152202 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:2598-1) | Nessus | SuSE Local Security Checks | 2021/8/4 | 2023/7/13 | high |
161130 | AlmaLinux 8webkit2gtk3 (ALSA-2022:1777) | Nessus | Alma Linux Local Security Checks | 2022/5/12 | 2023/4/25 | high |
168697 | macOS 13.x < 13.1 の複数の脆弱性 (HT213532) | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2024/8/23 | critical |
193343 | Ubuntu 22.04 LTS / 23.10 : WebKitGTK の脆弱性 (USN-6732-1) | Nessus | Ubuntu Local Security Checks | 2024/4/15 | 2024/8/27 | high |
193343 | Ubuntu 22.04 LTS / 23.10 : WebKitGTK vulnerabilities (USN-6732-1) | Nessus | Ubuntu Local Security Checks | 2024/4/15 | 2024/8/27 | high |
149331 | Apple iOS < 12.5.3 複数の脆弱性 (HT212341) | Nessus | Mobile Devices | 2021/5/7 | 2025/7/14 | high |
168785 | Apple iOS < 15.7.2複数の脆弱性 (HT213531) | Nessus | Mobile Devices | 2022/12/15 | 2025/7/14 | critical |
104350 | Apple iOS < 11.1の複数の脆弱性 | Nessus | Mobile Devices | 2017/11/2 | 2025/7/14 | high |
111218 | Apple iOS < 11.4.1の複数の脆弱性 | Nessus | Mobile Devices | 2018/7/20 | 2025/7/14 | high |
126951 | Apple iOS < 12.4の複数の脆弱性 | Nessus | Mobile Devices | 2019/7/23 | 2025/7/14 | critical |
129391 | Apple iOS < 12.4.2の脆弱性 | Nessus | Mobile Devices | 2019/9/27 | 2025/7/14 | critical |
132056 | Apple iOS < 12.4.4の脆弱性 | Nessus | Mobile Devices | 2019/12/16 | 2025/7/14 | high |
144451 | Apple iOS < 14.3の複数の脆弱性 | Nessus | Mobile Devices | 2020/12/18 | 2025/7/14 | high |
145550 | Apple iOS < 12.4.9の複数の脆弱性 | Nessus | Mobile Devices | 2021/1/29 | 2025/7/14 | high |
150851 | Apple iOS < 12.5.4複数の脆弱性(HT212548) | Nessus | Mobile Devices | 2021/6/17 | 2025/7/14 | high |
153507 | Apple iOS < 15 の複数の脆弱性 (HT212814) | Nessus | Mobile Devices | 2021/9/21 | 2025/7/14 | critical |
176235 | Apple iOS < 16.5複数の脆弱性 (HT213757) | Nessus | Mobile Devices | 2023/5/23 | 2025/7/14 | critical |
95826 | Apple iOS < 10.2の複数の脆弱性 | Nessus | Mobile Devices | 2016/12/14 | 2025/7/14 | high |
96730 | Apple iOS < 10.2.1の複数の脆弱性 | Nessus | Mobile Devices | 2017/1/24 | 2025/7/14 | high |
99127 | Apple iOS < 10.3の複数の脆弱性 | Nessus | Mobile Devices | 2017/3/31 | 2025/7/14 | critical |
110398 | Apple iOS < 11.4の複数の脆弱性(EFAIL) | Nessus | Mobile Devices | 2018/6/7 | 2025/7/14 | high |
171399 | Apple iOS < 16.3.1複数の脆弱性 (HT213635) | Nessus | Mobile Devices | 2023/2/14 | 2025/7/14 | high |
186908 | Apple iOS < 16.7.3 複数の脆弱性 (HT214034) | Nessus | Mobile Devices | 2023/12/14 | 2025/7/14 | high |
211694 | Apple iOS < 18.1.1 複数の脆弱性 (121752) | Nessus | Mobile Devices | 2024/11/21 | 2025/7/14 | high |
212418 | Apple iOS < 18.2 の複数の脆弱性 (121837) | Nessus | Mobile Devices | 2024/12/11 | 2025/7/14 | critical |
233571 | Apple iOS < 18.4 の複数の脆弱性 (122371) | Nessus | Mobile Devices | 2025/3/31 | 2025/7/14 | high |
78585 | Apple TV < 8.1の複数の脆弱性(POODLE) | Nessus | Mobile Devices | 2014/10/20 | 2025/7/14 | medium |
209847 | Apple iOS < 17.7.1 複数の脆弱性 (121567) | Nessus | Mobile Devices | 2024/10/28 | 2025/7/14 | high |
166598 | Apple iOS < 16.1 複数の脆弱性 (HT213489) | Nessus | Mobile Devices | 2022/10/27 | 2025/7/14 | critical |
189361 | Apple iOS < 17.3 複数の脆弱性 (HT214059) | Nessus | Mobile Devices | 2024/1/23 | 2025/7/14 | high |
232604 | Apple iOS < 18.3.2の脆弱性 (122281) | Nessus | Mobile Devices | 2025/3/11 | 2025/7/14 | high |
182679 | Apple iOS < 17.0.3 複数の脆弱性 (HT213961) | Nessus | Mobile Devices | 2023/10/6 | 2025/7/14 | high |
181407 | Apple iOS < 15.7.9の脆弱性 (HT213913) | Nessus | Mobile Devices | 2023/9/14 | 2025/7/14 | high |
233567 | Apple iOS < 16.7.11 の複数の脆弱性 (122346) | Nessus | Mobile Devices | 2025/3/31 | 2025/7/14 | high |
233572 | Apple iOS < 15.8.4 の複数の脆弱性 (122345) | Nessus | Mobile Devices | 2025/3/31 | 2025/7/14 | high |
214658 | Apple iOS < 18.3 の複数の脆弱性 (122066) | Nessus | Mobile Devices | 2025/1/27 | 2025/7/14 | critical |
186754 | Apple iOS < 17.2複数の脆弱性 (HT214035) | Nessus | Mobile Devices | 2023/12/12 | 2025/7/14 | high |
173444 | macOS 13.x < 13.3 Multiple Vulnerabilities (HT213670) | Nessus | MacOS X Local Security Checks | 2023/3/27 | 2024/9/20 | critical |
178467 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:4202) | Nessus | Alma Linux Local Security Checks | 2023/7/19 | 2023/7/19 | high |
183881 | macOS 12.x < 12.7.1 Multiple Vulnerabilities (HT213983) | Nessus | MacOS X Local Security Checks | 2023/10/25 | 2024/12/10 | high |
225856 | Linux Distros 未修补的漏洞: CVE-2023-32435 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
185649 | CentOS 8: webkit2gtk3 (CESA-2023: 7055) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/11/14 | critical |
186130 | Oracle Linux 8:webkit2gtk3 (ELSA-2023-7055) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2024/10/22 | critical |
178467 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:4202) | Nessus | Alma Linux Local Security Checks | 2023/7/19 | 2023/7/19 | high |
161316 | Oracle Linux 8:webkit2gtk3 (ELSA-2022-1777) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/10/22 | high |
161316 | Oracle Linux 8 : webkit2gtk3 (ELSA-2022-1777) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/10/22 | high |
171399 | Apple iOS < 16.3.1 Multiple Vulnerabilities (HT213635) | Nessus | Mobile Devices | 2023/2/14 | 2025/7/14 | high |
186908 | Apple iOS < 16.7.3 Multiple Vulnerabilities (HT214034) | Nessus | Mobile Devices | 2023/12/14 | 2025/7/14 | high |
211694 | Apple iOS < 18.1.1 Multiple Vulnerabilities (121752) | Nessus | Mobile Devices | 2024/11/21 | 2025/7/14 | high |
212418 | Apple iOS < 18.2 Multiple Vulnerabilities (121837) | Nessus | Mobile Devices | 2024/12/11 | 2025/7/14 | critical |