| 258895 | Linux Distros Unpatched Vulnerability : CVE-2023-40403 | Nessus | Misc. | 2025/8/30 | 2025/10/27 | medium |
| 246201 | Linux Distros Unpatched Vulnerability : CVE-2025-5020 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 178752 | macOS 12.x < 12.6.8 Multiple Vulnerabilities (HT213844) | Nessus | MacOS X Local Security Checks | 2023/7/24 | 2024/6/14 | critical |
| 207286 | macOS 13.x < 13.7 多個弱點 (121234) | Nessus | MacOS X Local Security Checks | 2024/9/16 | 2025/3/4 | high |
| 214659 | macOS 15.x < 15.3 多個弱點 (122068) | Nessus | MacOS X Local Security Checks | 2025/1/27 | 2025/11/17 | critical |
| 187494 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:0002-1) | Nessus | SuSE Local Security Checks | 2024/1/3 | 2024/1/3 | high |
| 236170 | Alibaba Cloud Linux 3 : 0040: webkit2gtk3 (ALINUX3-SA-2025:0040) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 252299 | Amazon Linux 2 : webkitgtk4 (ALAS-2025-2970) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | 2025/8/19 | medium |
| 166599 | macOS 12.x < 12.6.1 多個弱點 (HT213494) | Nessus | MacOS X Local Security Checks | 2022/10/27 | 2024/5/28 | critical |
| 252299 | Amazon Linux 2 : webkitgtk4 (ALAS-2025-2970) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | 2025/8/19 | medium |
| 152201 | SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2021:2600-1) | Nessus | SuSE Local Security Checks | 2021/8/4 | 2023/7/13 | high |
| 175656 | Debian DLA-3419-1 : webkit2gtk - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/1/22 | high |
| 252299 | Amazon Linux 2:webkitgtk4 (ALAS-2025-2970) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | 2025/8/19 | medium |
| 183881 | macOS 12.x < 12.7.1 多個弱點 (HT213983) | Nessus | MacOS X Local Security Checks | 2023/10/25 | 2024/12/10 | high |
| 142763 | Oracle Linux 8:GNOME (ELSA-2020-4451) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/11/1 | critical |
| 207286 | macOS 13.x < 13.7 の複数の脆弱性 (121234) | Nessus | MacOS X Local Security Checks | 2024/9/16 | 2025/3/4 | high |
| 214659 | macOS 15.x < 15.3 の複数の脆弱性 (122068) | Nessus | MacOS X Local Security Checks | 2025/1/27 | 2025/11/17 | critical |
| 227230 | Linux Distros 未修補的弱點:CVE-2023-42917 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | high |
| 157596 | AlmaLinux 8 : GNOME (ALSA-2021:4381) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/4/25 | critical |
| 271128 | TencentOS Server 2: webkitgtk4 (TSSA-2025:0812) | Nessus | Tencent Local Security Checks | 2025/10/22 | 2025/10/22 | high |
| 177194 | Amazon Linux 2 : webkitgtk4 (ALAS-2023-2088) | Nessus | Amazon Linux Local Security Checks | 2023/6/13 | 2025/9/29 | critical |
| 164811 | Zoom Client < 5.10.0 多个漏洞 (macOS) | Nessus | MacOS X Local Security Checks | 2022/9/7 | 2023/3/23 | critical |
| 5986 | Apple iOS < 4.3.4 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2011/7/15 | 2019/3/6 | high |
| 67398 | Oracle Linux 3 : libtiff (ELSA-2006-0603) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
| 256076 | Linux Distros Unpatched Vulnerability : CVE-2022-42852 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256887 | Linux Distros Unpatched Vulnerability : CVE-2022-32923 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 227709 | Linux Distros Unpatched Vulnerability : CVE-2024-23206 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
| 227514 | Linux Distros Unpatched Vulnerability : CVE-2024-27838 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
| 265860 | Linux Distros Unpatched Vulnerability : CVE-2025-43342 | Nessus | Misc. | 2025/9/25 | 2025/10/27 | critical |
| 70925 | Apple iOS < 7.0.4 應用程式和應用程式內購買安全性繞過 | Nessus | Mobile Devices | 2013/11/15 | 2025/11/3 | medium |
| 70174 | Apple iOS < 7.0.2 多個安全性繞過弱點 | Nessus | Mobile Devices | 2013/9/27 | 2025/11/3 | medium |
| 77745 | Apple iOS < 8 多個弱點 | Nessus | Mobile Devices | 2014/9/18 | 2025/11/3 | high |
| 191753 | Android Buffer Overflow in WhatsApp (CVE-2019-3568) | Nessus | Mobile Devices | 2024/3/8 | 2025/11/3 | critical |
| 94330 | Apple iOS < 10.1 多個弱點 | Nessus | Mobile Devices | 2016/10/27 | 2025/11/3 | high |
| 105075 | Apple iOS < 11.2 多個弱點 | Nessus | Mobile Devices | 2017/12/7 | 2025/11/12 | high |
| 152038 | macOS 11.x < 11.5 Multiple Vulnerabilities (HT212602) | Nessus | MacOS X Local Security Checks | 2021/7/23 | 2024/7/22 | critical |
| 157789 | Rocky Linux 8GNOME (RLSA-2021:1586) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | high |
| 148778 | Fedora 33 : webkit2gtk3 (2021-864dc37032) | Nessus | Fedora Local Security Checks | 2021/4/19 | 2023/4/25 | critical |
| 189344 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2425) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
| 167200 | Debian DSA-5274-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2022/11/9 | 2022/11/24 | high |
| 256743 | Linux Distros Unpatched Vulnerability : CVE-2021-30849 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 259142 | Linux Distros Unpatched Vulnerability : CVE-2021-30888 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 228060 | Linux Distros Unpatched Vulnerability : CVE-2024-27856 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
| 228633 | Linux Distros Unpatched Vulnerability : CVE-2024-44296 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 86253 | Apple iOS 9.0.x < 9.0.2 Security Bypass | Nessus | Mobile Devices | 2015/10/2 | 2025/11/3 | low |
| 136919 | Apple iOS < 12.4.7 Multiple Vulnerabilities | Nessus | Mobile Devices | 2020/5/27 | 2025/11/3 | high |
| 79312 | Apple iOS < 8.1.1 Multiple Vulnerabilities | Nessus | Mobile Devices | 2014/11/18 | 2025/11/3 | high |
| 93515 | Apple iOS < 10 Multiple Vulnerabilities (BlueBorne) | Nessus | Mobile Devices | 2016/9/15 | 2025/11/3 | high |
| 92844 | Apple iOS < 9.3.4 IOMobileFrameBuffer Arbitrary Code Execution | Nessus | Mobile Devices | 2016/8/10 | 2025/11/3 | high |
| 92359 | Apple iOS < 9.3.3 Multiple Vulnerabilities | Nessus | Mobile Devices | 2016/7/19 | 2025/11/3 | critical |