157814 | Rocky Linux 8webkit2gtk3 (RLSA-2021:4097) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | high |
184783 | Rocky Linux 9:webkit2gtk3 (RLSA-2022:6634) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
254249 | Linux Distros 未修補的弱點:CVE-2017-2395 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
254355 | Linux Distros 未修補的弱點:CVE-2017-2476 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
254546 | Linux Distros 未修補的弱點:CVE-2017-2446 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
254571 | Linux Distros 未修補的弱點:CVE-2017-2369 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
254806 | Linux Distros 未修補的弱點:CVE-2017-2377 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
254944 | Linux Distros 未修補的弱點:CVE-2017-2468 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
255033 | Linux Distros 未修補的弱點:CVE-2017-2459 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
219546 | Linux Distros 未修補弱點:CVE-2016-4607 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
171943 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5893-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2024/8/27 | high |
263775 | Linux Distros 未修補的弱點:CVE-2015-3727 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
263684 | Linux Distros 未修補的弱點:CVE-2015-5811 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263718 | Linux Distros 未修補的弱點:CVE-2015-5797 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263785 | Linux Distros 未修補的弱點:CVE-2015-5789 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263808 | Linux Distros 未修補的弱點:CVE-2015-5806 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263863 | Linux Distros 未修補的弱點:CVE-2015-7097 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
264018 | Linux Distros 未修補的弱點:CVE-2015-5821 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
264053 | Linux Distros 未修補的弱點:CVE-2014-4476 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
264084 | Linux Distros 未修補的弱點:CVE-2015-5813 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
264266 | Linux Distros 未修補的弱點:CVE-2015-1123 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
264288 | Linux Distros 未修補的弱點:CVE-2015-5807 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
255052 | Linux Distros 未修補的弱點:CVE-2018-4232 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
157884 | Amazon Linux 2:webkitgtk4 (ALAS-2022-1747) | Nessus | Amazon Linux Local Security Checks | 2022/2/11 | 2024/12/11 | high |
254938 | Linux Distros 未修補的弱點:CVE-2016-7598 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
263416 | Linux Distros 未修補的弱點:CVE-2017-2499 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
233570 | macOS 14.x < 14.7.5 多個弱點 (122374) | Nessus | MacOS X Local Security Checks | 2025/3/31 | 2025/8/5 | high |
129559 | Amazon Linux 2:libxml2 (ALAS-2019-1301) | Nessus | Amazon Linux Local Security Checks | 2019/10/4 | 2024/4/19 | critical |
263900 | Linux Distros 未修補的弱點:CVE-2015-3751 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
255517 | Linux Distros 未修補的弱點:CVE-2019-10044 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
253322 | Linux Distros 未修補的弱點:CVE-2018-4117 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
254453 | Linux Distros 未修補的弱點:CVE-2016-7639 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
254551 | Linux Distros 未修補的弱點:CVE-2016-7599 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
254935 | Linux Distros 未修補的弱點:CVE-2016-7610 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
254090 | Linux Distros 未修補的弱點:CVE-2016-7645 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
263579 | Linux Distros 未修補的弱點:CVE-2015-3746 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263607 | Linux Distros 未修補的弱點:CVE-2015-3738 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263683 | Linux Distros 未修補的弱點:CVE-2015-3741 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263743 | Linux Distros 未修補的弱點:CVE-2015-3735 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263924 | Linux Distros 未修補的弱點:CVE-2015-3739 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
264054 | Linux Distros 未修補的弱點:CVE-2015-3742 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
164619 | Slackware Linux 15.0 / 當前版 poppler 弱點 (SSA:2022-244-01) | Nessus | Slackware Local Security Checks | 2022/9/1 | 2022/9/1 | high |
254389 | Linux Distros 未修補的弱點:CVE-2017-2539 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
254791 | Linux Distros 未修補的弱點:CVE-2017-2504 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
257730 | Linux Distros 未修補的弱點:CVE-2021-1789 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
223127 | Linux Distros 未修補弱點:CVE-2019-8649 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
223604 | Linux Distros 未修補弱點:CVE-2021-1871 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
223609 | Linux Distros 未修補弱點:CVE-2020-9915 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
263995 | Linux Distros 未修補的弱點:CVE-2016-1786 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
221285 | Linux Distros 未修補弱點:CVE-2017-7157 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |