Security update for webkit2gtk3 addressing multiple CVEs
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
Tenable Nessus | RHEL 9 : webkit2gtk3 (RHSA-2024:8180) | 16 Oct 202400:00 | – | nessus |
Tenable Nessus | RockyLinux 9 : webkit2gtk3 (RLSA-2024:8180) | 25 Oct 202400:00 | – | nessus |
Tenable Nessus | AlmaLinux 9 : webkit2gtk3 (ALSA-2024:8180) | 18 Oct 202400:00 | – | nessus |
Tenable Nessus | Oracle Linux 9 : webkit2gtk3 (ELSA-2024-8180) | 17 Oct 202400:00 | – | nessus |
Tenable Nessus | Fedora 40 : webkitgtk (2024-6b8845e3f0) | 27 Aug 202400:00 | – | nessus |
Tenable Nessus | Fedora 39 : webkitgtk (2024-ba78b27eb8) | 21 Aug 202400:00 | – | nessus |
Tenable Nessus | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:2949-1) | 17 Aug 202400:00 | – | nessus |
Tenable Nessus | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:2905-1) | 15 Aug 202400:00 | – | nessus |
Tenable Nessus | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2623) | 21 Aug 202400:00 | – | nessus |
Tenable Nessus | Ubuntu 22.04 LTS / 24.04 LTS : WebKitGTK vulnerabilities (USN-6996-1) | 9 Sep 202400:00 | – | nessus |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo