229473 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-40779 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
142737 | Amazon Linux 2: webkitgtk4 (ALAS-2020-1563) | Nessus | Amazon Linux Local Security Checks | 2020/11/11 | 2024/12/17 | critical |
5578 | Apple iOS < 4.0 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2010/6/22 | 2019/3/6 | critical |
227793 | Linux Distros 未修补的漏洞: CVE-2024-23213 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
226776 | Linux Distros 未修补的漏洞: CVE-2023-42843 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
225829 | Linux Distros 未修补的漏洞: CVE-2023-42852 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
227514 | Linux Distros 未修补的漏洞: CVE-2024-27838 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
226026 | Linux Distros 未修补的漏洞: CVE-2023-38594 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
158203 | Debian DSA-5083-1: webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/2/21 | 2023/4/25 | high |
227514 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-27838 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
226776 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-42843 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
94330 | Apple iOS < 10.1 多個弱點 | Nessus | Mobile Devices | 2016/10/27 | 2025/7/14 | high |
105075 | Apple iOS < 11.2 多個弱點 | Nessus | Mobile Devices | 2017/12/7 | 2025/7/14 | high |
183066 | Fedora 37 : webkitgtk (2023-1536766e9f) | Nessus | Fedora Local Security Checks | 2023/10/13 | 2024/11/14 | high |
154734 | Debian DSA-4996-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2021/10/29 | 2022/1/20 | high |
171390 | macOS 13.x < 13.2.1 Multiple Vulnerabilities (HT213633) | Nessus | MacOS X Local Security Checks | 2023/2/13 | 2024/6/14 | high |
146215 | Apple TV < 14.2複数の脆弱性 | Nessus | Misc. | 2021/2/5 | 2024/1/23 | high |
223898 | Linux Distros 未修補弱點:CVE-2021-30665 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
204837 | macOS 14.x < 14.6 の複数の脆弱性 (HT214119) | Nessus | MacOS X Local Security Checks | 2024/7/29 | 2024/12/23 | critical |
178754 | macOS 11.x < 11.7.9 の複数の脆弱性 (HT213845) | Nessus | MacOS X Local Security Checks | 2023/7/24 | 2024/6/14 | critical |
178043 | Debian DSA-5449-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2023/7/8 | 2025/1/24 | high |
165550 | Debian DLA-3124-1:webkit2gtk - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/9/29 | 2025/1/22 | high |
187110 | Debian DSA-5580-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2023/12/19 | 2025/1/24 | medium |
227994 | Linux Distros 未修补的漏洞: CVE-2024-23263 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
228963 | Linux Distros 未修补的漏洞: CVE-2024-40785 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
165549 | Debian DSA-5240-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2022/9/29 | 2022/12/2 | high |
188056 | Ubuntu 22.04 LTS / 23.04 / 23.10:WebKitGTK 漏洞 (USN-6582-1) | Nessus | Ubuntu Local Security Checks | 2024/1/15 | 2024/8/28 | medium |
228727 | Linux Distros 未修补的漏洞: CVE-2024-40776 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
229203 | Linux Distros 未修补的漏洞: CVE-2024-40780 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
229269 | Linux Distros 未修补的漏洞: CVE-2024-40789 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
188056 | Ubuntu 22.04 LTS / 23.04 / 23.10 : WebKitGTK vulnerability (USN-6582-1) | Nessus | Ubuntu Local Security Checks | 2024/1/15 | 2024/8/28 | medium |
211695 | macOS 13.x < 13.7.1 多個弱點 (121568) | Nessus | MacOS X Local Security Checks | 2024/11/21 | 2025/1/30 | high |
161750 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5457-1) | Nessus | Ubuntu Local Security Checks | 2022/6/1 | 2024/8/28 | high |
185249 | Fedora 39 : webkitgtk (2023-a4693c1c98) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
168001 | AlmaLinux 9webkit2gtk3ALSA-2022:8054 | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2023/10/3 | high |
185026 | Rocky Linux 9webkit2gtk3RLSA-2022:8054 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
161750 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5457-1) | Nessus | Ubuntu Local Security Checks | 2022/6/1 | 2024/8/28 | high |
154732 | Debian DSA-4995-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2021/10/29 | 2022/1/20 | high |
152038 | macOS 11.x < 11.5 多個弱點 (HT212602) | Nessus | MacOS X Local Security Checks | 2021/7/23 | 2024/7/22 | critical |
225860 | Linux Distros Unpatched Vulnerability : CVE-2023-52732 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
228727 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-40776 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
229203 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-40780 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
229269 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-40789 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
188056 | Ubuntu 22.04 LTS / 23.04 / 23.10 : WebKitGTK+の脆弱性 (USN-6582-1) | Nessus | Ubuntu Local Security Checks | 2024/1/15 | 2024/8/28 | medium |
174606 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:1919) | Nessus | Alma Linux Local Security Checks | 2023/4/21 | 2023/4/21 | high |
174801 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:1919) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/4/26 | high |
226138 | Linux Distros 未修补的漏洞: CVE-2023-32373 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
178043 | Debian DSA-5449-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2023/7/8 | 2025/1/24 | high |
229473 | Linux Distros 未修补的漏洞: CVE-2024-40779 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
228060 | Linux Distros 未修补的漏洞: CVE-2024-27856 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |