Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
153572Debian DSA-4975-1 : webkit2gtk - security updateNessusDebian Local Security Checks9/22/20214/25/2023
high
154228openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:1369-1)NessusSuSE Local Security Checks10/19/20214/25/2023
high
155384RHEL 8 : webkit2gtk3 (RHSA-2021:4686)NessusRed Hat Local Security Checks11/17/20215/24/2023
high
157266GLSA-202202-01 : WebkitGTK+: Multiple vulnerabilitiesNessusGentoo Local Security Checks2/1/202211/17/2023
critical
158139SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0182-2)NessusSuSE Local Security Checks2/18/20227/13/2023
critical
153570Debian DSA-4976-1 : wpewebkit - security updateNessusDebian Local Security Checks9/22/20214/25/2023
high
154884CentOS 8 : webkit2gtk3 (CESA-2021:4097)NessusCentOS Local Security Checks11/3/20214/25/2023
high
157814Rocky Linux 8 : webkit2gtk3 (RLSA-2021:4097)NessusRocky Linux Local Security Checks2/9/202211/6/2023
high
157109SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0183-1)NessusSuSE Local Security Checks1/26/20227/13/2023
critical
156925SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:0142-1)NessusSuSE Local Security Checks1/21/20227/13/2023
critical
157093openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2022:0182-1)NessusSuSE Local Security Checks1/26/20224/25/2023
critical
153652Apple iOS < 12.5.5 Multiple Vulnerabilities (HT212824)NessusMobile Devices9/24/20214/8/2024
high
153568Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK vulnerabilities (USN-5087-1)NessusUbuntu Local Security Checks9/22/202110/16/2023
high
153815FreeBSD : webkit2-gtk3 -- multiple vulnerabilities (576aa394-1d85-11ec-8b7d-4f5b624574e2)NessusFreeBSD Local Security Checks10/1/20214/25/2023
high
154105openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:3353-1)NessusSuSE Local Security Checks10/13/20214/25/2023
high
154837Oracle Linux 8 : webkit2gtk3 (ELSA-2021-4097)NessusOracle Linux Local Security Checks11/2/20214/25/2023
high
156657RHEL 8 : webkit2gtk3 (RHSA-2022:0075)NessusRed Hat Local Security Checks1/12/20225/25/2023
high
156659RHEL 7 : webkitgtk4 (RHSA-2022:0059)NessusRed Hat Local Security Checks1/12/20225/25/2023
high
157103SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0182-1)NessusSuSE Local Security Checks1/26/20227/13/2023
critical
153429macOS 11.x < 11.6 (HT212804)NessusMacOS X Local Security Checks9/16/20214/25/2023
high
153868SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:3282-1)NessusSuSE Local Security Checks10/5/20217/13/2023
high
153904SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:3296-1)NessusSuSE Local Security Checks10/7/20217/13/2023
high
154093SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:3353-1)NessusSuSE Local Security Checks10/13/20217/13/2023
high
154842RHEL 8 : webkit2gtk3 (RHSA-2021:4097)NessusRed Hat Local Security Checks11/2/202110/27/2023
high
156652Oracle Linux 7 : webkitgtk4 (ELSA-2022-0059)NessusOracle Linux Local Security Checks1/12/20224/25/2023
high
156717Scientific Linux Security Update : webkitgtk4 on SL7.x i686/x86_64 (2022:0059)NessusScientific Linux Local Security Checks1/13/20224/25/2023
high
157884Amazon Linux 2 : webkitgtk4 (ALAS-2022-1747)NessusAmazon Linux Local Security Checks2/11/20224/25/2023
high
153434Apple iOS < 14.8 Multiple Vulnerabilities (HT212807)NessusMobile Devices9/16/20214/8/2024
critical
701363Safari < 14.1.2 VulnerabilityNessus Network MonitorWeb Clients9/13/20219/13/2021
high