| 263741 | Linux Distros 未修补的漏洞:CVE-2015-7012 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263522 | Linux Distros 未修补的漏洞:CVE-2015-5929 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263937 | Linux Distros 未修补的漏洞:CVE-2015-6981 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263965 | Linux Distros 未修补的漏洞:CVE-2015-7005 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264104 | Linux Distros 未修补的漏洞:CVE-2013-0954 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263934 | Linux Distros 未修补的漏洞:CVE-2013-0951 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 230229 | Linux Distros 未修补的漏洞: CVE-2020-3902 | Nessus | Misc. | 2025/3/5 | 2025/9/15 | medium |
| 264213 | Linux Distros 未修补的漏洞:CVE-2013-0953 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264196 | Linux Distros 未修补的漏洞:CVE-2013-0958 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 254903 | Linux Distros 未修补的漏洞:CVE-2017-2364 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 168796 | Zoom Client for Meetings < 5.7.3 Vulnerability (ZSB-22002) | Nessus | MacOS X Local Security Checks | 2022/12/15 | 2022/12/16 | medium |
| 239532 | TencentOS Server 3: webkit2gtk3 (TSSA-2023:0020) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/23 | high |
| 175078 | Debian DSA-5397-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2023/5/3 | 2023/5/3 | high |
| 254938 | Linux Distros 未修补的漏洞:CVE-2016-7598 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 157884 | Amazon Linux 2:webkitgtk4 (ALAS-2022-1747) | Nessus | Amazon Linux Local Security Checks | 2022/2/11 | 2024/12/11 | high |
| 263416 | Linux Distros 未修补的漏洞:CVE-2017-2499 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 232702 | Palo Alto GlobalProtect App Windows 6.0.x / 6.1.x / 6.2.x < 6.2.6 / 6.3.x < 6.3.3 本機特權提升 (CVE-2025-0117) | Nessus | Windows | 2025/3/13 | 2025/6/12 | high |
| 129559 | Amazon Linux 2:libxml2 (ALAS-2019-1301) | Nessus | Amazon Linux Local Security Checks | 2019/10/4 | 2024/4/19 | critical |
| 263900 | Linux Distros 未修補的弱點:CVE-2015-3751 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 219599 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-4610 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
| 254679 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2455 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 153568 | Ubuntu 18.04 LTS/20.04 LTS:WebKitGTK+の脆弱性(USN-5087-1) | Nessus | Ubuntu Local Security Checks | 2021/9/22 | 2024/8/28 | high |
| 254093 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2466 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 253879 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2536 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 165082 | Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+の脆弱性 (USN-5611-1) | Nessus | Ubuntu Local Security Checks | 2022/9/14 | 2024/8/27 | high |
| 171945 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0902) | Nessus | Rocky Linux Local Security Checks | 2023/2/28 | 2023/3/21 | high |
| 164470 | Debian DSA-5220-1:wpewebkit - 安全性更新 | Nessus | Debian Local Security Checks | 2022/8/27 | 2025/1/24 | high |
| 263890 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-4764 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263439 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-4188 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 255095 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2366 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 254402 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-7635 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 254986 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-7648 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 254987 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-7654 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 253979 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-7587 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 254034 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-7656 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 254366 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2530 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 263715 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-3748 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 254624 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2521 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 263604 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-3731 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263995 | Linux Distros 未修補的弱點:CVE-2016-1786 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 223609 | Linux Distros 未修補弱點:CVE-2020-9915 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 223127 | Linux Distros 未修補弱點:CVE-2019-8649 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 254791 | Linux Distros 未修補的弱點:CVE-2017-2504 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 257730 | Linux Distros 未修補的弱點:CVE-2021-1789 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 254389 | Linux Distros 未修補的弱點:CVE-2017-2539 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 223604 | Linux Distros 未修補弱點:CVE-2021-1871 | Nessus | Misc. | 2025/3/4 | 2025/9/29 | critical |
| 168806 | Zoom Client for Meetings < 5.10.0 Vulnerability (ZSB-22009) | Nessus | Misc. | 2022/12/15 | 2024/10/23 | high |
| 263263 | Linux Distros 未修补的漏洞:CVE-2017-2480 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 254374 | Linux Distros 未修补的漏洞:CVE-2016-7632 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 254874 | Linux Distros 未修补的漏洞:CVE-2017-7012 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |