| 8135 | Apple iOS 7.x < 7.0.6 / 6.x < 6.1.6 Information Disclosure | Nessus Network Monitor | Mobile Devices | 2/25/2014 | 3/6/2019 | medium |
| 143288 | CentOS 7 : webkitgtk4 (RHSA-2020:4035) | Nessus | CentOS Local Security Checks | 11/30/2020 | 10/10/2024 | critical |
| 186453 | Fedora 39 : webkitgtk (2023-8f84dc8e09) | Nessus | Fedora Local Security Checks | 11/29/2023 | 11/14/2024 | high |
| 192748 | Fedora 38 : webkitgtk (2024-f1ae7b7ac5) | Nessus | Fedora Local Security Checks | 4/1/2024 | 12/10/2024 | medium |
| 158620 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:0690-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 7/14/2023 | high |
| 155825 | openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:3874-1) | Nessus | SuSE Local Security Checks | 12/3/2021 | 1/20/2022 | high |
| 214269 | macOS 13.x < 13.6.7 Multiple Vulnerabilities (120900) | Nessus | MacOS X Local Security Checks | 1/16/2025 | 1/16/2025 | high |
| 167874 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5730-1) | Nessus | Ubuntu Local Security Checks | 11/18/2022 | 8/27/2024 | high |
| 238633 | TencentOS Server 3: webkit2gtk3 (TSSA-2024:0205) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
| 168097 | Oracle Linux 9 : webkit2gtk3 (ELSA-2022-8054) | Nessus | Oracle Linux Local Security Checks | 11/22/2022 | 10/22/2024 | high |
| 155811 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:3861-1) | Nessus | SuSE Local Security Checks | 12/2/2021 | 7/13/2023 | high |
| 186730 | macOS 12.x < 12.7.2 Multiple Vulnerabilities (HT214037) | Nessus | MacOS X Local Security Checks | 12/11/2023 | 8/14/2024 | high |
| 158610 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0703-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 7/14/2023 | high |
| 238927 | TencentOS Server 3: webkit2gtk3 (TSSA-2025:0312) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
| 154614 | NewStart CGSL CORE 5.05 / MAIN 5.05 : webkitgtk4 Multiple Vulnerabilities (NS-SA-2021-0166) | Nessus | NewStart CGSL Local Security Checks | 10/28/2021 | 5/25/2022 | critical |
| 8560 | Apple iOS < 8.1 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 10/20/2014 | 3/6/2019 | high |
| 255629 | Linux Distros Unpatched Vulnerability : CVE-2022-32886 | Nessus | Misc. | 8/26/2025 | 8/26/2025 | high |
| 158597 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0705-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 7/14/2023 | high |
| 253464 | TencentOS Server 4: webkit2gtk4.1 (TSSA-2025:0672) | Nessus | Tencent Local Security Checks | 8/21/2025 | 8/21/2025 | high |
| 70562 | Apple iOS < 7.0.3 Multiple Security Bypass Vulnerabilities | Nessus | Mobile Devices | 10/23/2013 | 10/27/2025 | low |
| 73647 | Apple iOS < 7.1.1 Multiple Vulnerabilities | Nessus | Mobile Devices | 3/22/2014 | 10/27/2025 | critical |
| 190324 | Fedora 39 : webkitgtk (2024-97faaca23d) | Nessus | Fedora Local Security Checks | 2/8/2024 | 11/14/2024 | high |
| 147380 | NewStart CGSL CORE 5.04 / MAIN 5.04 : webkitgtk4 Multiple Vulnerabilities (NS-SA-2021-0041) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 5/25/2022 | critical |
| 81050 | Apple iOS < 8.1.3 Multiple Vulnerabilities | Nessus | Mobile Devices | 1/28/2015 | 10/27/2025 | critical |
| 85407 | Apple iOS < 8.4.1 Multiple Vulnerabilities | Nessus | Mobile Devices | 8/14/2015 | 10/27/2025 | high |
| 105769 | Apple iOS < 11.2.2 Multiple Vulnerabilities (Spectre) | Nessus | Mobile Devices | 1/12/2018 | 10/27/2025 | medium |
| 106308 | Apple iOS < 11.2.5 Multiple Vulnerabilities | Nessus | Mobile Devices | 1/25/2018 | 10/27/2025 | high |
| 106946 | Apple iOS < 11.2.6 Telugu Character Handling Remote Memory Corruption Vulnerability | Nessus | Mobile Devices | 2/22/2018 | 10/27/2025 | critical |
| 125090 | Apple iOS < 12.3 Multiple Vulnerabilities | Nessus | Mobile Devices | 5/15/2019 | 10/27/2025 | critical |
| 136920 | Apple iOS < 13.5 Multiple Vulnerabilities | Nessus | Mobile Devices | 5/27/2020 | 10/27/2025 | critical |
| 253495 | TencentOS Server 4: webkit2gtk4.0 (TSSA-2025:0671) | Nessus | Tencent Local Security Checks | 8/21/2025 | 8/21/2025 | high |
| 154775 | macOS 10.15.x < Catalina Security Update 2021-007 Catalina (HT212871) | Nessus | MacOS X Local Security Checks | 11/1/2021 | 5/28/2024 | high |
| 154717 | macOS 11.x < 11.6.1 (HT212872) | Nessus | MacOS X Local Security Checks | 10/29/2021 | 5/28/2024 | high |
| 160279 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:1431-1) | Nessus | SuSE Local Security Checks | 4/28/2022 | 7/13/2023 | high |
| 161238 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:1677-1) | Nessus | SuSE Local Security Checks | 5/17/2022 | 7/13/2023 | high |
| 6344 | Apple iOS < 5.1 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 3/8/2012 | 3/6/2019 | high |
| 192456 | Fedora 39 : webkitgtk (2024-ee43b83290) | Nessus | Fedora Local Security Checks | 3/22/2024 | 12/10/2024 | medium |
| 194523 | Fedora 40 : webkitgtk (2024-7ee03010c5) | Nessus | Fedora Local Security Checks | 4/29/2024 | 12/10/2024 | medium |
| 160490 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:1511-1) | Nessus | SuSE Local Security Checks | 5/4/2022 | 7/14/2023 | high |
| 262209 | Linux Distros Unpatched Vulnerability : CVE-2024-23214 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 168001 | AlmaLinux 9 : webkit2gtk3 (ALSA-2022:8054) | Nessus | Alma Linux Local Security Checks | 11/19/2022 | 10/3/2023 | high |
| 185026 | Rocky Linux 9 : webkit2gtk3 (RLSA-2022:8054) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
| 257611 | Linux Distros Unpatched Vulnerability : CVE-2021-30848 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
| 262454 | Linux Distros Unpatched Vulnerability : CVE-2022-32892 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 227099 | Linux Distros Unpatched Vulnerability : CVE-2023-38597 | Nessus | Misc. | 3/5/2025 | 9/2/2025 | high |
| 105075 | Apple iOS < 11.2 Multiple Vulnerabilities | Nessus | Mobile Devices | 12/7/2017 | 10/27/2025 | high |
| 94330 | Apple iOS < 10.1 Multiple Vulnerabilities | Nessus | Mobile Devices | 10/27/2016 | 10/27/2025 | high |
| 225844 | Linux Distros Unpatched Vulnerability : CVE-2023-38133 | Nessus | Misc. | 3/5/2025 | 8/18/2025 | medium |
| 226045 | Linux Distros Unpatched Vulnerability : CVE-2023-41983 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | medium |
| 212174 | Apple Safari 16.3 Multiple Vulnerabilities (120946) | Nessus | MacOS X Local Security Checks | 12/9/2024 | 12/9/2024 | high |