Vulnerability Database
Blog
FAQ
Docs
arrow_forward
search
RHSA-2025:10364
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2025:10364
Import Source
https://security.access.redhat.com/data/osv/RHSA-2025:10364.json
JSON Data
https://api.test.osv.dev/v1/vulns/RHSA-2025:10364
Upstream
CVE-2014-1745
CVE-2020-13543
CVE-2020-13558
CVE-2020-13584
CVE-2020-13753
CVE-2020-27918
CVE-2020-29623
CVE-2020-9802
CVE-2020-9803
CVE-2020-9805
CVE-2020-9806
CVE-2020-9807
CVE-2020-9843
CVE-2020-9850
CVE-2020-9862
CVE-2020-9893
CVE-2020-9894
CVE-2020-9895
CVE-2020-9915
CVE-2020-9925
CVE-2020-9947
CVE-2020-9948
CVE-2020-9951
CVE-2020-9952
CVE-2020-9983
CVE-2021-1765
CVE-2021-1788
CVE-2021-1789
CVE-2021-1799
CVE-2021-1801
CVE-2021-1817
CVE-2021-1820
CVE-2021-1825
CVE-2021-1826
CVE-2021-1844
CVE-2021-1870
CVE-2021-1871
CVE-2021-21775
CVE-2021-21779
CVE-2021-21806
CVE-2021-30661
CVE-2021-30663
CVE-2021-30665
CVE-2021-30666
CVE-2021-30682
CVE-2021-30689
CVE-2021-30720
CVE-2021-30734
CVE-2021-30744
CVE-2021-30749
CVE-2021-30758
CVE-2021-30761
CVE-2021-30762
CVE-2021-30795
CVE-2021-30797
CVE-2021-30799
CVE-2021-30809
CVE-2021-30818
CVE-2021-30823
CVE-2021-30836
CVE-2021-30846
CVE-2021-30848
CVE-2021-30849
CVE-2021-30851
CVE-2021-30884
CVE-2021-30887
CVE-2021-30888
CVE-2021-30889
CVE-2021-30890
CVE-2021-30897
CVE-2021-30934
CVE-2021-30936
CVE-2021-30951
CVE-2021-30952
CVE-2021-30953
CVE-2021-30954
CVE-2021-30984
CVE-2021-42762
CVE-2021-45481
CVE-2021-45482
CVE-2021-45483
CVE-2022-0108
CVE-2022-22589
CVE-2022-22590
CVE-2022-22592
CVE-2022-22594
CVE-2022-22620
CVE-2022-22624
CVE-2022-22628
CVE-2022-22629
CVE-2022-22637
CVE-2022-22662
CVE-2022-22677
CVE-2022-26700
CVE-2022-26709
CVE-2022-26710
CVE-2022-26716
CVE-2022-26717
CVE-2022-26719
CVE-2022-30293
CVE-2022-30294
CVE-2022-32792
CVE-2022-32816
CVE-2022-32885
CVE-2022-32886
CVE-2022-32888
CVE-2022-32891
CVE-2022-32893
CVE-2022-32912
CVE-2022-32919
CVE-2022-32923
CVE-2022-32933
CVE-2022-42799
CVE-2022-42823
CVE-2022-42824
CVE-2022-42826
CVE-2022-42852
CVE-2022-42856
CVE-2022-42863
CVE-2022-42867
CVE-2022-46691
CVE-2022-46692
CVE-2022-46698
CVE-2022-46699
CVE-2022-46700
CVE-2022-46705
CVE-2022-46725
CVE-2022-48503
CVE-2023-23517
CVE-2023-23518
CVE-2023-23529
CVE-2023-25358
CVE-2023-27932
CVE-2023-27954
CVE-2023-28198
CVE-2023-28204
CVE-2023-28205
CVE-2023-32359
CVE-2023-32370
CVE-2023-32373
CVE-2023-32393
CVE-2023-32435
CVE-2023-32439
CVE-2023-35074
CVE-2023-37450
CVE-2023-38133
CVE-2023-38572
CVE-2023-38592
CVE-2023-38594
CVE-2023-38595
CVE-2023-38597
CVE-2023-38599
CVE-2023-38600
CVE-2023-38611
CVE-2023-39928
CVE-2023-40397
CVE-2023-40414
CVE-2023-40451
CVE-2023-41074
CVE-2023-41983
CVE-2023-41993
CVE-2023-42833
CVE-2023-42843
CVE-2023-42852
CVE-2023-42875
CVE-2023-42883
CVE-2023-42890
CVE-2023-42916
CVE-2023-42917
CVE-2023-42950
CVE-2023-42956
CVE-2023-42970
CVE-2024-23213
CVE-2024-23222
CVE-2024-23252
CVE-2024-23254
CVE-2024-23263
CVE-2024-23271
CVE-2024-23280
CVE-2024-23284
CVE-2024-27808
CVE-2024-27820
CVE-2024-27833
CVE-2024-27834
CVE-2024-27838
CVE-2024-27851
CVE-2024-27856
CVE-2024-40776
CVE-2024-40779
CVE-2024-40780
CVE-2024-40782
CVE-2024-40789
CVE-2024-40866
CVE-2024-44185
CVE-2024-44187
CVE-2024-44192
CVE-2024-44244
CVE-2024-44296
CVE-2024-44308
CVE-2024-44309
CVE-2024-4558
CVE-2024-54467
CVE-2024-54479
CVE-2024-54502
CVE-2024-54505
CVE-2024-54508
CVE-2024-54534
CVE-2024-54543
CVE-2024-54551
CVE-2024-54658
CVE-2025-24143
CVE-2025-24150
CVE-2025-24158
CVE-2025-24162
CVE-2025-24201
CVE-2025-24208
CVE-2025-24209
CVE-2025-24213
CVE-2025-24216
CVE-2025-24223
CVE-2025-24264
CVE-2025-30427
CVE-2025-31204
CVE-2025-31205
CVE-2025-31206
CVE-2025-31215
CVE-2025-31257
Published
2025-07-07T10:02:50Z
Modified
2025-07-17T10:04:31Z
Severity
10.0 (Critical)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: webkitgtk4 security update
Details
References
https://access.redhat.com/errata/RHSA-2025:10364
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=1879532
https://bugzilla.redhat.com/show_bug.cgi?id=1879535
https://bugzilla.redhat.com/show_bug.cgi?id=1879536
https://bugzilla.redhat.com/show_bug.cgi?id=1879538
https://bugzilla.redhat.com/show_bug.cgi?id=1879540
https://bugzilla.redhat.com/show_bug.cgi?id=1879541
https://bugzilla.redhat.com/show_bug.cgi?id=1879545
https://bugzilla.redhat.com/show_bug.cgi?id=1879557
https://bugzilla.redhat.com/show_bug.cgi?id=1879559
https://bugzilla.redhat.com/show_bug.cgi?id=1879563
https://bugzilla.redhat.com/show_bug.cgi?id=1879564
https://bugzilla.redhat.com/show_bug.cgi?id=1879566
https://bugzilla.redhat.com/show_bug.cgi?id=1879568
https://bugzilla.redhat.com/show_bug.cgi?id=1879570
https://bugzilla.redhat.com/show_bug.cgi?id=1901212
https://bugzilla.redhat.com/show_bug.cgi?id=1901214
https://bugzilla.redhat.com/show_bug.cgi?id=1901216
https://bugzilla.redhat.com/show_bug.cgi?id=1901219
https://bugzilla.redhat.com/show_bug.cgi?id=1901221
https://bugzilla.redhat.com/show_bug.cgi?id=1903568
https://bugzilla.redhat.com/show_bug.cgi?id=1928886
https://bugzilla.redhat.com/show_bug.cgi?id=1944323
https://bugzilla.redhat.com/show_bug.cgi?id=1944329
https://bugzilla.redhat.com/show_bug.cgi?id=1944331
https://bugzilla.redhat.com/show_bug.cgi?id=1944333
https://bugzilla.redhat.com/show_bug.cgi?id=1944337
https://bugzilla.redhat.com/show_bug.cgi?id=1944340
https://bugzilla.redhat.com/show_bug.cgi?id=1944343
https://bugzilla.redhat.com/show_bug.cgi?id=1944350
https://bugzilla.redhat.com/show_bug.cgi?id=1944859
https://bugzilla.redhat.com/show_bug.cgi?id=1944862
https://bugzilla.redhat.com/show_bug.cgi?id=1944867
https://bugzilla.redhat.com/show_bug.cgi?id=1980441
https://bugzilla.redhat.com/show_bug.cgi?id=1986852
https://bugzilla.redhat.com/show_bug.cgi?id=1986856
https://bugzilla.redhat.com/show_bug.cgi?id=1986858
https://bugzilla.redhat.com/show_bug.cgi?id=1986860
https://bugzilla.redhat.com/show_bug.cgi?id=1986863
https://bugzilla.redhat.com/show_bug.cgi?id=1986866
https://bugzilla.redhat.com/show_bug.cgi?id=1986870
https://bugzilla.redhat.com/show_bug.cgi?id=1986872
https://bugzilla.redhat.com/show_bug.cgi?id=1986874
https://bugzilla.redhat.com/show_bug.cgi?id=1986877
https://bugzilla.redhat.com/show_bug.cgi?id=1986879
https://bugzilla.redhat.com/show_bug.cgi?id=1986881
https://bugzilla.redhat.com/show_bug.cgi?id=1986883
https://bugzilla.redhat.com/show_bug.cgi?id=1986886
https://bugzilla.redhat.com/show_bug.cgi?id=1986888
https://bugzilla.redhat.com/show_bug.cgi?id=1986890
https://bugzilla.redhat.com/show_bug.cgi?id=1986892
https://bugzilla.redhat.com/show_bug.cgi?id=1986894
https://bugzilla.redhat.com/show_bug.cgi?id=1986898
https://bugzilla.redhat.com/show_bug.cgi?id=1986900
https://bugzilla.redhat.com/show_bug.cgi?id=1986902
https://bugzilla.redhat.com/show_bug.cgi?id=1986906
https://bugzilla.redhat.com/show_bug.cgi?id=2016673
https://bugzilla.redhat.com/show_bug.cgi?id=2017898
https://bugzilla.redhat.com/show_bug.cgi?id=2017901
https://bugzilla.redhat.com/show_bug.cgi?id=2017904
https://bugzilla.redhat.com/show_bug.cgi?id=2018573
https://bugzilla.redhat.com/show_bug.cgi?id=2034347
https://bugzilla.redhat.com/show_bug.cgi?id=2034368
https://bugzilla.redhat.com/show_bug.cgi?id=2034373
https://bugzilla.redhat.com/show_bug.cgi?id=2034376
https://bugzilla.redhat.com/show_bug.cgi?id=2034378
https://bugzilla.redhat.com/show_bug.cgi?id=2034381
https://bugzilla.redhat.com/show_bug.cgi?id=2034383
https://bugzilla.redhat.com/show_bug.cgi?id=2034386
https://bugzilla.redhat.com/show_bug.cgi?id=2034389
https://bugzilla.redhat.com/show_bug.cgi?id=2037469
https://bugzilla.redhat.com/show_bug.cgi?id=2038907
https://bugzilla.redhat.com/show_bug.cgi?id=2040327
https://bugzilla.redhat.com/show_bug.cgi?id=2040329
https://bugzilla.redhat.com/show_bug.cgi?id=2040331
https://bugzilla.redhat.com/show_bug.cgi?id=2044521
https://bugzilla.redhat.com/show_bug.cgi?id=2044528
https://bugzilla.redhat.com/show_bug.cgi?id=2044534
https://bugzilla.redhat.com/show_bug.cgi?id=2044538
https://bugzilla.redhat.com/show_bug.cgi?id=2044542
https://bugzilla.redhat.com/show_bug.cgi?id=2044551
https://bugzilla.redhat.com/show_bug.cgi?id=2044553
https://bugzilla.redhat.com/show_bug.cgi?id=2045291
https://bugzilla.redhat.com/show_bug.cgi?id=2053179
https://bugzilla.redhat.com/show_bug.cgi?id=2053181
https://bugzilla.redhat.com/show_bug.cgi?id=2053185
https://bugzilla.redhat.com/show_bug.cgi?id=2056474
https://bugzilla.redhat.com/show_bug.cgi?id=2073893
https://bugzilla.redhat.com/show_bug.cgi?id=2073896
https://bugzilla.redhat.com/show_bug.cgi?id=2073899
https://bugzilla.redhat.com/show_bug.cgi?id=2073903
https://bugzilla.redhat.com/show_bug.cgi?id=2082544
https://bugzilla.redhat.com/show_bug.cgi?id=2082548
https://bugzilla.redhat.com/show_bug.cgi?id=2092732
https://bugzilla.redhat.com/show_bug.cgi?id=2092733
https://bugzilla.redhat.com/show_bug.cgi?id=2092734
https://bugzilla.redhat.com/show_bug.cgi?id=2092735
https://bugzilla.redhat.com/show_bug.cgi?id=2092736
https://bugzilla.redhat.com/show_bug.cgi?id=2104787
https://bugzilla.redhat.com/show_bug.cgi?id=2104788
https://bugzilla.redhat.com/show_bug.cgi?id=2104789
https://bugzilla.redhat.com/show_bug.cgi?id=2121645
https://bugzilla.redhat.com/show_bug.cgi?id=2128643
https://bugzilla.redhat.com/show_bug.cgi?id=2128645
https://bugzilla.redhat.com/show_bug.cgi?id=2128647
https://bugzilla.redhat.com/show_bug.cgi?id=2140501
https://bugzilla.redhat.com/show_bug.cgi?id=2140502
https://bugzilla.redhat.com/show_bug.cgi?id=2140503
https://bugzilla.redhat.com/show_bug.cgi?id=2140504
https://bugzilla.redhat.com/show_bug.cgi?id=2140505
https://bugzilla.redhat.com/show_bug.cgi?id=2153683
https://bugzilla.redhat.com/show_bug.cgi?id=2156986
https://bugzilla.redhat.com/show_bug.cgi?id=2156987
https://bugzilla.redhat.com/show_bug.cgi?id=2156989
https://bugzilla.redhat.com/show_bug.cgi?id=2156990
https://bugzilla.redhat.com/show_bug.cgi?id=2156991
https://bugzilla.redhat.com/show_bug.cgi?id=2156992
https://bugzilla.redhat.com/show_bug.cgi?id=2156993
https://bugzilla.redhat.com/show_bug.cgi?id=2156994
https://bugzilla.redhat.com/show_bug.cgi?id=2167715
https://bugzilla.redhat.com/show_bug.cgi?id=2167716
https://bugzilla.redhat.com/show_bug.cgi?id=2167717
https://bugzilla.redhat.com/show_bug.cgi?id=2169934
https://bugzilla.redhat.com/show_bug.cgi?id=2175099
https://bugzilla.redhat.com/show_bug.cgi?id=2185724
https://bugzilla.redhat.com/show_bug.cgi?id=2209208
https://bugzilla.redhat.com/show_bug.cgi?id=2209214
https://bugzilla.redhat.com/show_bug.cgi?id=2218623
https://bugzilla.redhat.com/show_bug.cgi?id=2218626
https://bugzilla.redhat.com/show_bug.cgi?id=2218640
https://bugzilla.redhat.com/show_bug.cgi?id=2223000
https://bugzilla.redhat.com/show_bug.cgi?id=2224608
https://bugzilla.redhat.com/show_bug.cgi?id=2231015
https://bugzilla.redhat.com/show_bug.cgi?id=2231017
https://bugzilla.redhat.com/show_bug.cgi?id=2231018
https://bugzilla.redhat.com/show_bug.cgi?id=2231019
https://bugzilla.redhat.com/show_bug.cgi?id=2231020
https://bugzilla.redhat.com/show_bug.cgi?id=2231021
https://bugzilla.redhat.com/show_bug.cgi?id=2231022
https://bugzilla.redhat.com/show_bug.cgi?id=2231028
https://bugzilla.redhat.com/show_bug.cgi?id=2231043
https://bugzilla.redhat.com/show_bug.cgi?id=2236842
https://bugzilla.redhat.com/show_bug.cgi?id=2236843
https://bugzilla.redhat.com/show_bug.cgi?id=2236844
https://bugzilla.redhat.com/show_bug.cgi?id=2238943
https://bugzilla.redhat.com/show_bug.cgi?id=2238944
https://bugzilla.redhat.com/show_bug.cgi?id=2238945
https://bugzilla.redhat.com/show_bug.cgi?id=2238973
https://bugzilla.redhat.com/show_bug.cgi?id=2238975
https://bugzilla.redhat.com/show_bug.cgi?id=2240522
https://bugzilla.redhat.com/show_bug.cgi?id=2241400
https://bugzilla.redhat.com/show_bug.cgi?id=2241403
https://bugzilla.redhat.com/show_bug.cgi?id=2241409
https://bugzilla.redhat.com/show_bug.cgi?id=2241412
https://bugzilla.redhat.com/show_bug.cgi?id=2253054
https://bugzilla.redhat.com/show_bug.cgi?id=2253058
https://bugzilla.redhat.com/show_bug.cgi?id=2254326
https://bugzilla.redhat.com/show_bug.cgi?id=2254327
https://bugzilla.redhat.com/show_bug.cgi?id=2259893
https://bugzilla.redhat.com/show_bug.cgi?id=2270141
https://bugzilla.redhat.com/show_bug.cgi?id=2270143
https://bugzilla.redhat.com/show_bug.cgi?id=2270146
https://bugzilla.redhat.com/show_bug.cgi?id=2270151
https://bugzilla.redhat.com/show_bug.cgi?id=2270288
https://bugzilla.redhat.com/show_bug.cgi?id=2270289
https://bugzilla.redhat.com/show_bug.cgi?id=2270290
https://bugzilla.redhat.com/show_bug.cgi?id=2270291
https://bugzilla.redhat.com/show_bug.cgi?id=2270292
https://bugzilla.redhat.com/show_bug.cgi?id=2271437
https://bugzilla.redhat.com/show_bug.cgi?id=2271441
https://bugzilla.redhat.com/show_bug.cgi?id=2271444
https://bugzilla.redhat.com/show_bug.cgi?id=2271446
https://bugzilla.redhat.com/show_bug.cgi?id=2271449
https://bugzilla.redhat.com/show_bug.cgi?id=2271453
https://bugzilla.redhat.com/show_bug.cgi?id=2271456
https://bugzilla.redhat.com/show_bug.cgi?id=2271717
https://bugzilla.redhat.com/show_bug.cgi?id=2271718
https://bugzilla.redhat.com/show_bug.cgi?id=2271719
https://bugzilla.redhat.com/show_bug.cgi?id=2279689
https://bugzilla.redhat.com/show_bug.cgi?id=2282412
https://bugzilla.redhat.com/show_bug.cgi?id=2301841
https://bugzilla.redhat.com/show_bug.cgi?id=2302067
https://bugzilla.redhat.com/show_bug.cgi?id=2302069
https://bugzilla.redhat.com/show_bug.cgi?id=2302070
https://bugzilla.redhat.com/show_bug.cgi?id=2302071
https://bugzilla.redhat.com/show_bug.cgi?id=2312724
https://bugzilla.redhat.com/show_bug.cgi?id=2314696
https://bugzilla.redhat.com/show_bug.cgi?id=2314697
https://bugzilla.redhat.com/show_bug.cgi?id=2314698
https://bugzilla.redhat.com/show_bug.cgi?id=2314700
https://bugzilla.redhat.com/show_bug.cgi?id=2314702
https://bugzilla.redhat.com/show_bug.cgi?id=2314704
https://bugzilla.redhat.com/show_bug.cgi?id=2314706
https://bugzilla.redhat.com/show_bug.cgi?id=2323263
https://bugzilla.redhat.com/show_bug.cgi?id=2323278
https://bugzilla.redhat.com/show_bug.cgi?id=2323289
https://bugzilla.redhat.com/show_bug.cgi?id=2327927
https://bugzilla.redhat.com/show_bug.cgi?id=2327931
https://bugzilla.redhat.com/show_bug.cgi?id=2333841
https://bugzilla.redhat.com/show_bug.cgi?id=2333843
https://bugzilla.redhat.com/show_bug.cgi?id=2333844
https://bugzilla.redhat.com/show_bug.cgi?id=2333845
https://bugzilla.redhat.com/show_bug.cgi?id=2333846
https://bugzilla.redhat.com/show_bug.cgi?id=2344618
https://bugzilla.redhat.com/show_bug.cgi?id=2344619
https://bugzilla.redhat.com/show_bug.cgi?id=2344621
https://bugzilla.redhat.com/show_bug.cgi?id=2344622
https://bugzilla.redhat.com/show_bug.cgi?id=2344623
https://bugzilla.redhat.com/show_bug.cgi?id=2344624
https://bugzilla.redhat.com/show_bug.cgi?id=2344946
https://bugzilla.redhat.com/show_bug.cgi?id=2351802
https://bugzilla.redhat.com/show_bug.cgi?id=2353871
https://bugzilla.redhat.com/show_bug.cgi?id=2353872
https://bugzilla.redhat.com/show_bug.cgi?id=2357909
https://bugzilla.redhat.com/show_bug.cgi?id=2357910
https://bugzilla.redhat.com/show_bug.cgi?id=2357911
https://bugzilla.redhat.com/show_bug.cgi?id=2357913
https://bugzilla.redhat.com/show_bug.cgi?id=2357917
https://bugzilla.redhat.com/show_bug.cgi?id=2357918
https://bugzilla.redhat.com/show_bug.cgi?id=2357919
https://bugzilla.redhat.com/show_bug.cgi?id=2366497
https://bugzilla.redhat.com/show_bug.cgi?id=2366498
https://bugzilla.redhat.com/show_bug.cgi?id=2366499
https://bugzilla.redhat.com/show_bug.cgi?id=2366500
https://bugzilla.redhat.com/show_bug.cgi?id=2366501
https://bugzilla.redhat.com/show_bug.cgi?id=2366502
https://bugzilla.redhat.com/show_bug.cgi?id=2366503
https://bugzilla.redhat.com/show_bug.cgi?id=2366504
https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10364.json
https://access.redhat.com/security/cve/CVE-2014-1745
https://www.cve.org/CVERecord?id=CVE-2014-1745
https://nvd.nist.gov/vuln/detail/CVE-2014-1745
https://webkitgtk.org/security/WSA-2024-0001.html
https://access.redhat.com/security/cve/CVE-2020-9802
https://www.cve.org/CVERecord?id=CVE-2020-9802
https://nvd.nist.gov/vuln/detail/CVE-2020-9802
https://webkitgtk.org/security/WSA-2020-0006.html
https://access.redhat.com/security/cve/CVE-2020-9803
https://www.cve.org/CVERecord?id=CVE-2020-9803
https://nvd.nist.gov/vuln/detail/CVE-2020-9803
https://access.redhat.com/security/cve/CVE-2020-9805
https://www.cve.org/CVERecord?id=CVE-2020-9805
https://nvd.nist.gov/vuln/detail/CVE-2020-9805
https://access.redhat.com/security/cve/CVE-2020-9806
https://www.cve.org/CVERecord?id=CVE-2020-9806
https://nvd.nist.gov/vuln/detail/CVE-2020-9806
https://access.redhat.com/security/cve/CVE-2020-9807
https://www.cve.org/CVERecord?id=CVE-2020-9807
https://nvd.nist.gov/vuln/detail/CVE-2020-9807
https://access.redhat.com/security/cve/CVE-2020-9843
https://www.cve.org/CVERecord?id=CVE-2020-9843
https://nvd.nist.gov/vuln/detail/CVE-2020-9843
https://access.redhat.com/security/cve/CVE-2020-9850
https://www.cve.org/CVERecord?id=CVE-2020-9850
https://nvd.nist.gov/vuln/detail/CVE-2020-9850
https://access.redhat.com/security/cve/CVE-2020-9862
https://www.cve.org/CVERecord?id=CVE-2020-9862
https://nvd.nist.gov/vuln/detail/CVE-2020-9862
https://webkitgtk.org/security/WSA-2020-0007.html
https://access.redhat.com/security/cve/CVE-2020-9893
https://www.cve.org/CVERecord?id=CVE-2020-9893
https://nvd.nist.gov/vuln/detail/CVE-2020-9893
https://access.redhat.com/security/cve/CVE-2020-9894
https://www.cve.org/CVERecord?id=CVE-2020-9894
https://nvd.nist.gov/vuln/detail/CVE-2020-9894
https://access.redhat.com/security/cve/CVE-2020-9895
https://www.cve.org/CVERecord?id=CVE-2020-9895
https://nvd.nist.gov/vuln/detail/CVE-2020-9895
https://access.redhat.com/security/cve/CVE-2020-9915
https://www.cve.org/CVERecord?id=CVE-2020-9915
https://nvd.nist.gov/vuln/detail/CVE-2020-9915
https://access.redhat.com/security/cve/CVE-2020-9925
https://www.cve.org/CVERecord?id=CVE-2020-9925
https://nvd.nist.gov/vuln/detail/CVE-2020-9925
https://access.redhat.com/security/cve/CVE-2020-9947
https://www.cve.org/CVERecord?id=CVE-2020-9947
https://nvd.nist.gov/vuln/detail/CVE-2020-9947
https://webkitgtk.org/security/WSA-2021-0002.html
https://access.redhat.com/security/cve/CVE-2020-9948
https://www.cve.org/CVERecord?id=CVE-2020-9948
https://nvd.nist.gov/vuln/detail/CVE-2020-9948
https://access.redhat.com/security/cve/CVE-2020-9951
https://www.cve.org/CVERecord?id=CVE-2020-9951
https://nvd.nist.gov/vuln/detail/CVE-2020-9951
https://access.redhat.com/security/cve/CVE-2020-9952
https://www.cve.org/CVERecord?id=CVE-2020-9952
https://nvd.nist.gov/vuln/detail/CVE-2020-9952
https://access.redhat.com/security/cve/CVE-2020-9983
https://www.cve.org/CVERecord?id=CVE-2020-9983
https://nvd.nist.gov/vuln/detail/CVE-2020-9983
https://access.redhat.com/security/cve/CVE-2020-13543
https://www.cve.org/CVERecord?id=CVE-2020-13543
https://nvd.nist.gov/vuln/detail/CVE-2020-13543
https://webkitgtk.org/security/WSA-2020-0009.html
https://access.redhat.com/security/cve/CVE-2020-13558
https://www.cve.org/CVERecord?id=CVE-2020-13558
https://nvd.nist.gov/vuln/detail/CVE-2020-13558
https://webkitgtk.org/security/WSA-2021-0001.html
https://access.redhat.com/security/cve/CVE-2020-13584
https://www.cve.org/CVERecord?id=CVE-2020-13584
https://nvd.nist.gov/vuln/detail/CVE-2020-13584
https://access.redhat.com/security/cve/CVE-2020-13753
https://www.cve.org/CVERecord?id=CVE-2020-13753
https://nvd.nist.gov/vuln/detail/CVE-2020-13753
https://access.redhat.com/security/cve/CVE-2020-27918
https://www.cve.org/CVERecord?id=CVE-2020-27918
https://nvd.nist.gov/vuln/detail/CVE-2020-27918
https://access.redhat.com/security/cve/CVE-2020-29623
https://www.cve.org/CVERecord?id=CVE-2020-29623
https://nvd.nist.gov/vuln/detail/CVE-2020-29623
https://access.redhat.com/security/cve/CVE-2021-1765
https://www.cve.org/CVERecord?id=CVE-2021-1765
https://nvd.nist.gov/vuln/detail/CVE-2021-1765
https://access.redhat.com/security/cve/CVE-2021-1788
https://www.cve.org/CVERecord?id=CVE-2021-1788
https://nvd.nist.gov/vuln/detail/CVE-2021-1788
https://webkitgtk.org/security/WSA-2021-0003.html
https://access.redhat.com/security/cve/CVE-2021-1789
https://www.cve.org/CVERecord?id=CVE-2021-1789
https://nvd.nist.gov/vuln/detail/CVE-2021-1789
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://access.redhat.com/security/cve/CVE-2021-1799
https://www.cve.org/CVERecord?id=CVE-2021-1799
https://nvd.nist.gov/vuln/detail/CVE-2021-1799
https://access.redhat.com/security/cve/CVE-2021-1801
https://www.cve.org/CVERecord?id=CVE-2021-1801
https://nvd.nist.gov/vuln/detail/CVE-2021-1801
https://access.redhat.com/security/cve/CVE-2021-1817
https://www.cve.org/CVERecord?id=CVE-2021-1817
https://nvd.nist.gov/vuln/detail/CVE-2021-1817
https://webkitgtk.org/security/WSA-2021-0004.html
https://access.redhat.com/security/cve/CVE-2021-1820
https://www.cve.org/CVERecord?id=CVE-2021-1820
https://nvd.nist.gov/vuln/detail/CVE-2021-1820
https://access.redhat.com/security/cve/CVE-2021-1825
https://www.cve.org/CVERecord?id=CVE-2021-1825
https://nvd.nist.gov/vuln/detail/CVE-2021-1825
https://access.redhat.com/security/cve/CVE-2021-1826
https://www.cve.org/CVERecord?id=CVE-2021-1826
https://nvd.nist.gov/vuln/detail/CVE-2021-1826
https://access.redhat.com/security/cve/CVE-2021-1844
https://www.cve.org/CVERecord?id=CVE-2021-1844
https://nvd.nist.gov/vuln/detail/CVE-2021-1844
https://access.redhat.com/security/cve/CVE-2021-1870
https://www.cve.org/CVERecord?id=CVE-2021-1870
https://nvd.nist.gov/vuln/detail/CVE-2021-1870
https://access.redhat.com/security/cve/CVE-2021-1871
https://www.cve.org/CVERecord?id=CVE-2021-1871
https://nvd.nist.gov/vuln/detail/CVE-2021-1871
https://access.redhat.com/security/cve/CVE-2021-21775
https://www.cve.org/CVERecord?id=CVE-2021-21775
https://nvd.nist.gov/vuln/detail/CVE-2021-21775
https://access.redhat.com/security/cve/CVE-2021-21779
https://www.cve.org/CVERecord?id=CVE-2021-21779
https://nvd.nist.gov/vuln/detail/CVE-2021-21779
https://access.redhat.com/security/cve/CVE-2021-21806
https://www.cve.org/CVERecord?id=CVE-2021-21806
https://nvd.nist.gov/vuln/detail/CVE-2021-21806
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1214
https://access.redhat.com/security/cve/CVE-2021-30661
https://www.cve.org/CVERecord?id=CVE-2021-30661
https://nvd.nist.gov/vuln/detail/CVE-2021-30661
https://access.redhat.com/security/cve/CVE-2021-30663
https://www.cve.org/CVERecord?id=CVE-2021-30663
https://nvd.nist.gov/vuln/detail/CVE-2021-30663
https://access.redhat.com/security/cve/CVE-2021-30665
https://www.cve.org/CVERecord?id=CVE-2021-30665
https://nvd.nist.gov/vuln/detail/CVE-2021-30665
https://access.redhat.com/security/cve/CVE-2021-30666
https://www.cve.org/CVERecord?id=CVE-2021-30666
https://nvd.nist.gov/vuln/detail/CVE-2021-30666
https://access.redhat.com/security/cve/CVE-2021-30682
https://www.cve.org/CVERecord?id=CVE-2021-30682
https://nvd.nist.gov/vuln/detail/CVE-2021-30682
https://access.redhat.com/security/cve/CVE-2021-30689
https://www.cve.org/CVERecord?id=CVE-2021-30689
https://nvd.nist.gov/vuln/detail/CVE-2021-30689
https://access.redhat.com/security/cve/CVE-2021-30720
https://www.cve.org/CVERecord?id=CVE-2021-30720
https://nvd.nist.gov/vuln/detail/CVE-2021-30720
https://access.redhat.com/security/cve/CVE-2021-30734
https://www.cve.org/CVERecord?id=CVE-2021-30734
https://nvd.nist.gov/vuln/detail/CVE-2021-30734
https://access.redhat.com/security/cve/CVE-2021-30744
https://www.cve.org/CVERecord?id=CVE-2021-30744
https://nvd.nist.gov/vuln/detail/CVE-2021-30744
https://access.redhat.com/security/cve/CVE-2021-30749
https://www.cve.org/CVERecord?id=CVE-2021-30749
https://nvd.nist.gov/vuln/detail/CVE-2021-30749
https://access.redhat.com/security/cve/CVE-2021-30758
https://www.cve.org/CVERecord?id=CVE-2021-30758
https://nvd.nist.gov/vuln/detail/CVE-2021-30758
https://access.redhat.com/security/cve/CVE-2021-30761
https://www.cve.org/CVERecord?id=CVE-2021-30761
https://nvd.nist.gov/vuln/detail/CVE-2021-30761
https://access.redhat.com/security/cve/CVE-2021-30762
https://www.cve.org/CVERecord?id=CVE-2021-30762
https://nvd.nist.gov/vuln/detail/CVE-2021-30762
https://access.redhat.com/security/cve/CVE-2021-30795
https://www.cve.org/CVERecord?id=CVE-2021-30795
https://nvd.nist.gov/vuln/detail/CVE-2021-30795
https://access.redhat.com/security/cve/CVE-2021-30797
https://www.cve.org/CVERecord?id=CVE-2021-30797
https://nvd.nist.gov/vuln/detail/CVE-2021-30797
https://access.redhat.com/security/cve/CVE-2021-30799
https://www.cve.org/CVERecord?id=CVE-2021-30799
https://nvd.nist.gov/vuln/detail/CVE-2021-30799
https://access.redhat.com/security/cve/CVE-2021-30809
https://www.cve.org/CVERecord?id=CVE-2021-30809
https://nvd.nist.gov/vuln/detail/CVE-2021-30809
https://access.redhat.com/security/cve/CVE-2021-30818
https://www.cve.org/CVERecord?id=CVE-2021-30818
https://nvd.nist.gov/vuln/detail/CVE-2021-30818
https://access.redhat.com/security/cve/CVE-2021-30823
https://www.cve.org/CVERecord?id=CVE-2021-30823
https://nvd.nist.gov/vuln/detail/CVE-2021-30823
https://access.redhat.com/security/cve/CVE-2021-30836
https://www.cve.org/CVERecord?id=CVE-2021-30836
https://nvd.nist.gov/vuln/detail/CVE-2021-30836
https://access.redhat.com/security/cve/CVE-2021-30846
https://www.cve.org/CVERecord?id=CVE-2021-30846
https://nvd.nist.gov/vuln/detail/CVE-2021-30846
https://webkitgtk.org/security/WSA-2021-0006.html
https://access.redhat.com/security/cve/CVE-2021-30848
https://www.cve.org/CVERecord?id=CVE-2021-30848
https://nvd.nist.gov/vuln/detail/CVE-2021-30848
https://access.redhat.com/security/cve/CVE-2021-30849
https://www.cve.org/CVERecord?id=CVE-2021-30849
https://nvd.nist.gov/vuln/detail/CVE-2021-30849
https://access.redhat.com/security/cve/CVE-2021-30851
https://www.cve.org/CVERecord?id=CVE-2021-30851
https://nvd.nist.gov/vuln/detail/CVE-2021-30851
https://access.redhat.com/security/cve/CVE-2021-30884
https://www.cve.org/CVERecord?id=CVE-2021-30884
https://nvd.nist.gov/vuln/detail/CVE-2021-30884
https://access.redhat.com/security/cve/CVE-2021-30887
https://www.cve.org/CVERecord?id=CVE-2021-30887
https://nvd.nist.gov/vuln/detail/CVE-2021-30887
https://access.redhat.com/security/cve/CVE-2021-30888
https://www.cve.org/CVERecord?id=CVE-2021-30888
https://nvd.nist.gov/vuln/detail/CVE-2021-30888
https://access.redhat.com/security/cve/CVE-2021-30889
https://www.cve.org/CVERecord?id=CVE-2021-30889
https://nvd.nist.gov/vuln/detail/CVE-2021-30889
https://access.redhat.com/security/cve/CVE-2021-30890
https://www.cve.org/CVERecord?id=CVE-2021-30890
https://nvd.nist.gov/vuln/detail/CVE-2021-30890
https://access.redhat.com/security/cve/CVE-2021-30897
https://www.cve.org/CVERecord?id=CVE-2021-30897
https://nvd.nist.gov/vuln/detail/CVE-2021-30897
https://access.redhat.com/security/cve/CVE-2021-30934
https://www.cve.org/CVERecord?id=CVE-2021-30934
https://nvd.nist.gov/vuln/detail/CVE-2021-30934
https://access.redhat.com/security/cve/CVE-2021-30936
https://www.cve.org/CVERecord?id=CVE-2021-30936
https://nvd.nist.gov/vuln/detail/CVE-2021-30936
https://webkitgtk.org/security/WSA-2022-0001.html
https://access.redhat.com/security/cve/CVE-2021-30951
https://www.cve.org/CVERecord?id=CVE-2021-30951
https://nvd.nist.gov/vuln/detail/CVE-2021-30951
https://access.redhat.com/security/cve/CVE-2021-30952
https://www.cve.org/CVERecord?id=CVE-2021-30952
https://nvd.nist.gov/vuln/detail/CVE-2021-30952
https://access.redhat.com/security/cve/CVE-2021-30953
https://www.cve.org/CVERecord?id=CVE-2021-30953
https://nvd.nist.gov/vuln/detail/CVE-2021-30953
https://access.redhat.com/security/cve/CVE-2021-30954
https://www.cve.org/CVERecord?id=CVE-2021-30954
https://nvd.nist.gov/vuln/detail/CVE-2021-30954
https://access.redhat.com/security/cve/CVE-2021-30984
https://www.cve.org/CVERecord?id=CVE-2021-30984
https://nvd.nist.gov/vuln/detail/CVE-2021-30984
https://access.redhat.com/security/cve/CVE-2021-42762
https://www.cve.org/CVERecord?id=CVE-2021-42762
https://nvd.nist.gov/vuln/detail/CVE-2021-42762
https://access.redhat.com/security/cve/CVE-2021-45481
https://www.cve.org/CVERecord?id=CVE-2021-45481
https://nvd.nist.gov/vuln/detail/CVE-2021-45481
https://access.redhat.com/security/cve/CVE-2021-45482
https://www.cve.org/CVERecord?id=CVE-2021-45482
https://nvd.nist.gov/vuln/detail/CVE-2021-45482
https://access.redhat.com/security/cve/CVE-2021-45483
https://www.cve.org/CVERecord?id=CVE-2021-45483
https://nvd.nist.gov/vuln/detail/CVE-2021-45483
https://access.redhat.com/security/cve/CVE-2022-0108
https://www.cve.org/CVERecord?id=CVE-2022-0108
https://nvd.nist.gov/vuln/detail/CVE-2022-0108
https://access.redhat.com/security/cve/CVE-2022-22589
https://www.cve.org/CVERecord?id=CVE-2022-22589
https://nvd.nist.gov/vuln/detail/CVE-2022-22589
https://webkitgtk.org/security/WSA-2022-0002.html
https://access.redhat.com/security/cve/CVE-2022-22590
https://www.cve.org/CVERecord?id=CVE-2022-22590
https://nvd.nist.gov/vuln/detail/CVE-2022-22590
https://access.redhat.com/security/cve/CVE-2022-22592
https://www.cve.org/CVERecord?id=CVE-2022-22592
https://nvd.nist.gov/vuln/detail/CVE-2022-22592
https://access.redhat.com/security/cve/CVE-2022-22594
https://www.cve.org/CVERecord?id=CVE-2022-22594
https://nvd.nist.gov/vuln/detail/CVE-2022-22594
https://access.redhat.com/security/cve/CVE-2022-22620
https://www.cve.org/CVERecord?id=CVE-2022-22620
https://nvd.nist.gov/vuln/detail/CVE-2022-22620
https://webkitgtk.org/security/WSA-2022-0003.html
https://access.redhat.com/security/cve/CVE-2022-22624
https://www.cve.org/CVERecord?id=CVE-2022-22624
https://nvd.nist.gov/vuln/detail/CVE-2022-22624
https://access.redhat.com/security/cve/CVE-2022-22628
https://www.cve.org/CVERecord?id=CVE-2022-22628
https://nvd.nist.gov/vuln/detail/CVE-2022-22628
https://access.redhat.com/security/cve/CVE-2022-22629
https://www.cve.org/CVERecord?id=CVE-2022-22629
https://nvd.nist.gov/vuln/detail/CVE-2022-22629
https://access.redhat.com/security/cve/CVE-2022-22637
https://www.cve.org/CVERecord?id=CVE-2022-22637
https://nvd.nist.gov/vuln/detail/CVE-2022-22637
https://access.redhat.com/security/cve/CVE-2022-22662
https://www.cve.org/CVERecord?id=CVE-2022-22662
https://nvd.nist.gov/vuln/detail/CVE-2022-22662
https://webkitgtk.org/security/WSA-2022-0006.html
https://access.redhat.com/security/cve/CVE-2022-22677
https://www.cve.org/CVERecord?id=CVE-2022-22677
https://nvd.nist.gov/vuln/detail/CVE-2022-22677
https://access.redhat.com/security/cve/CVE-2022-26700
https://www.cve.org/CVERecord?id=CVE-2022-26700
https://nvd.nist.gov/vuln/detail/CVE-2022-26700
https://webkitgtk.org/security/WSA-2022-0005.html
https://access.redhat.com/security/cve/CVE-2022-26709
https://www.cve.org/CVERecord?id=CVE-2022-26709
https://nvd.nist.gov/vuln/detail/CVE-2022-26709
https://access.redhat.com/security/cve/CVE-2022-26710
https://www.cve.org/CVERecord?id=CVE-2022-26710
https://nvd.nist.gov/vuln/detail/CVE-2022-26710
https://access.redhat.com/security/cve/CVE-2022-26716
https://www.cve.org/CVERecord?id=CVE-2022-26716
https://nvd.nist.gov/vuln/detail/CVE-2022-26716
https://access.redhat.com/security/cve/CVE-2022-26717
https://www.cve.org/CVERecord?id=CVE-2022-26717
https://nvd.nist.gov/vuln/detail/CVE-2022-26717
https://access.redhat.com/security/cve/CVE-2022-26719
https://www.cve.org/CVERecord?id=CVE-2022-26719
https://nvd.nist.gov/vuln/detail/CVE-2022-26719
https://access.redhat.com/security/cve/CVE-2022-30293
https://www.cve.org/CVERecord?id=CVE-2022-30293
https://nvd.nist.gov/vuln/detail/CVE-2022-30293
https://access.redhat.com/security/cve/CVE-2022-30294
https://www.cve.org/CVERecord?id=CVE-2022-30294
https://nvd.nist.gov/vuln/detail/CVE-2022-30294
https://access.redhat.com/security/cve/CVE-2022-32792
https://www.cve.org/CVERecord?id=CVE-2022-32792
https://nvd.nist.gov/vuln/detail/CVE-2022-32792
https://wpewebkit.org/security/WSA-2022-0007.html
https://access.redhat.com/security/cve/CVE-2022-32816
https://www.cve.org/CVERecord?id=CVE-2022-32816
https://nvd.nist.gov/vuln/detail/CVE-2022-32816
https://access.redhat.com/security/cve/CVE-2022-32885
https://www.cve.org/CVERecord?id=CVE-2022-32885
https://nvd.nist.gov/vuln/detail/CVE-2022-32885
https://webkitgtk.org/security/WSA-2023-0003.html
https://access.redhat.com/security/cve/CVE-2022-32886
https://www.cve.org/CVERecord?id=CVE-2022-32886
https://nvd.nist.gov/vuln/detail/CVE-2022-32886
https://webkitgtk.org/security/WSA-2022-0009.html
https://access.redhat.com/security/cve/CVE-2022-32888
https://www.cve.org/CVERecord?id=CVE-2022-32888
https://nvd.nist.gov/vuln/detail/CVE-2022-32888
https://webkitgtk.org/security/WSA-2022-0010.html
https://access.redhat.com/security/cve/CVE-2022-32891
https://www.cve.org/CVERecord?id=CVE-2022-32891
https://nvd.nist.gov/vuln/detail/CVE-2022-32891
https://access.redhat.com/security/cve/CVE-2022-32893
https://www.cve.org/CVERecord?id=CVE-2022-32893
https://nvd.nist.gov/vuln/detail/CVE-2022-32893
https://webkitgtk.org/security/WSA-2022-0008.html
https://access.redhat.com/security/cve/CVE-2022-32912
https://www.cve.org/CVERecord?id=CVE-2022-32912
https://nvd.nist.gov/vuln/detail/CVE-2022-32912
https://access.redhat.com/security/cve/CVE-2022-32919
https://www.cve.org/CVERecord?id=CVE-2022-32919
https://nvd.nist.gov/vuln/detail/CVE-2022-32919
https://webkitgtk.org/security/WSA-2023-0010.html
https://access.redhat.com/security/cve/CVE-2022-32923
https://www.cve.org/CVERecord?id=CVE-2022-32923
https://nvd.nist.gov/vuln/detail/CVE-2022-32923
https://access.redhat.com/security/cve/CVE-2022-32933
https://www.cve.org/CVERecord?id=CVE-2022-32933
https://nvd.nist.gov/vuln/detail/CVE-2022-32933
https://access.redhat.com/security/cve/CVE-2022-42799
https://www.cve.org/CVERecord?id=CVE-2022-42799
https://nvd.nist.gov/vuln/detail/CVE-2022-42799
https://access.redhat.com/security/cve/CVE-2022-42823
https://www.cve.org/CVERecord?id=CVE-2022-42823
https://nvd.nist.gov/vuln/detail/CVE-2022-42823
https://access.redhat.com/security/cve/CVE-2022-42824
https://www.cve.org/CVERecord?id=CVE-2022-42824
https://nvd.nist.gov/vuln/detail/CVE-2022-42824
https://access.redhat.com/security/cve/CVE-2022-42826
https://www.cve.org/CVERecord?id=CVE-2022-42826
https://nvd.nist.gov/vuln/detail/CVE-2022-42826
https://webkitgtk.org/security/WSA-2023-0001.html
https://access.redhat.com/security/cve/CVE-2022-42852
https://www.cve.org/CVERecord?id=CVE-2022-42852
https://nvd.nist.gov/vuln/detail/CVE-2022-42852
https://webkitgtk.org/security/WSA-2022-0011.html
https://access.redhat.com/security/cve/CVE-2022-42856
https://www.cve.org/CVERecord?id=CVE-2022-42856
https://nvd.nist.gov/vuln/detail/CVE-2022-42856
https://access.redhat.com/security/cve/CVE-2022-42863
https://www.cve.org/CVERecord?id=CVE-2022-42863
https://nvd.nist.gov/vuln/detail/CVE-2022-42863
https://access.redhat.com/security/cve/CVE-2022-42867
https://www.cve.org/CVERecord?id=CVE-2022-42867
https://nvd.nist.gov/vuln/detail/CVE-2022-42867
https://access.redhat.com/security/cve/CVE-2022-46691
https://www.cve.org/CVERecord?id=CVE-2022-46691
https://nvd.nist.gov/vuln/detail/CVE-2022-46691
https://access.redhat.com/security/cve/CVE-2022-46692
https://www.cve.org/CVERecord?id=CVE-2022-46692
https://nvd.nist.gov/vuln/detail/CVE-2022-46692
https://access.redhat.com/security/cve/CVE-2022-46698
https://www.cve.org/CVERecord?id=CVE-2022-46698
https://nvd.nist.gov/vuln/detail/CVE-2022-46698
https://access.redhat.com/security/cve/CVE-2022-46699
https://www.cve.org/CVERecord?id=CVE-2022-46699
https://nvd.nist.gov/vuln/detail/CVE-2022-46699
https://access.redhat.com/security/cve/CVE-2022-46700
https://www.cve.org/CVERecord?id=CVE-2022-46700
https://nvd.nist.gov/vuln/detail/CVE-2022-46700
https://access.redhat.com/security/cve/CVE-2022-46705
https://www.cve.org/CVERecord?id=CVE-2022-46705
https://nvd.nist.gov/vuln/detail/CVE-2022-46705
https://access.redhat.com/security/cve/CVE-2022-46725
https://www.cve.org/CVERecord?id=CVE-2022-46725
https://nvd.nist.gov/vuln/detail/CVE-2022-46725
https://access.redhat.com/security/cve/CVE-2022-48503
https://www.cve.org/CVERecord?id=CVE-2022-48503
https://nvd.nist.gov/vuln/detail/CVE-2022-48503
https://access.redhat.com/security/cve/CVE-2023-23517
https://www.cve.org/CVERecord?id=CVE-2023-23517
https://nvd.nist.gov/vuln/detail/CVE-2023-23517
https://access.redhat.com/security/cve/CVE-2023-23518
https://www.cve.org/CVERecord?id=CVE-2023-23518
https://nvd.nist.gov/vuln/detail/CVE-2023-23518
https://access.redhat.com/security/cve/CVE-2023-23529
https://www.cve.org/CVERecord?id=CVE-2023-23529
https://nvd.nist.gov/vuln/detail/CVE-2023-23529
https://webkitgtk.org/security/WSA-2023-0002.html
https://access.redhat.com/security/cve/CVE-2023-25358
https://www.cve.org/CVERecord?id=CVE-2023-25358
https://nvd.nist.gov/vuln/detail/CVE-2023-25358
https://bugs.webkit.org/show_bug.cgi?id=242683
https://access.redhat.com/security/cve/CVE-2023-27932
https://www.cve.org/CVERecord?id=CVE-2023-27932
https://nvd.nist.gov/vuln/detail/CVE-2023-27932
https://access.redhat.com/security/cve/CVE-2023-27954
https://www.cve.org/CVERecord?id=CVE-2023-27954
https://nvd.nist.gov/vuln/detail/CVE-2023-27954
https://access.redhat.com/security/cve/CVE-2023-28198
https://www.cve.org/CVERecord?id=CVE-2023-28198
https://nvd.nist.gov/vuln/detail/CVE-2023-28198
https://webkitgtk.org/security/WSA-2023-0008.html
https://access.redhat.com/security/cve/CVE-2023-28204
https://www.cve.org/CVERecord?id=CVE-2023-28204
https://nvd.nist.gov/vuln/detail/CVE-2023-28204
https://access.redhat.com/security/cve/CVE-2023-28205
https://www.cve.org/CVERecord?id=CVE-2023-28205
https://nvd.nist.gov/vuln/detail/CVE-2023-28205
https://github.com/advisories/GHSA-6qjh-p74q-89mv
https://access.redhat.com/security/cve/CVE-2023-32359
https://www.cve.org/CVERecord?id=CVE-2023-32359
https://nvd.nist.gov/vuln/detail/CVE-2023-32359
https://access.redhat.com/security/cve/CVE-2023-32370
https://www.cve.org/CVERecord?id=CVE-2023-32370
https://nvd.nist.gov/vuln/detail/CVE-2023-32370
https://access.redhat.com/security/cve/CVE-2023-32373
https://www.cve.org/CVERecord?id=CVE-2023-32373
https://nvd.nist.gov/vuln/detail/CVE-2023-32373
https://access.redhat.com/security/cve/CVE-2023-32393
https://www.cve.org/CVERecord?id=CVE-2023-32393
https://nvd.nist.gov/vuln/detail/CVE-2023-32393
https://webkitgtk.org/security/WSA-2023-0006.html
https://access.redhat.com/security/cve/CVE-2023-32435
https://www.cve.org/CVERecord?id=CVE-2023-32435
https://nvd.nist.gov/vuln/detail/CVE-2023-32435
https://webkitgtk.org/security/WSA-2023-0005.html
https://access.redhat.com/security/cve/CVE-2023-32439
https://www.cve.org/CVERecord?id=CVE-2023-32439
https://nvd.nist.gov/vuln/detail/CVE-2023-32439
https://access.redhat.com/security/cve/CVE-2023-35074
https://www.cve.org/CVERecord?id=CVE-2023-35074
https://nvd.nist.gov/vuln/detail/CVE-2023-35074
https://access.redhat.com/security/cve/CVE-2023-37450
https://www.cve.org/CVERecord?id=CVE-2023-37450
https://nvd.nist.gov/vuln/detail/CVE-2023-37450
https://access.redhat.com/security/cve/CVE-2023-38133
https://www.cve.org/CVERecord?id=CVE-2023-38133
https://nvd.nist.gov/vuln/detail/CVE-2023-38133
https://webkitgtk.org/security/WSA-2023-0007.html
https://access.redhat.com/security/cve/CVE-2023-38572
https://www.cve.org/CVERecord?id=CVE-2023-38572
https://nvd.nist.gov/vuln/detail/CVE-2023-38572
https://access.redhat.com/security/cve/CVE-2023-38592
https://www.cve.org/CVERecord?id=CVE-2023-38592
https://nvd.nist.gov/vuln/detail/CVE-2023-38592
https://access.redhat.com/security/cve/CVE-2023-38594
https://www.cve.org/CVERecord?id=CVE-2023-38594
https://nvd.nist.gov/vuln/detail/CVE-2023-38594
https://access.redhat.com/security/cve/CVE-2023-38595
https://www.cve.org/CVERecord?id=CVE-2023-38595
https://nvd.nist.gov/vuln/detail/CVE-2023-38595
https://access.redhat.com/security/cve/CVE-2023-38597
https://www.cve.org/CVERecord?id=CVE-2023-38597
https://nvd.nist.gov/vuln/detail/CVE-2023-38597
https://access.redhat.com/security/cve/CVE-2023-38599
https://www.cve.org/CVERecord?id=CVE-2023-38599
https://nvd.nist.gov/vuln/detail/CVE-2023-38599
https://access.redhat.com/security/cve/CVE-2023-38600
https://www.cve.org/CVERecord?id=CVE-2023-38600
https://nvd.nist.gov/vuln/detail/CVE-2023-38600
https://access.redhat.com/security/cve/CVE-2023-38611
https://www.cve.org/CVERecord?id=CVE-2023-38611
https://nvd.nist.gov/vuln/detail/CVE-2023-38611
https://access.redhat.com/security/cve/CVE-2023-39928
https://www.cve.org/CVERecord?id=CVE-2023-39928
https://nvd.nist.gov/vuln/detail/CVE-2023-39928
https://webkitgtk.org/security/WSA-2023-0009.html
https://access.redhat.com/security/cve/CVE-2023-40397
https://www.cve.org/CVERecord?id=CVE-2023-40397
https://nvd.nist.gov/vuln/detail/CVE-2023-40397
https://wpewebkit.org/security/WSA-2023-0008.html
https://access.redhat.com/security/cve/CVE-2023-40414
https://www.cve.org/CVERecord?id=CVE-2023-40414
https://nvd.nist.gov/vuln/detail/CVE-2023-40414
https://access.redhat.com/security/cve/CVE-2023-40451
https://www.cve.org/CVERecord?id=CVE-2023-40451
https://nvd.nist.gov/vuln/detail/CVE-2023-40451
https://access.redhat.com/security/cve/CVE-2023-41074
https://www.cve.org/CVERecord?id=CVE-2023-41074
https://nvd.nist.gov/vuln/detail/CVE-2023-41074
https://access.redhat.com/security/cve/CVE-2023-41983
https://www.cve.org/CVERecord?id=CVE-2023-41983
https://nvd.nist.gov/vuln/detail/CVE-2023-41983
https://access.redhat.com/security/cve/CVE-2023-41993
https://www.cve.org/CVERecord?id=CVE-2023-41993
https://nvd.nist.gov/vuln/detail/CVE-2023-41993
https://access.redhat.com/security/cve/CVE-2023-42833
https://www.cve.org/CVERecord?id=CVE-2023-42833
https://nvd.nist.gov/vuln/detail/CVE-2023-42833
https://access.redhat.com/security/cve/CVE-2023-42843
https://www.cve.org/CVERecord?id=CVE-2023-42843
https://nvd.nist.gov/vuln/detail/CVE-2023-42843
https://webkitgtk.org/security/WSA-2024-0002.html
https://access.redhat.com/security/cve/CVE-2023-42852
https://www.cve.org/CVERecord?id=CVE-2023-42852
https://nvd.nist.gov/vuln/detail/CVE-2023-42852
https://access.redhat.com/security/cve/CVE-2023-42875
https://www.cve.org/CVERecord?id=CVE-2023-42875
https://nvd.nist.gov/vuln/detail/CVE-2023-42875
https://webkitgtk.org/security/WSA-2025-0004.html
https://access.redhat.com/security/cve/CVE-2023-42883
https://www.cve.org/CVERecord?id=CVE-2023-42883
https://nvd.nist.gov/vuln/detail/CVE-2023-42883
https://access.redhat.com/security/cve/CVE-2023-42890
https://www.cve.org/CVERecord?id=CVE-2023-42890
https://nvd.nist.gov/vuln/detail/CVE-2023-42890
https://access.redhat.com/security/cve/CVE-2023-42916
https://www.cve.org/CVERecord?id=CVE-2023-42916
https://nvd.nist.gov/vuln/detail/CVE-2023-42916
https://access.redhat.com/security/cve/CVE-2023-42917
https://www.cve.org/CVERecord?id=CVE-2023-42917
https://nvd.nist.gov/vuln/detail/CVE-2023-42917
https://webkitgtk.org/security/WSA-2023-0011.html
https://access.redhat.com/security/cve/CVE-2023-42950
https://www.cve.org/CVERecord?id=CVE-2023-42950
https://nvd.nist.gov/vuln/detail/CVE-2023-42950
https://access.redhat.com/security/cve/CVE-2023-42956
https://www.cve.org/CVERecord?id=CVE-2023-42956
https://nvd.nist.gov/vuln/detail/CVE-2023-42956
https://access.redhat.com/security/cve/CVE-2023-42970
https://www.cve.org/CVERecord?id=CVE-2023-42970
https://nvd.nist.gov/vuln/detail/CVE-2023-42970
https://access.redhat.com/security/cve/CVE-2024-4558
https://www.cve.org/CVERecord?id=CVE-2024-4558
https://nvd.nist.gov/vuln/detail/CVE-2024-4558
https://access.redhat.com/security/cve/CVE-2024-23213
https://www.cve.org/CVERecord?id=CVE-2024-23213
https://nvd.nist.gov/vuln/detail/CVE-2024-23213
https://access.redhat.com/security/cve/CVE-2024-23222
https://www.cve.org/CVERecord?id=CVE-2024-23222
https://nvd.nist.gov/vuln/detail/CVE-2024-23222
https://access.redhat.com/security/cve/CVE-2024-23252
https://www.cve.org/CVERecord?id=CVE-2024-23252
https://nvd.nist.gov/vuln/detail/CVE-2024-23252
https://seclists.org/fulldisclosure/2024/Mar/21
https://access.redhat.com/security/cve/CVE-2024-23254
https://www.cve.org/CVERecord?id=CVE-2024-23254
https://nvd.nist.gov/vuln/detail/CVE-2024-23254
https://access.redhat.com/security/cve/CVE-2024-23263
https://www.cve.org/CVERecord?id=CVE-2024-23263
https://nvd.nist.gov/vuln/detail/CVE-2024-23263
https://access.redhat.com/security/cve/CVE-2024-23271
https://www.cve.org/CVERecord?id=CVE-2024-23271
https://nvd.nist.gov/vuln/detail/CVE-2024-23271
https://webkitgtk.org/security/WSA-2024-0005.html
https://access.redhat.com/security/cve/CVE-2024-23280
https://www.cve.org/CVERecord?id=CVE-2024-23280
https://nvd.nist.gov/vuln/detail/CVE-2024-23280
https://access.redhat.com/security/cve/CVE-2024-23284
https://www.cve.org/CVERecord?id=CVE-2024-23284
https://nvd.nist.gov/vuln/detail/CVE-2024-23284
https://access.redhat.com/security/cve/CVE-2024-27808
https://www.cve.org/CVERecord?id=CVE-2024-27808
https://nvd.nist.gov/vuln/detail/CVE-2024-27808
https://access.redhat.com/security/cve/CVE-2024-27820
https://www.cve.org/CVERecord?id=CVE-2024-27820
https://nvd.nist.gov/vuln/detail/CVE-2024-27820
https://access.redhat.com/security/cve/CVE-2024-27833
https://www.cve.org/CVERecord?id=CVE-2024-27833
https://nvd.nist.gov/vuln/detail/CVE-2024-27833
https://access.redhat.com/security/cve/CVE-2024-27834
https://www.cve.org/CVERecord?id=CVE-2024-27834
https://nvd.nist.gov/vuln/detail/CVE-2024-27834
https://webkitgtk.org/security/WSA-2024-0003.html
https://access.redhat.com/security/cve/CVE-2024-27838
https://www.cve.org/CVERecord?id=CVE-2024-27838
https://nvd.nist.gov/vuln/detail/CVE-2024-27838
https://access.redhat.com/security/cve/CVE-2024-27851
https://www.cve.org/CVERecord?id=CVE-2024-27851
https://nvd.nist.gov/vuln/detail/CVE-2024-27851
https://access.redhat.com/security/cve/CVE-2024-27856
https://www.cve.org/CVERecord?id=CVE-2024-27856
https://nvd.nist.gov/vuln/detail/CVE-2024-27856
https://support.apple.com/en-us/120896
https://support.apple.com/en-us/120898
https://support.apple.com/en-us/120901
https://support.apple.com/en-us/120902
https://support.apple.com/en-us/120903
https://support.apple.com/en-us/120905
https://support.apple.com/en-us/120906
https://webkitgtk.org/security/WSA-2025-0001.html
https://access.redhat.com/security/cve/CVE-2024-40776
https://www.cve.org/CVERecord?id=CVE-2024-40776
https://nvd.nist.gov/vuln/detail/CVE-2024-40776
https://webkitgtk.org/security/WSA-2024-0004.html
https://access.redhat.com/security/cve/CVE-2024-40779
https://www.cve.org/CVERecord?id=CVE-2024-40779
https://nvd.nist.gov/vuln/detail/CVE-2024-40779
https://webkitgtk.org/security/WSA-2024-0004.html#CVE-2024-40779
https://access.redhat.com/security/cve/CVE-2024-40780
https://www.cve.org/CVERecord?id=CVE-2024-40780
https://nvd.nist.gov/vuln/detail/CVE-2024-40780
https://webkitgtk.org/security/WSA-2024-0004.html#CVE-2024-40780
https://access.redhat.com/security/cve/CVE-2024-40782
https://www.cve.org/CVERecord?id=CVE-2024-40782
https://nvd.nist.gov/vuln/detail/CVE-2024-40782
https://webkitgtk.org/security/WSA-2024-0004.html#CVE-2024-40782
https://access.redhat.com/security/cve/CVE-2024-40789
https://www.cve.org/CVERecord?id=CVE-2024-40789
https://nvd.nist.gov/vuln/detail/CVE-2024-40789
https://webkitgtk.org/security/WSA-2024-0004.html#CVE-2024-40789
https://access.redhat.com/security/cve/CVE-2024-40866
https://www.cve.org/CVERecord?id=CVE-2024-40866
https://nvd.nist.gov/vuln/detail/CVE-2024-40866
https://support.apple.com/en-us/121238
https://support.apple.com/en-us/121241
https://access.redhat.com/security/cve/CVE-2024-44185
https://www.cve.org/CVERecord?id=CVE-2024-44185
https://nvd.nist.gov/vuln/detail/CVE-2024-44185
https://webkitgtk.org/security/WSA-2024-0006.html
https://access.redhat.com/security/cve/CVE-2024-44187
https://www.cve.org/CVERecord?id=CVE-2024-44187
https://nvd.nist.gov/vuln/detail/CVE-2024-44187
https://access.redhat.com/security/cve/CVE-2024-44192
https://www.cve.org/CVERecord?id=CVE-2024-44192
https://nvd.nist.gov/vuln/detail/CVE-2024-44192
https://webkitgtk.org/security/WSA-2025-0002.html
https://access.redhat.com/security/cve/CVE-2024-44244
https://www.cve.org/CVERecord?id=CVE-2024-44244
https://nvd.nist.gov/vuln/detail/CVE-2024-44244
https://access.redhat.com/security/cve/CVE-2024-44296
https://www.cve.org/CVERecord?id=CVE-2024-44296
https://nvd.nist.gov/vuln/detail/CVE-2024-44296
https://access.redhat.com/security/cve/CVE-2024-44308
https://www.cve.org/CVERecord?id=CVE-2024-44308
https://nvd.nist.gov/vuln/detail/CVE-2024-44308
https://access.redhat.com/security/cve/CVE-2024-44309
https://www.cve.org/CVERecord?id=CVE-2024-44309
https://nvd.nist.gov/vuln/detail/CVE-2024-44309
https://access.redhat.com/security/cve/CVE-2024-54467
https://www.cve.org/CVERecord?id=CVE-2024-54467
https://nvd.nist.gov/vuln/detail/CVE-2024-54467
https://access.redhat.com/security/cve/CVE-2024-54479
https://www.cve.org/CVERecord?id=CVE-2024-54479
https://nvd.nist.gov/vuln/detail/CVE-2024-54479
https://support.apple.com/en-us/121837
https://support.apple.com/en-us/121838
https://support.apple.com/en-us/121839
https://support.apple.com/en-us/121843
https://support.apple.com/en-us/121844
https://support.apple.com/en-us/121845
https://support.apple.com/en-us/121846
https://access.redhat.com/security/cve/CVE-2024-54502
https://www.cve.org/CVERecord?id=CVE-2024-54502
https://nvd.nist.gov/vuln/detail/CVE-2024-54502
https://access.redhat.com/security/cve/CVE-2024-54505
https://www.cve.org/CVERecord?id=CVE-2024-54505
https://nvd.nist.gov/vuln/detail/CVE-2024-54505
https://access.redhat.com/security/cve/CVE-2024-54508
https://www.cve.org/CVERecord?id=CVE-2024-54508
https://nvd.nist.gov/vuln/detail/CVE-2024-54508
https://access.redhat.com/security/cve/CVE-2024-54534
https://www.cve.org/CVERecord?id=CVE-2024-54534
https://nvd.nist.gov/vuln/detail/CVE-2024-54534
https://access.redhat.com/security/cve/CVE-2024-54543
https://www.cve.org/CVERecord?id=CVE-2024-54543
https://nvd.nist.gov/vuln/detail/CVE-2024-54543
https://access.redhat.com/security/cve/CVE-2024-54551
https://www.cve.org/CVERecord?id=CVE-2024-54551
https://nvd.nist.gov/vuln/detail/CVE-2024-54551
https://webkitgtk.org/security/WSA-2025-0003.html
https://access.redhat.com/security/cve/CVE-2024-54658
https://www.cve.org/CVERecord?id=CVE-2024-54658
https://nvd.nist.gov/vuln/detail/CVE-2024-54658
https://access.redhat.com/security/cve/CVE-2025-24143
https://www.cve.org/CVERecord?id=CVE-2025-24143
https://nvd.nist.gov/vuln/detail/CVE-2025-24143
https://support.apple.com/en-us/122066
https://support.apple.com/en-us/122068
https://support.apple.com/en-us/122073
https://support.apple.com/en-us/122074
https://access.redhat.com/security/cve/CVE-2025-24150
https://www.cve.org/CVERecord?id=CVE-2025-24150
https://nvd.nist.gov/vuln/detail/CVE-2025-24150
https://access.redhat.com/security/cve/CVE-2025-24158
https://www.cve.org/CVERecord?id=CVE-2025-24158
https://nvd.nist.gov/vuln/detail/CVE-2025-24158
https://support.apple.com/en-us/122071
https://support.apple.com/en-us/122072
https://access.redhat.com/security/cve/CVE-2025-24162
https://www.cve.org/CVERecord?id=CVE-2025-24162
https://nvd.nist.gov/vuln/detail/CVE-2025-24162
https://access.redhat.com/security/cve/CVE-2025-24201
https://www.cve.org/CVERecord?id=CVE-2025-24201
https://nvd.nist.gov/vuln/detail/CVE-2025-24201
https://support.apple.com/en-us/122281
https://support.apple.com/en-us/122284
https://support.apple.com/en-us/122285
https://access.redhat.com/security/cve/CVE-2025-24208
https://www.cve.org/CVERecord?id=CVE-2025-24208
https://nvd.nist.gov/vuln/detail/CVE-2025-24208
https://access.redhat.com/security/cve/CVE-2025-24209
https://www.cve.org/CVERecord?id=CVE-2025-24209
https://nvd.nist.gov/vuln/detail/CVE-2025-24209
https://access.redhat.com/security/cve/CVE-2025-24213
https://www.cve.org/CVERecord?id=CVE-2025-24213
https://nvd.nist.gov/vuln/detail/CVE-2025-24213
https://access.redhat.com/security/cve/CVE-2025-24216
https://www.cve.org/CVERecord?id=CVE-2025-24216
https://nvd.nist.gov/vuln/detail/CVE-2025-24216
https://access.redhat.com/security/cve/CVE-2025-24223
https://www.cve.org/CVERecord?id=CVE-2025-24223
https://nvd.nist.gov/vuln/detail/CVE-2025-24223
https://access.redhat.com/security/cve/CVE-2025-24264
https://www.cve.org/CVERecord?id=CVE-2025-24264
https://nvd.nist.gov/vuln/detail/CVE-2025-24264
https://access.redhat.com/security/cve/CVE-2025-30427
https://www.cve.org/CVERecord?id=CVE-2025-30427
https://nvd.nist.gov/vuln/detail/CVE-2025-30427
https://access.redhat.com/security/cve/CVE-2025-31204
https://www.cve.org/CVERecord?id=CVE-2025-31204
https://nvd.nist.gov/vuln/detail/CVE-2025-31204
https://access.redhat.com/security/cve/CVE-2025-31205
https://www.cve.org/CVERecord?id=CVE-2025-31205
https://nvd.nist.gov/vuln/detail/CVE-2025-31205
https://access.redhat.com/security/cve/CVE-2025-31206
https://www.cve.org/CVERecord?id=CVE-2025-31206
https://nvd.nist.gov/vuln/detail/CVE-2025-31206
https://access.redhat.com/security/cve/CVE-2025-31215
https://www.cve.org/CVERecord?id=CVE-2025-31215
https://nvd.nist.gov/vuln/detail/CVE-2025-31215
https://access.redhat.com/security/cve/CVE-2025-31257
https://www.cve.org/CVERecord?id=CVE-2025-31257
https://nvd.nist.gov/vuln/detail/CVE-2025-31257
Affected packages
Red Hat:rhel_els:7
/
webkitgtk4
Package
Name
webkitgtk4
Purl
pkg:rpm/redhat/webkitgtk4
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.48.3-2.el7_9
Red Hat:rhel_els:7
/
webkitgtk4-debuginfo
Package
Name
webkitgtk4-debuginfo
Purl
pkg:rpm/redhat/webkitgtk4-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.48.3-2.el7_9
Red Hat:rhel_els:7
/
webkitgtk4-devel
Package
Name
webkitgtk4-devel
Purl
pkg:rpm/redhat/webkitgtk4-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.48.3-2.el7_9
Red Hat:rhel_els:7
/
webkitgtk4-doc
Package
Name
webkitgtk4-doc
Purl
pkg:rpm/redhat/webkitgtk4-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.48.3-2.el7_9
Red Hat:rhel_els:7
/
webkitgtk4-jsc
Package
Name
webkitgtk4-jsc
Purl
pkg:rpm/redhat/webkitgtk4-jsc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.48.3-2.el7_9
Red Hat:rhel_els:7
/
webkitgtk4-jsc-devel
Package
Name
webkitgtk4-jsc-devel
Purl
pkg:rpm/redhat/webkitgtk4-jsc-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.48.3-2.el7_9
RHSA-2025:10364 - OSV