Security updates for Safari 13.1, released on March 24, 2020, addressing multiple vulnerabilitie
Reporter | Title | Published | Views | Family All 189 |
---|---|---|---|---|
OpenVAS | Apple Safari Security Update (HT211104) | 26 Mar 202000:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DSA-4681-1) | 9 May 202000:00 | – | openvas |
OpenVAS | Apple iCloud Security Update (HT211107) | 26 Mar 202000:00 | – | openvas |
OpenVAS | Apple iTunes Security Update (HT211105) | 26 Mar 202000:00 | – | openvas |
OpenVAS | Apple iCloud Security Update (HT211106) | 26 Mar 202000:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for webkit2gtk3 (openSUSE-SU-2020:0646-1) | 12 May 202000:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for webkit2gtk3 (FEDORA-2020-bd170e803f) | 6 May 202000:00 | – | openvas |
OpenVAS | Mageia: Security Advisory (MGASA-2020-0188) | 28 Jan 202200:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for webkit2gtk3 (FEDORA-2020-224cd9ff9b) | 30 Apr 202000:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2020:1211-1) | 19 Apr 202100:00 | – | openvas |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo