170445 | macOS 13.x < 13.2 多個弱點 (HT213605) | Nessus | MacOS X Local Security Checks | 2023/1/24 | 2024/6/5 | critical |
147380 | NewStart CGSL CORE 5.04 / MAIN 5.04:webkitgtk4 多個弱點 (NS-SA-2021-0041) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/25 | critical |
154775 | macOS 10.15.x < Catalina 安全性更新 2021-007 Catalina (HT212871) | Nessus | MacOS X Local Security Checks | 2021/11/1 | 2024/5/28 | high |
160307 | Ubuntu 20.04 LTS:WebKitGTK 弱點 (USN-5394-1) | Nessus | Ubuntu Local Security Checks | 2022/4/28 | 2024/8/28 | high |
191729 | macOS 13.x < 13.6.5 多個弱點 (HT214085) | Nessus | MacOS X Local Security Checks | 2024/3/7 | 2024/8/14 | high |
185026 | Rocky Linux 9webkit2gtk3 (RLSA-2022:8054) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
168001 | AlmaLinux 9webkit2gtk3 (ALSA-2022:8054) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2023/10/3 | high |
225844 | Linux Distros 未修補的弱點:CVE-2023-38133 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
227709 | Linux Distros 未修補的弱點:CVE-2024-23206 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
226045 | Linux Distros 未修補的弱點:CVE-2023-41983 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
259340 | Linux Distros 未修補的弱點:CVE-2022-32888 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
259877 | Linux Distros 未修補的弱點:CVE-2021-30846 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
228166 | Linux Distros 未修補的弱點:CVE-2024-27820 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | high |
168097 | Oracle Linux 9:webkit2gtk3 (ELSA-2022-8054) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/22 | high |
226034 | Linux Distros 未修補弱點:CVE-2023-42883 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
167533 | Oracle Linux 8:webkit2gtk3 (ELSA-2022-7704) | Nessus | Oracle Linux Local Security Checks | 2022/11/15 | 2024/11/2 | high |
191713 | macOS 14.x < 14.4 多個弱點 (HT214084) | Nessus | MacOS X Local Security Checks | 2024/3/7 | 2024/12/6 | high |
204837 | macOS 14.x < 14.6 多個弱點 (HT214119) | Nessus | MacOS X Local Security Checks | 2024/7/29 | 2024/12/23 | critical |
157596 | AlmaLinux 8GNOME (ALSA-2021:4381) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/4/25 | critical |
155421 | Oracle Linux 8:GNOME (ELSA-2021-4381) | Nessus | Oracle Linux Local Security Checks | 2021/11/17 | 2024/11/1 | critical |
246201 | Linux Distros 未修補的弱點:CVE-2025-5020 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
255629 | Linux Distros 未修補的弱點:CVE-2022-32886 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
258895 | Linux Distros 未修補的弱點:CVE-2023-40403 | Nessus | Misc. | 2025/8/30 | 2025/9/10 | medium |
143288 | CentOS 7:webkitgtk4 (RHSA-2020:4035) | Nessus | CentOS Local Security Checks | 2020/11/30 | 2024/10/10 | critical |
264203 | Linux Distros 未修補的弱點:CVE-2014-1345 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
227514 | Linux Distros 未修補的弱點:CVE-2024-27838 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
225829 | Linux Distros 未修補的弱點:CVE-2023-42852 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
226026 | Linux Distros 未修補的弱點:CVE-2023-38594 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
227793 | Linux Distros 未修補的弱點:CVE-2024-23213 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
226776 | Linux Distros 未修補弱點:CVE-2023-42843 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
141259 | Oracle Linux 7:webkitgtk4 (ELSA-2020-4035) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/11/1 | critical |
142737 | Amazon Linux 2:webkitgtk4 (ALAS-2020-1563) | Nessus | Amazon Linux Local Security Checks | 2020/11/11 | 2024/12/17 | critical |
146215 | Apple TV < 14.2 多個弱點 | Nessus | Misc. | 2021/2/5 | 2024/1/23 | high |
187110 | Debian DSA-5580-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2023/12/19 | 2025/1/24 | medium |
165550 | Debian DLA-3124-1:webkit2gtk - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/9/29 | 2025/1/22 | high |
227994 | Linux Distros 未修補的弱點:CVE-2024-23263 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
255974 | Linux Distros 未修補的弱點:CVE-2022-46692 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
258337 | Linux Distros 未修補的弱點:CVE-2021-30818 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
228963 | Linux Distros 未修補弱點:CVE-2024-40785 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
167207 | Debian DLA-3183-1:webkit2gtk - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/11/9 | 2025/1/22 | high |
228205 | Linux Distros 未修補的弱點:CVE-2024-27833 | Nessus | Misc. | 2025/3/5 | 2025/8/19 | high |
251079 | Linux Distros 未修補的弱點:CVE-2023-27954 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
227158 | Linux Distros 未修補的弱點:CVE-2023-38599 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
191753 | WhatsApp 中的 Android 緩衝區溢位弱點 (CVE-2019-3568) | Nessus | Mobile Devices | 2024/3/8 | 2025/7/14 | critical |
161750 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5457-1) | Nessus | Ubuntu Local Security Checks | 2022/6/1 | 2024/8/28 | high |
211695 | macOS 13.x < 13.7.1 多個弱點 (121568) | Nessus | MacOS X Local Security Checks | 2024/11/21 | 2025/1/30 | high |
165546 | Debian DSA-5241-1:wpewebkit - 安全性更新 | Nessus | Debian Local Security Checks | 2022/9/29 | 2022/12/2 | high |
259142 | Linux Distros 未修補的弱點:CVE-2021-30888 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
228060 | Linux Distros 未修補的弱點:CVE-2024-27856 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
229473 | Linux Distros 未修補弱點:CVE-2024-40779 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |