Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
212174Apple Safari 16.3 Multiple Vulnerabilities (120946)NessusMacOS X Local Security Checks12/9/202412/9/2024
high
166457macOS 11.x < 11.7.1 Multiple Vulnerabilities (HT213493)NessusMacOS X Local Security Checks10/25/20225/28/2024
critical
190387Fedora 38 : webkitgtk (2024-ca3f071aea)NessusFedora Local Security Checks2/11/202411/14/2024
high
5888Apple iOS < 4.3.2 Multiple VulnerabilitiesNessus Network MonitorMobile Devices4/14/20113/6/2019
critical
238560TencentOS Server 3: webkit2gtk3 (TSSA-2025:0253)NessusTencent Local Security Checks6/16/20256/16/2025
high
165546Debian DSA-5241-1 : wpewebkit - security updateNessusDebian Local Security Checks9/29/202212/2/2022
high
204837macOS 14.x < 14.6 Multiple Vulnerabilities (HT214119)NessusMacOS X Local Security Checks7/29/202412/23/2024
critical
223876Linux Distros Unpatched Vulnerability : CVE-2021-30663NessusMisc.3/5/20253/5/2025
high
227793Linux Distros Unpatched Vulnerability : CVE-2024-23213NessusMisc.3/5/20253/5/2025
high
226026Linux Distros Unpatched Vulnerability : CVE-2023-38594NessusMisc.3/5/20253/5/2025
high
226776Linux Distros Unpatched Vulnerability : CVE-2023-42843NessusMisc.3/5/20253/5/2025
medium
225829Linux Distros Unpatched Vulnerability : CVE-2023-42852NessusMisc.3/5/20253/5/2025
high
223898Linux Distros Unpatched Vulnerability : CVE-2021-30665NessusMisc.3/5/20253/5/2025
high
236170Alibaba Cloud Linux 3 : 0040: webkit2gtk3 (ALINUX3-SA-2025:0040)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
187494SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:0002-1)NessusSuSE Local Security Checks1/3/20241/3/2024
high
178752macOS 12.x < 12.6.8 Multiple Vulnerabilities (HT213844)NessusMacOS X Local Security Checks7/24/20236/14/2024
critical
142763Oracle Linux 8 : GNOME (ELSA-2020-4451)NessusOracle Linux Local Security Checks11/12/202011/1/2024
critical
72666Apple iOS 6.x < 6.1.6 'SSLVerifySignedServerKeyExchange' Certificate Validation WeaknessNessusMobile Devices2/24/20147/14/2025
medium
178753macOS 13.x < 13.5 Multiple Vulnerabilities (HT213843)NessusMacOS X Local Security Checks7/24/20236/13/2024
critical
228166Linux Distros Unpatched Vulnerability : CVE-2024-27820NessusMisc.3/5/20253/5/2025
high
6344Apple iOS < 5.1 Multiple VulnerabilitiesNessus Network MonitorMobile Devices3/8/20123/6/2019
high
228633Linux Distros Unpatched Vulnerability : CVE-2024-44296NessusMisc.3/5/20253/5/2025
medium
228060Linux Distros Unpatched Vulnerability : CVE-2024-27856NessusMisc.3/5/20253/5/2025
high
157596AlmaLinux 8 : GNOME (ALSA-2021:4381)NessusAlma Linux Local Security Checks2/9/20224/25/2023
critical
167200Debian DSA-5274-1 : wpewebkit - security updateNessusDebian Local Security Checks11/9/202211/24/2022
high
176642Fedora 37 : webkitgtk (2023-23cc337543)NessusFedora Local Security Checks6/3/202311/14/2024
high
176643Fedora 38 : webkitgtk (2023-9e75e38b47)NessusFedora Local Security Checks6/3/202311/14/2024
high
5986Apple iOS < 4.3.4 Multiple VulnerabilitiesNessus Network MonitorMobile Devices7/15/20113/6/2019
high
189344Amazon Linux 2 : webkitgtk4 (ALAS-2024-2425)NessusAmazon Linux Local Security Checks1/23/202412/11/2024
high
227709Linux Distros Unpatched Vulnerability : CVE-2024-23206NessusMisc.3/5/20253/5/2025
medium
227514Linux Distros Unpatched Vulnerability : CVE-2024-27838NessusMisc.3/5/20253/5/2025
medium
187491SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:0004-1)NessusSuSE Local Security Checks1/3/20241/3/2024
high
241776Amazon Linux 2 : webkitgtk4 (ALAS-2025-2925)NessusAmazon Linux Local Security Checks7/10/20257/14/2025
high
152038macOS 11.x < 11.5 Multiple Vulnerabilities (HT212602)NessusMacOS X Local Security Checks7/23/20217/22/2024
critical
227158Linux Distros Unpatched Vulnerability : CVE-2023-38599NessusMisc.3/5/20253/5/2025
medium
226034Linux Distros Unpatched Vulnerability : CVE-2023-42883NessusMisc.3/5/20253/5/2025
medium
228205Linux Distros Unpatched Vulnerability : CVE-2024-27833NessusMisc.3/5/20253/5/2025
high
165549Debian DSA-5240-1 : webkit2gtk - security updateNessusDebian Local Security Checks9/29/202212/2/2022
high
148778Fedora 33 : webkit2gtk3 (2021-864dc37032)NessusFedora Local Security Checks4/19/20214/25/2023
critical
6874Google Chrome for Apple iOS < 26.0.1410.53 Multiple VulnerabilitiesNessus Network MonitorMobile Devices6/17/20133/6/2019
high
227994Linux Distros Unpatched Vulnerability : CVE-2024-23263NessusMisc.3/5/20253/5/2025
medium
228963Linux Distros Unpatched Vulnerability : CVE-2024-40785NessusMisc.3/5/20253/5/2025
medium
227003Linux Distros Unpatched Vulnerability : CVE-2023-41993NessusMisc.3/5/20253/5/2025
high
157162Ubuntu 20.04 LTS : WebKitGTK vulnerabilities (USN-5255-1)NessusUbuntu Local Security Checks1/28/20228/29/2024
high
801072Google Chrome for iOS < 26.0.1410.53 Multiple VulnerabilitiesLog Correlation EngineWeb Clients6/17/2013
medium
701155Apple iOS < 12.4.1 Use-After-Free (SockPuppet)Nessus Network MonitorMobile Devices9/20/20199/20/2019
high
229473Linux Distros Unpatched Vulnerability : CVE-2024-40779NessusMisc.3/5/20253/5/2025
medium
226232Linux Distros Unpatched Vulnerability : CVE-2023-32439NessusMisc.3/5/20253/5/2025
high
8135Apple iOS 7.x < 7.0.6 / 6.x < 6.1.6 Information DisclosureNessus Network MonitorMobile Devices2/25/20143/6/2019
medium
158204Debian DSA-5084-1 : wpewebkit - security updateNessusDebian Local Security Checks2/21/20224/25/2023
high