6344 | Apple iOS < 5.1 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2012/3/8 | 2019/3/6 | high |
164811 | Zoom Client < 5.10.0 多个漏洞 (macOS) | Nessus | MacOS X Local Security Checks | 2022/9/7 | 2023/3/23 | critical |
251079 | Linux Distros Unpatched Vulnerability : CVE-2023-27954 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
165549 | Debian DSA-5240-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2022/9/29 | 2022/12/2 | high |
227158 | Linux Distros Unpatched Vulnerability : CVE-2023-38599 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
226034 | Linux Distros Unpatched Vulnerability : CVE-2023-42883 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
228205 | Linux Distros Unpatched Vulnerability : CVE-2024-27833 | Nessus | Misc. | 2025/3/5 | 2025/8/19 | high |
176642 | Fedora 37 : webkitgtk (2023-23cc337543) | Nessus | Fedora Local Security Checks | 2023/6/3 | 2024/11/14 | high |
176643 | Fedora 38 : webkitgtk (2023-9e75e38b47) | Nessus | Fedora Local Security Checks | 2023/6/3 | 2024/11/14 | high |
177554 | SUSE SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:2607-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2023/7/14 | high |
189369 | macOS 14.x < 14.1 多个漏洞 (HT213984) | Nessus | MacOS X Local Security Checks | 2024/1/23 | 2024/8/7 | high |
189369 | macOS 14.x < 14.1 多個弱點 (HT213984) | Nessus | MacOS X Local Security Checks | 2024/1/23 | 2024/8/7 | high |
176721 | RHEL 9 : webkit2gtk3 (RHSA-2023: 3432) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
177618 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:3433) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/6/26 | high |
228633 | Linux Distros Unpatched Vulnerability : CVE-2024-44296 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
256743 | Linux Distros Unpatched Vulnerability : CVE-2021-30849 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
259142 | Linux Distros Unpatched Vulnerability : CVE-2021-30888 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
228060 | Linux Distros Unpatched Vulnerability : CVE-2024-27856 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
167200 | Debian DSA-5274-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2022/11/9 | 2022/11/24 | high |
8135 | Apple iOS 7.x < 7.0.6 / 6.x < 6.1.6 Information Disclosure | Nessus Network Monitor | Mobile Devices | 2014/2/25 | 2019/3/6 | medium |
701155 | Apple iOS < 12.4.1 Use-After-Free (SockPuppet) | Nessus Network Monitor | Mobile Devices | 2019/9/20 | 2019/9/20 | high |
157789 | Rocky Linux 8GNOME (RLSA-2021:1586) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | high |
191753 | Android Buffer Overflow in WhatsApp (CVE-2019-3568) | Nessus | Mobile Devices | 2024/3/8 | 2025/7/14 | critical |
227514 | Linux Distros Unpatched Vulnerability : CVE-2024-27838 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
256076 | Linux Distros Unpatched Vulnerability : CVE-2022-42852 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
256887 | Linux Distros Unpatched Vulnerability : CVE-2022-32923 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
227709 | Linux Distros Unpatched Vulnerability : CVE-2024-23206 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
265860 | Linux Distros Unpatched Vulnerability : CVE-2025-43342 | Nessus | Misc. | 2025/9/25 | 2025/9/25 | critical |
165106 | macOS 12.x < 12.6 の複数の脆弱性 (HT213444) | Nessus | MacOS X Local Security Checks | 2022/9/15 | 2024/6/13 | critical |
177545 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:2606-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2023/7/14 | high |
152038 | macOS 11.x < 11.5 Multiple Vulnerabilities (HT212602) | Nessus | MacOS X Local Security Checks | 2021/7/23 | 2024/7/22 | critical |
148778 | Fedora 33 : webkit2gtk3 (2021-864dc37032) | Nessus | Fedora Local Security Checks | 2021/4/19 | 2023/4/25 | critical |
176721 | RHEL 9:webkit2gtk3 (RHSA-2023: 3432) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
177618 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:3433) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/6/26 | high |
8560 | Apple iOS < 8.1 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2014/10/20 | 2019/3/6 | high |
158204 | Debian DSA-5084-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2022/2/21 | 2023/4/25 | high |
259340 | Linux Distros Unpatched Vulnerability : CVE-2022-32888 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
223898 | Linux Distros Unpatched Vulnerability : CVE-2021-30665 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
175656 | Debian DLA-3419-1:webkit2gtk - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/1/22 | high |
176721 | RHEL 9:webkit2gtk3 (RHSA-2023: 3432) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
177618 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:3433) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/6/26 | high |
190198 | CentOS 8 : webkit2gtk3 (CESA-2023: 3433) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
211691 | macOS 15.x < 15.1.1 複数の脆弱性 (121753) | Nessus | MacOS X Local Security Checks | 2024/11/21 | 2024/12/13 | high |
176728 | RHEL 8: webkit2gtk3 (RHSA-2023: 3433) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
176642 | Fedora 37 : webkitgtk (2023-23cc337543) | Nessus | Fedora Local Security Checks | 2023/6/3 | 2024/11/14 | high |
176643 | Fedora 38 : webkitgtk (2023-9e75e38b47) | Nessus | Fedora Local Security Checks | 2023/6/3 | 2024/11/14 | high |
183945 | SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:4209-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2024/8/15 | high |
184340 | SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:4339-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2024/8/15 | high |
105075 | Apple iOS < 11.2 多个漏洞 | Nessus | Mobile Devices | 2017/12/7 | 2025/7/14 | high |
94330 | Apple iOS < 10.1 多个漏洞 | Nessus | Mobile Devices | 2016/10/27 | 2025/7/14 | high |