212174 | Apple Safari 16.3 Multiple Vulnerabilities (120946) | Nessus | MacOS X Local Security Checks | 12/9/2024 | 12/9/2024 | high |
166457 | macOS 11.x < 11.7.1 Multiple Vulnerabilities (HT213493) | Nessus | MacOS X Local Security Checks | 10/25/2022 | 5/28/2024 | critical |
190387 | Fedora 38 : webkitgtk (2024-ca3f071aea) | Nessus | Fedora Local Security Checks | 2/11/2024 | 11/14/2024 | high |
5888 | Apple iOS < 4.3.2 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 4/14/2011 | 3/6/2019 | critical |
238560 | TencentOS Server 3: webkit2gtk3 (TSSA-2025:0253) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
165546 | Debian DSA-5241-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 9/29/2022 | 12/2/2022 | high |
204837 | macOS 14.x < 14.6 Multiple Vulnerabilities (HT214119) | Nessus | MacOS X Local Security Checks | 7/29/2024 | 12/23/2024 | critical |
223876 | Linux Distros Unpatched Vulnerability : CVE-2021-30663 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
227793 | Linux Distros Unpatched Vulnerability : CVE-2024-23213 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
226026 | Linux Distros Unpatched Vulnerability : CVE-2023-38594 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
226776 | Linux Distros Unpatched Vulnerability : CVE-2023-42843 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
225829 | Linux Distros Unpatched Vulnerability : CVE-2023-42852 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
223898 | Linux Distros Unpatched Vulnerability : CVE-2021-30665 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
236170 | Alibaba Cloud Linux 3 : 0040: webkit2gtk3 (ALINUX3-SA-2025:0040) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
187494 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:0002-1) | Nessus | SuSE Local Security Checks | 1/3/2024 | 1/3/2024 | high |
178752 | macOS 12.x < 12.6.8 Multiple Vulnerabilities (HT213844) | Nessus | MacOS X Local Security Checks | 7/24/2023 | 6/14/2024 | critical |
142763 | Oracle Linux 8 : GNOME (ELSA-2020-4451) | Nessus | Oracle Linux Local Security Checks | 11/12/2020 | 11/1/2024 | critical |
72666 | Apple iOS 6.x < 6.1.6 'SSLVerifySignedServerKeyExchange' Certificate Validation Weakness | Nessus | Mobile Devices | 2/24/2014 | 7/14/2025 | medium |
178753 | macOS 13.x < 13.5 Multiple Vulnerabilities (HT213843) | Nessus | MacOS X Local Security Checks | 7/24/2023 | 6/13/2024 | critical |
228166 | Linux Distros Unpatched Vulnerability : CVE-2024-27820 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
6344 | Apple iOS < 5.1 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 3/8/2012 | 3/6/2019 | high |
228633 | Linux Distros Unpatched Vulnerability : CVE-2024-44296 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
228060 | Linux Distros Unpatched Vulnerability : CVE-2024-27856 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
157596 | AlmaLinux 8 : GNOME (ALSA-2021:4381) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 4/25/2023 | critical |
167200 | Debian DSA-5274-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 11/9/2022 | 11/24/2022 | high |
176642 | Fedora 37 : webkitgtk (2023-23cc337543) | Nessus | Fedora Local Security Checks | 6/3/2023 | 11/14/2024 | high |
176643 | Fedora 38 : webkitgtk (2023-9e75e38b47) | Nessus | Fedora Local Security Checks | 6/3/2023 | 11/14/2024 | high |
5986 | Apple iOS < 4.3.4 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 7/15/2011 | 3/6/2019 | high |
189344 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2425) | Nessus | Amazon Linux Local Security Checks | 1/23/2024 | 12/11/2024 | high |
227709 | Linux Distros Unpatched Vulnerability : CVE-2024-23206 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
227514 | Linux Distros Unpatched Vulnerability : CVE-2024-27838 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
187491 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:0004-1) | Nessus | SuSE Local Security Checks | 1/3/2024 | 1/3/2024 | high |
241776 | Amazon Linux 2 : webkitgtk4 (ALAS-2025-2925) | Nessus | Amazon Linux Local Security Checks | 7/10/2025 | 7/14/2025 | high |
152038 | macOS 11.x < 11.5 Multiple Vulnerabilities (HT212602) | Nessus | MacOS X Local Security Checks | 7/23/2021 | 7/22/2024 | critical |
227158 | Linux Distros Unpatched Vulnerability : CVE-2023-38599 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
226034 | Linux Distros Unpatched Vulnerability : CVE-2023-42883 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
228205 | Linux Distros Unpatched Vulnerability : CVE-2024-27833 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
165549 | Debian DSA-5240-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 9/29/2022 | 12/2/2022 | high |
148778 | Fedora 33 : webkit2gtk3 (2021-864dc37032) | Nessus | Fedora Local Security Checks | 4/19/2021 | 4/25/2023 | critical |
6874 | Google Chrome for Apple iOS < 26.0.1410.53 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 6/17/2013 | 3/6/2019 | high |
227994 | Linux Distros Unpatched Vulnerability : CVE-2024-23263 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
228963 | Linux Distros Unpatched Vulnerability : CVE-2024-40785 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
227003 | Linux Distros Unpatched Vulnerability : CVE-2023-41993 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
157162 | Ubuntu 20.04 LTS : WebKitGTK vulnerabilities (USN-5255-1) | Nessus | Ubuntu Local Security Checks | 1/28/2022 | 8/29/2024 | high |
801072 | Google Chrome for iOS < 26.0.1410.53 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | 6/17/2013 | | medium |
701155 | Apple iOS < 12.4.1 Use-After-Free (SockPuppet) | Nessus Network Monitor | Mobile Devices | 9/20/2019 | 9/20/2019 | high |
229473 | Linux Distros Unpatched Vulnerability : CVE-2024-40779 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
226232 | Linux Distros Unpatched Vulnerability : CVE-2023-32439 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
8135 | Apple iOS 7.x < 7.0.6 / 6.x < 6.1.6 Information Disclosure | Nessus Network Monitor | Mobile Devices | 2/25/2014 | 3/6/2019 | medium |
158204 | Debian DSA-5084-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2/21/2022 | 4/25/2023 | high |