024
high
189344Amazon Linux 2 : webkitgtk4 (ALAS-2024-2425)NessusAmazon Linux Local Security Checks1/23/202412/11/2024
high
204837macOS 14.x < 14.6 Multiple Vulnerabilities (HT214119)NessusMacOS X Local Security Checks7/29/202412/23/2024
critical
157596AlmaLinux 8 : GNOME (ALSA-2021:4381)NessusAlma Linux Local Security Checks2/9/20224/25/2023
critical
191753Android Buffer Overflow in WhatsApp (CVE-2019-3568)NessusMobile Devices3/8/20247/14/2025
critical
174606AlmaLinux 8 : webkit2gtk3 (ALSA-2023:1919)NessusAlma Linux Local Security Checks4/21/20234/21/2023
high
174801Rocky Linux 8 : webkit2gtk3 (RLSA-2023:1919)NessusRocky Linux Local Security Checks4/26/20234/26/2023
high
226138Linux Distros Unpatched Vulnerability : CVE-2023-32373NessusMisc.3/5/20259/3/2025
high
227709Linux Distros Unpatched Vulnerability : CVE-2024-23206NessusMisc.3/5/20258/18/2025
medium
256076Linux Distros Unpatched Vulnerability : CVE-2022-42852NessusMisc.8/27/20258/27/2025
medium
256887Linux Distros Unpatched Vulnerability : CVE-2022-32923NessusMisc.8/27/20258/27/2025
medium
227514Linux Distros Unpatched Vulnerability : CVE-2024-27838NessusMisc.3/5/20258/30/2025
medium
160307Ubuntu 20.04 LTS : WebKitGTK vulnerabilities (USN-5394-1)NessusUbuntu Local Security Checks4/28/20228/28/2024
high
229473Linux Distros Unpatched Vulnerability : CVE-2024-40779NessusMisc.3/5/20258/30/2025
medium
226232Linux Distros Unpatched Vulnerability : CVE-2023-32439NessusMisc.3/5/20259/3/2025
high
239908TencentOS Server 3: webkit2gtk3 (TSSA-2025:0251)NessusTencent Local Security Checks6/16/20256/16/2025
high
187376SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:4978-1)NessusSuSE Local Security Checks12/28/202312/28/2023
high
162244SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2072-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
250526Linux Distros Unpatched Vulnerability : CVE-2022-46700NessusMisc.8/18/20258/18/2025
high
255838Linux Distros Unpatched Vulnerability : CVE-2022-46691NessusMisc.8/27/20258/27/2025
high
158204Debian DSA-5084-1 : wpewebkit - security updateNessusDebian Local Security Checks2/21/20224/25/2023
high
148778Fedora 33 : webkit2gtk3 (2021-864dc37032)NessusFedora Local Security Checks4/19/20214/25/2023
critical
152038macOS 11.x < 11.5 Multiple Vulnerabilities (HT212602)NessusMacOS X Local Security Checks7/23/20217/22/2024
critical
5578Apple iOS < 4.0 Multiple VulnerabilitiesNessus Network MonitorMobile Devices6/22/20103/6/2019
critical
157258Debian DSA-5061-1 : wpewebkit - security updateNessusDebian Local Security Checks1/31/20221/24/2025
high
175137Fedora 36 : webkit2gtk3 (2023-8900b35c6f)NessusFedora Local Security Checks5/5/202311/14/2024
high
158203Debian DSA-5083-1 : webkit2gtk - security updateNessusDebian Local Security Checks2/21/20224/25/2023
high
232658Microsoft Edge (Chromium) < 134.0.3124.66 Multiple VulnerabilitiesNessusWindows3/12/20253/13/2025
high
191713macOS 14.x < 14.4 Multiple Vulnerabilities (HT214084)NessusMacOS X Local Security Checks3/7/202412/6/2024
high
229498Linux Distros Unpatched Vulnerability : CVE-2024-40782NessusMisc.3/5/20259/3/2025
medium
183018Debian DSA-5527-1 : webkit2gtk - security updateNessusDebian Local Security Checks10/13/20231/24/2025
high
174639Fedora 38 : webkitgtk (2023-5b61346bbe)NessusFedora Local Security Checks4/24/202311/14/2024
high
182844Ubuntu 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6426-1)NessusUbuntu Local Security Checks10/10/20238/27/2024
high
211695macOS 13.x < 13.7.1 Multiple Vulnerabilities (121568)NessusMacOS X Local Security Checks11/21/20241/30/2025
high
229269Linux Distros Unpatched Vulnerability : CVE-2024-40789NessusMisc.3/5/20258/18/2025
medium
229203Linux Distros Unpatched Vulnerability : CVE-2024-40780NessusMisc.3/5/20258/27/2025
medium
227763Linux Distros Unpatched Vulnerability : CVE-2024-23284NessusMisc.3/5/20258/26/2025
medium
228727Linux Distros Unpatched Vulnerability : CVE-2024-40776NessusMisc.3/5/20259/3/2025
medium
227354Linux Distros Unpatched Vulnerability : CVE-2023-23529NessusMisc.3/5/20259/3/2025
high