214659 | macOS 15.x < 15.3 Multiple Vulnerabilities (122068) | Nessus | MacOS X Local Security Checks | 2025/1/27 | 2025/5/21 | critical |
207288 | Apple iOS < 18 多个漏洞 (121250) | Nessus | Mobile Devices | 2024/9/16 | 2025/7/14 | critical |
211692 | Apple iOS < 17.7.2 多个漏洞 (121754) | Nessus | Mobile Devices | 2024/11/21 | 2025/7/14 | high |
87310 | Apple iOS < 9.2 多个漏洞 | Nessus | Mobile Devices | 2015/12/10 | 2025/7/14 | critical |
90118 | Apple iOS < 9.3 多个漏洞 | Nessus | Mobile Devices | 2016/3/23 | 2025/7/14 | critical |
118146 | Apple iOS < 12.0.1 多个漏洞 | Nessus | Mobile Devices | 2018/10/16 | 2025/7/14 | medium |
133857 | Apple iOS < 13.1.1 权限升级漏洞 | Nessus | Mobile Devices | 2020/2/21 | 2025/7/14 | critical |
147663 | Apple iOS < 14.4.1 漏洞 (HT212221) | Nessus | Mobile Devices | 2021/3/11 | 2025/7/14 | high |
148262 | Apple iOS < 12.5.2 漏洞 (HT212257) | Nessus | Mobile Devices | 2021/4/1 | 2025/7/14 | medium |
156911 | Apple iOS < 15.2.1 漏洞 (HT213043) | Nessus | Mobile Devices | 2022/1/20 | 2025/7/14 | medium |
163395 | Apple iOS < 15.6 多个漏洞 (HT213346) | Nessus | Mobile Devices | 2022/7/22 | 2025/7/14 | critical |
170574 | Apple iOS < 12.5.7 漏洞 (HT213597) | Nessus | Mobile Devices | 2023/1/25 | 2025/7/14 | high |
170606 | Apple iOS < 15.7.3 多个漏洞 (HT213598) | Nessus | Mobile Devices | 2023/1/25 | 2025/7/14 | high |
99185 | Apple iOS < 10.3.1 Wi-Fi 堆栈缓冲区溢出 RCE | Nessus | Mobile Devices | 2017/4/4 | 2025/7/14 | medium |
164970 | Apple iOS < 15.7 多个漏洞 (HT213445) | Nessus | Mobile Devices | 2022/9/13 | 2025/7/14 | high |
215232 | Apple iOS < 18.3.1 多个漏洞 (122174) | Nessus | Mobile Devices | 2025/2/10 | 2025/7/14 | medium |
85987 | Apple iOS < 9.0 多个漏洞 | Nessus | Mobile Devices | 2015/9/17 | 2025/7/14 | critical |
207289 | Apple iOS < 17.7 多个漏洞 (121246) | Nessus | Mobile Devices | 2024/9/16 | 2025/7/14 | high |
169493 | RHEL 8 : webkit2gtk3 (RHSA-2023:0016) | Nessus | Red Hat Local Security Checks | 2023/1/4 | 2024/11/7 | high |
62242 | Apple iOS < 6.0 多个漏洞 | Nessus | Mobile Devices | 2012/9/24 | 2025/7/14 | critical |
72666 | Apple iOS 6.x < 6.1.6 'SSLVerifySignedServerKeyExchange' Certificate Validation Weakness | Nessus | Mobile Devices | 2014/2/24 | 2025/7/14 | medium |
152202 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:2598-1) | Nessus | SuSE Local Security Checks | 2021/8/4 | 2023/7/13 | high |
152656 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:2762-1) | Nessus | SuSE Local Security Checks | 2021/8/18 | 2023/7/13 | high |
72667 | Apple iOS 7.x < 7.0.6 ‘SSLVerifySignedServerKeyExchange’憑證驗證弱點 | Nessus | Mobile Devices | 2014/2/24 | 2025/7/14 | medium |
76315 | Apple iOS < 7.1.2 多個弱點 | Nessus | Mobile Devices | 2014/6/30 | 2025/7/14 | critical |
175422 | RHEL 9 : webkit2gtk3 (RHSA-2023:2256) | Nessus | Red Hat Local Security Checks | 2023/5/12 | 2024/11/7 | high |
184861 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:0021) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
169526 | RHEL 9 : webkit2gtk3 (RHSA-2023: 0021) | Nessus | Red Hat Local Security Checks | 2023/1/5 | 2024/11/7 | high |
169527 | Oracle Linux 9: webkit2gtk3 (ELSA-2023-0021) | Nessus | Oracle Linux Local Security Checks | 2023/1/5 | 2024/10/22 | high |
177475 | macOS 12.x < 12.6.7 (HT213810) | Nessus | MacOS X Local Security Checks | 2023/6/21 | 2024/8/14 | high |
161316 | Oracle Linux 8:webkit2gtk3 (ELSA-2022-1777) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/10/22 | high |
177475 | macOS 12.x < 12.6.7 (HT213810) | Nessus | MacOS X Local Security Checks | 2023/6/21 | 2024/8/14 | high |
189350 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2427) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
175422 | RHEL 9:webkit2gtk3 (RHSA-2023: 2256) | Nessus | Red Hat Local Security Checks | 2023/5/12 | 2024/11/7 | high |
196912 | macOS 14.x < 14.5 の複数の脆弱性 (HT214106) | Nessus | MacOS X Local Security Checks | 2024/5/13 | 2025/1/30 | high |
178467 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:4202) | Nessus | Alma Linux Local Security Checks | 2023/7/19 | 2023/7/19 | high |
62242 | Apple iOS < 6.0の複数の脆弱性 | Nessus | Mobile Devices | 2012/9/24 | 2025/7/14 | critical |
161316 | Oracle Linux 8 : webkit2gtk3 (ELSA-2022-1777) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/10/22 | high |
169493 | RHEL 8:webkit2gtk3 (RHSA-2023: 0016) | Nessus | Red Hat Local Security Checks | 2023/1/4 | 2024/11/7 | high |
224966 | Linux Distros 未修补的漏洞: CVE-2022-42856 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
129587 | Apple iOS < 13.0 多個弱點 | Nessus | Mobile Devices | 2019/10/4 | 2025/7/14 | critical |
118569 | Apple iOS < 12.1の複数の脆弱性 | Nessus | Mobile Devices | 2018/10/31 | 2025/7/14 | critical |
132024 | Apple iOS < 13.3の複数の脆弱性 | Nessus | Mobile Devices | 2019/12/13 | 2025/7/14 | high |
146459 | Apple iOS < 12.5の脆弱性 (HT212004) | Nessus | Mobile Devices | 2021/2/12 | 2025/7/14 | high |
154137 | Apple iOS < 15.0.2複数の脆弱性 (HT212846) | Nessus | Mobile Devices | 2021/10/14 | 2025/7/14 | high |
154714 | Apple iOS < 14.8.1複数の脆弱性 (HT212868) | Nessus | Mobile Devices | 2021/10/29 | 2025/7/14 | high |
154722 | Apple iOS < 15.1複数の脆弱性 (HT212867) | Nessus | Mobile Devices | 2021/10/29 | 2025/7/14 | high |
158036 | Apple iOS < 15.3.1の脆弱性 (HT213093) | Nessus | Mobile Devices | 2022/2/14 | 2025/7/14 | high |
159574 | Apple iOS < 15.4.1の脆弱性 (HT213219) | Nessus | Mobile Devices | 2022/4/7 | 2025/7/14 | high |
166099 | Apple iOS < 16.0.3の脆弱性 (HT213480) | Nessus | Mobile Devices | 2022/10/13 | 2025/7/14 | medium |