223090 | Linux Distros 未修補弱點:CVE-2019-8678 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223093 | Linux Distros 未修補弱點:CVE-2019-8672 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
171830 | Amazon Linux 2:webkitgtk4 (ALAS-2023-1960) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | high |
233569 | macOS 13.x < 13.7.5 の複数の脆弱性 (122375) | Nessus | MacOS X Local Security Checks | 2025/3/31 | 2025/8/5 | high |
700555 | Apple iOS < 12.1.1 Multiple Vulnerabilities (APPLE-SA-2018-12-05-1) | Nessus Network Monitor | Mobile Devices | 2019/4/17 | 2019/4/17 | medium |
165674 | Zoom Client < 5.11.0 URL 解析漏洞 | Nessus | Misc. | 2022/10/5 | 2024/10/23 | medium |
214661 | macOS 14.x < 14.7.3 の複数の脆弱性 (122069) | Nessus | MacOS X Local Security Checks | 2025/1/27 | 2025/5/21 | critical |
164685 | Debian dla-3087 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2022/9/6 | 2025/1/22 | high |
219546 | Linux Distros 未修補弱點:CVE-2016-4607 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
153570 | Debian DSA-4976-1:wpewebkit - 安全性更新 | Nessus | Debian Local Security Checks | 2021/9/22 | 2025/1/24 | high |
157814 | Rocky Linux 8webkit2gtk3 (RLSA-2021:4097) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | high |
184783 | Rocky Linux 9:webkit2gtk3 (RLSA-2022:6634) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
171943 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5893-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2024/8/27 | high |
221502 | Linux Distros 未修補弱點:CVE-2017-7000 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223797 | Linux Distros 未修補弱點:CVE-2021-30858 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
154837 | Oracle Linux 8:webkit2gtk3 (ELSA-2021-4097) | Nessus | Oracle Linux Local Security Checks | 2021/11/2 | 2024/10/22 | high |
179753 | Amazon Linux 2:webkitgtk4 (ALAS-2023-2177) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
154837 | Oracle Linux 8:webkit2gtk3 (ELSA-2021-4097) | Nessus | Oracle Linux Local Security Checks | 2021/11/2 | 2024/10/22 | high |
223797 | Linux Distros 未修补的漏洞: CVE-2021-30858 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
179753 | Amazon Linux 2:webkitgtk4 (ALAS-2023-2177) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
171830 | Amazon Linux 2:webkitgtk4 (ALAS-2023-1960) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | high |
230243 | Linux Distros 未修补的漏洞: CVE-2020-3868 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
230276 | Linux Distros 未修补的漏洞: CVE-2020-3865 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
218148 | Linux Distros 未修补的漏洞: CVE-2014-1292 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
219340 | Linux Distros 未修补的漏洞: CVE-2016-1840 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223048 | Linux Distros 未修补的漏洞: CVE-2019-8811 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223067 | Linux Distros 未修补的漏洞: CVE-2019-8783 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223156 | Linux Distros 未修补的漏洞: CVE-2019-8676 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223182 | Linux Distros 未修补的漏洞: CVE-2019-8689 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
131590 | EulerOS 2.0 SP2:libimobiledevice (EulerOS-SA-2019-2436) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | medium |
164685 | Debian DLA-3087-1:webkit2gtk - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/9/6 | 2025/1/22 | high |
154837 | Oracle Linux 8:webkit2gtk3 (ELSA-2021-4097) | Nessus | Oracle Linux Local Security Checks | 2021/11/2 | 2024/10/22 | high |
223797 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-30858 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
179753 | Amazon Linux 2: webkitgtk4 (ALAS-2023-2177) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
165318 | Oracle Linux 8:webkit2gtk3 (ELSA-2022-6540) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
233569 | macOS 13.x < 13.7.5 多个漏洞 (122375) | Nessus | MacOS X Local Security Checks | 2025/3/31 | 2025/8/5 | high |
161410 | macOS 12.x < 12.4 多个漏洞 (HT213257) | Nessus | MacOS X Local Security Checks | 2022/5/20 | 2024/8/23 | critical |
214661 | macOS 14.x < 14.7.3 多个漏洞 (122069) | Nessus | MacOS X Local Security Checks | 2025/1/27 | 2025/5/21 | critical |
223127 | Linux Distros 未修补的漏洞: CVE-2019-8649 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
223604 | Linux Distros 未修补的漏洞: CVE-2021-1871 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
223609 | Linux Distros 未修补的漏洞: CVE-2020-9915 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
238767 | TencentOS Server 4: webkitgtk (TSSA-2024:0276) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
222674 | Linux Distros Unpatched Vulnerability : CVE-2018-4121 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
232702 | Palo Alto GlobalProtect App Windows 6.0.x / 6.1.x / 6.2.x < 6.2.6 / 6.3.x < 6.3.3 Local Privilege Escalation (CVE-2025-0117) | Nessus | Windows | 2025/3/13 | 2025/6/12 | high |
221906 | Linux Distros Unpatched Vulnerability : CVE-2018-4200 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
164925 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:3136-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | high |
165424 | SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:3352-1) | Nessus | SuSE Local Security Checks | 2022/9/24 | 2023/7/13 | high |
165427 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3351-1) | Nessus | SuSE Local Security Checks | 2022/9/24 | 2023/7/13 | high |
154837 | Oracle Linux 8 : webkit2gtk3 (ELSA-2021-4097) | Nessus | Oracle Linux Local Security Checks | 2021/11/2 | 2024/10/22 | high |
179753 | Amazon Linux 2 : webkitgtk4 (ALAS-2023-2177) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |