Security issues in WebKitGTK could lead to remote attacks through malicious websites.
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | OPENSUSE-SU-2021:1101-1 Security update for webkit2gtk3 | 9 Aug 202121:19 | โ | osv |
![]() | SUSE-SU-2021:2598-1 Security update for webkit2gtk3 | 3 Aug 202112:38 | โ | osv |
![]() | DSA-4945-1 webkit2gtk - security update | 28 Jul 202100:00 | โ | osv |
![]() | SUSE-SU-2021:2762-1 Security update for webkit2gtk3 | 17 Aug 202115:13 | โ | osv |
![]() | OPENSUSE-SU-2021:2598-1 Security update for webkit2gtk3 | 3 Aug 202112:38 | โ | osv |
![]() | MGASA-2021-0400 Updated webkit2 packages fix security vulnerabilities | 14 Aug 202114:00 | โ | osv |
![]() | SUSE-SU-2021:2600-1 Security update for webkit2gtk3 | 3 Aug 202112:48 | โ | osv |
![]() | ALSA-2021:4381 Moderate: GNOME security, bug fix, and enhancement update | 9 Nov 202109:15 | โ | osv |
![]() | RLSA-2021:4381 Moderate: GNOME security, bug fix, and enhancement update | 9 Nov 202109:15 | โ | osv |
![]() | RHSA-2021:4381 Red Hat Security Advisory: GNOME security, bug fix, and enhancement update | 16 Sep 202405:48 | โ | osv |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contactย us for a demo andย discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo