Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
Google
OSV:DSA-4558-1
History
Nov 04, 2019 - 12:00 a.m.
Vulners
/
Osv
/
webkit2gtk - security update
webkit2gtk - security update
2019-11-04
00:00:00
Google
osv.dev
46
security bulletin
webkit2gtk software
update
AI Score
6.7
Confidence
Low
EPSS
0.715
Percentile
98.2%
JSON
Bulletin has no description
Related
openvas 12
nessus 20
freebsd 2
apple 16
kaspersky 2
mageia 1
ubuntu 1
fedora 1
debian 1
gentoo 1
suse 2
osv 3
redhat 1
rocky 1
oraclelinux 1
almalinux 1
cve 13
cisa_kev 3
nvd 14
prion 16
redhatcve 16
debiancve 14
alpinelinux 13
ubuntucve 14
cvelist 13
veracode 13
attackerkb 2
symantec 1
zdt 1
openvas
openvas
12
Debian: Security Advisory (DSA-4558-1)
2019-11-06 00:00:00
Apple Safari Security Updates (HT210725)
2019-10-30 00:00:00
Apple iCloud Security Updates (HT210727)
2019-11-05 00:00:00
nessus
nessus
20
FreeBSD : webkit2-gtk3 -- Multiple vulnerabilities (3e748551-c732-45f6-bd88-928da16f23a8)
2019-12-03 00:00:00
Apple iCloud 10.x < 10.8 Multiple Vulnerabilities
2020-07-03 00:00:00
SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2020:1135-1)
2020-04-29 00:00:00
freebsd
freebsd
webkit2-gtk3 -- Multiple vulnerabilities
2019-11-08 00:00:00
webkit2-gtk3 -- Multiple vulnerabilities
2019-10-29 00:00:00
apple
apple
16
About the security content of iCloud for Windows 10.8
2019-10-30 00:00:00
About the security content of iCloud for Windows 10.8 - Apple Support
2020-09-11 05:39:42
About the security content of Safari 13.0.3 - Apple Support
2020-02-04 05:18:53
kaspersky
kaspersky
KLA11603 Multiple vulnerabilities in Apple iCloud
2019-10-30 00:00:00
KLA11602 Multiple vulnerabilities in Apple iTunes
2019-10-30 00:00:00
mageia
mageia
Updated webkit2 packages fix security vulnerabilities
2019-11-14 19:58:51
ubuntu
ubuntu
WebKitGTK+ vulnerabilities
2019-11-07 00:00:00
fedora
fedora
[SECURITY] Fedora 30 Update: webkit2gtk3-2.26.1-3.fc30
2019-11-03 00:14:07
debian
debian
[SECURITY] [DSA 4558-1] webkit2gtk security update
2019-11-04 22:06:37
gentoo
gentoo
WebkitGTK+: Multiple vulnerabilities
2020-03-15 00:00:00
suse
suse
Security update for webkit2gtk3 (important)
2019-11-30 00:00:00
Security update for webkit2gtk3 (important)
2019-11-30 00:00:00
osv
osv
Moderate: GNOME security, bug fix, and enhancement update
2020-11-03 12:05:56
Red Hat Security Advisory: GNOME security, bug fix, and enhancement update
2024-09-16 03:59:37
Moderate: GNOME security, bug fix, and enhancement update
2020-11-03 12:05:56
redhat
redhat
(RHSA-2020:4451) Moderate: GNOME security, bug fix, and enhancement update
2020-11-03 12:05:56
rocky
rocky
GNOME security, bug fix, and enhancement update
2020-11-03 12:05:56
oraclelinux
oraclelinux
GNOME security, bug fix, and enhancement update
2020-11-10 00:00:00
almalinux
almalinux
Moderate: GNOME security, bug fix, and enhancement update
2020-11-03 12:05:56
cve
cve
13
CVE-2019-8771
2020-10-27 20:15:19
CVE-2021-30666
2021-09-08 15:15:13
CVE-2019-8766
2019-12-18 18:15:39
cisa_kev
cisa_kev
Apple iOS WebKit Memory Corruption Vulnerability
2021-11-03 00:00:00
Apple iOS WebKit Buffer Overflow Vulnerability
2021-11-03 00:00:00
WebKitGTK Memory Corruption Vulnerability
2022-05-23 00:00:00
nvd
nvd
14
CVE-2021-30761
2021-09-08 14:15:10
CVE-2019-8764
2019-12-18 18:15:39
CVE-2021-30666
2021-09-08 15:15:13
prion
prion
16
Memory corruption
2021-09-08 14:15:00
Code injection
2020-10-27 20:15:00
Buffer overflow
2021-09-08 15:15:00
redhatcve
redhatcve
16
CVE-2021-30761
2021-07-28 13:53:53
CVE-2021-30666
2021-07-28 13:53:26
CVE-2019-8764
2020-09-07 12:49:01
debiancve
debiancve
14
CVE-2021-30761
2021-09-08 14:15:10
CVE-2021-30666
2021-09-08 15:15:13
CVE-2019-8764
2019-12-18 18:15:39
alpinelinux
alpinelinux
13
CVE-2021-30761
2021-09-08 14:15:10
CVE-2021-30666
2021-09-08 15:15:13
CVE-2019-8811
2019-12-18 18:15:43
ubuntucve
ubuntucve
14
CVE-2021-30666
2021-09-08 00:00:00
CVE-2021-30761
2021-09-08 00:00:00
CVE-2019-8771
2019-11-01 00:00:00
cvelist
cvelist
13
CVE-2021-30761
2021-09-08 13:45:58
CVE-2019-8811
2019-12-18 17:33:24
CVE-2019-8766
2019-12-18 17:33:23
veracode
veracode
13
Arbitrary Code Execution
2020-10-01 03:52:53
Remote Code Execution
2021-08-31 05:25:33
Arbitrary Code Execution
2020-10-01 03:52:55
attackerkb
attackerkb
CVE-2021-30666
2021-09-08 00:00:00
CVE-2019-8720
2023-03-06 00:00:00
symantec
symantec
WebKit CVE-2019-8720 Memory Corruption Vulnerability
2019-10-07 00:00:00
zdt
zdt
JavaScriptCore - Type Confusion During Bailout when Reconstructing Arguments Objects Exploit
2019-11-06 00:00:00
AI Score
6.7
Confidence
Low
EPSS
0.715
Percentile
98.2%
JSON
Related for OSV:DSA-4558-1
openvas
12
nessus
20
freebsd
2
apple
16
kaspersky
2
mageia
1
ubuntu
1
fedora
1
debian
1
gentoo
1
suse
2
osv
3
redhat
1
rocky
1
oraclelinux
1
almalinux
1
cve
13
cisa_kev
3
nvd
14
prion
16
redhatcve
16
debiancve
14
alpinelinux
13
ubuntucve
14
cvelist
13
veracode
13
attackerkb
2
symantec
1
zdt
1