| 101953 | Apple iOS < 10.3.3の複数の脆弱性 | Nessus | Mobile Devices | 2017/7/25 | 2025/11/3 | critical |
| 153652 | Apple iOS < 12.5.5複数の脆弱性 (HT212824) | Nessus | Mobile Devices | 2021/9/24 | 2025/11/3 | high |
| 156187 | Apple iOS < 15.2 複数の脆弱性 (HT212976) | Nessus | Mobile Devices | 2021/12/19 | 2025/11/3 | critical |
| 119610 | Apple iOS < 12.1.1の複数の脆弱性 | Nessus | Mobile Devices | 2018/12/13 | 2025/11/3 | high |
| 152127 | Apple iOS < 14.7.1の脆弱性 (HT212623) | Nessus | Mobile Devices | 2021/7/28 | 2025/11/3 | high |
| 189406 | Apple iOS < 15.7.1 複数の脆弱性 (HT213490) | Nessus | Mobile Devices | 2024/1/24 | 2025/11/3 | critical |
| 121331 | Apple iOS < 12.1.3の複数の脆弱性 | Nessus | Mobile Devices | 2019/1/23 | 2025/11/3 | critical |
| 117632 | Apple iOS < 12.0の複数の脆弱性(EFAIL) | Nessus | Mobile Devices | 2018/9/21 | 2025/11/3 | critical |
| 272230 | Apple iOS < 26.1 複数の脆弱性125632 | Nessus | Mobile Devices | 2025/11/3 | 2025/11/7 | low |
| 183919 | Apple iOS < 15.8の脆弱性 (HT213990) | Nessus | Mobile Devices | 2023/10/26 | 2025/11/3 | high |
| 177520 | Apple iOS < 16.5.1 複数の脆弱性 (HT213814) | Nessus | Mobile Devices | 2023/6/22 | 2025/11/3 | high |
| 177712 | Apple iOS < 15.7.7 複数の脆弱性 (HT213811) | Nessus | Mobile Devices | 2023/6/28 | 2025/11/3 | high |
| 100269 | Apple iOS < 10.3.2の複数の脆弱性 | Nessus | Mobile Devices | 2017/5/18 | 2025/11/3 | high |
| 165105 | Apple iOS < 16 複数の脆弱性 (HT213446) | Nessus | Mobile Devices | 2022/9/15 | 2025/11/3 | critical |
| 253052 | Apple iOS < 18.6.2 脆弱性124925 | Nessus | Mobile Devices | 2025/8/20 | 2025/11/3 | high |
| 264825 | Apple iOS < 15.8.5の脆弱性 (125142) | Nessus | Mobile Devices | 2025/9/15 | 2025/11/3 | high |
| 234506 | macOS 15.x < 15.4.1 多个漏洞 (122400) | Nessus | MacOS X Local Security Checks | 2025/4/16 | 2025/6/12 | high |
| 186731 | macOS 13.x < 13.6.3 Multiple Vulnerabilities (HT214038) | Nessus | MacOS X Local Security Checks | 2023/12/11 | 2024/8/14 | high |
| 190709 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2459) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2025/9/24 | critical |
| 176084 | macOS 11.x < 11.7.7 Multiple Vulnerabilities (HT213760) | Nessus | MacOS X Local Security Checks | 2023/5/18 | 2024/6/24 | critical |
| 193343 | Ubuntu 22.04 LTS/23.10:WebKitGTK 漏洞 (USN-6732-1) | Nessus | Ubuntu Local Security Checks | 2024/4/15 | 2025/9/24 | high |
| 184861 | Rocky Linux 9:webkit2gtk3 (RLSA-2023:0021) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 169526 | RHEL 9:webkit2gtk3 (RHSA-2023: 0021) | Nessus | Red Hat Local Security Checks | 2023/1/5 | 2024/11/7 | high |
| 169527 | Oracle Linux 9:webkit2gtk3 (ELSA-2023-0021) | Nessus | Oracle Linux Local Security Checks | 2023/1/5 | 2024/10/22 | high |
| 178467 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:4202) | Nessus | Alma Linux Local Security Checks | 2023/7/19 | 2023/7/19 | high |
| 189350 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2427) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
| 175695 | Oracle Linux 9:webkit2gtk3 (ELSA-2023-2256) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/10/22 | high |
| 176185 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:2834) | Nessus | Alma Linux Local Security Checks | 2023/5/21 | 2023/5/21 | high |
| 176308 | Oracle Linux 8:webkit2gtk3 (ELSA-2023-2834) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/22 | high |
| 212176 | Apple Safari 17.6 多個弱點 (120913) | Nessus | MacOS X Local Security Checks | 2024/12/9 | 2024/12/23 | critical |
| 212173 | Apple Safari 16.5 多個弱點 (102735) | Nessus | MacOS X Local Security Checks | 2024/12/9 | 2024/12/9 | high |
| 157689 | AlmaLinux 8 : GNOME (ALSA-2020:4451) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/5/25 | critical |
| 177545 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:2606-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2023/7/14 | high |
| 213045 | Apple Safari 18.1.1 Multiple Vulnerabilities (121756) | Nessus | MacOS X Local Security Checks | 2024/12/16 | 2024/12/17 | high |
| 184669 | Rocky Linux 8 : GNOME (RLSA-2020:4451) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | critical |
| 225856 | Linux Distros 未修补的漏洞:CVE-2023-32435 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
| 274074 | Amazon Linux 2 : webkitgtk4、--advisory ALAS2-2025-3059 (ALAS-2025-3059) | Nessus | Amazon Linux Local Security Checks | 2025/11/5 | 2025/11/11 | critical |
| 274685 | Amazon Linux 2 : webkitgtk4、--advisory ALAS2-2025-3073 (ALAS-2025-3073) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | 2025/11/11 | critical |
| 184101 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:4294-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2024/8/15 | high |
| 91225 | Apple iOS < 9.3.2 Multiple Vulnerabilities | Nessus | Mobile Devices | 2016/5/18 | 2025/11/3 | high |
| 138575 | Apple iOS < 13.6 Multiple Vulnerabilities | Nessus | Mobile Devices | 2020/7/17 | 2025/11/3 | critical |
| 93525 | Apple iOS < 10.0.1 Kernel Memory Information Disclosure (Trident) | Nessus | Mobile Devices | 2016/9/15 | 2025/11/3 | medium |
| 137137 | Apple iOS < 13.5.1 Arbitrary Code Execution | Nessus | Mobile Devices | 2020/6/4 | 2025/11/3 | high |
| 123080 | Apple iOS < 12.2 Multiple Vulnerabilities | Nessus | Mobile Devices | 2019/3/26 | 2025/11/3 | critical |
| 146459 | Apple iOS < 12.5 漏洞 (HT212004) | Nessus | Mobile Devices | 2021/2/12 | 2025/11/3 | high |
| 154714 | Apple iOS < 14.8.1 多个漏洞 (HT212868) | Nessus | Mobile Devices | 2021/10/29 | 2025/11/3 | high |
| 154722 | Apple iOS < 15.1 多个漏洞 (HT212867) | Nessus | Mobile Devices | 2021/10/29 | 2025/11/3 | high |
| 159574 | Apple iOS < 15.4.1 漏洞 (HT213219) | Nessus | Mobile Devices | 2022/4/7 | 2025/11/3 | high |
| 164550 | Apple iOS < 12.5.6 漏洞 (HT213428) | Nessus | Mobile Devices | 2022/9/1 | 2025/11/3 | high |
| 166099 | Apple iOS < 16.0.3 漏洞 (HT213480) | Nessus | Mobile Devices | 2022/10/13 | 2025/11/3 | medium |