157814 | Rocky Linux 8webkit2gtk3 (RLSA-2021:4097) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | high |
263863 | Linux Distros 未修补的漏洞:CVE-2015-7097 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
264053 | Linux Distros 未修补的漏洞:CVE-2014-4476 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
254249 | Linux Distros 未修补的漏洞:CVE-2017-2395 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
263775 | Linux Distros 未修补的漏洞:CVE-2015-3727 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
184783 | Rocky Linux 9:webkit2gtk3 (RLSA-2022:6634) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
255736 | Linux Distros 未修补的漏洞:CVE-2021-30799 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
263908 | Linux Distros 未修补的漏洞:CVE-2016-4734 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
254528 | Linux Distros 未修补的漏洞:CVE-2017-2445 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
228141 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-23222 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
263329 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2367 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
223064 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8820 | Nessus | Misc. | 2025/3/4 | 2025/9/29 | high |
171943 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5893-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2024/8/27 | high |
153570 | Debian DSA-4976-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2021/9/22 | 2025/1/24 | high |
109060 | Apple TV < 11.3 Multiple Vulnerabilities | Nessus | Misc. | 2018/4/16 | 2024/10/31 | critical |
171830 | Amazon Linux 2 : webkitgtk4 (ALAS-2023-1960) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | high |
200468 | FreeBSD : Gitlab -- Vulnerabilities (92cd1c03-2940-11ef-bc02-001b217b3468) | Nessus | FreeBSD Local Security Checks | 2024/6/13 | 2024/7/12 | medium |
160782 | NewStart CGSL CORE 5.04 / MAIN 5.04 : libxml2 Vulnerability (NS-SA-2022-0015) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2022/5/9 | critical |
219536 | Linux Distros Unpatched Vulnerability : CVE-2016-4609 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
264217 | Linux Distros Unpatched Vulnerability : CVE-2011-0154 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
254370 | Linux Distros Unpatched Vulnerability : CVE-2017-7037 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
255114 | Linux Distros Unpatched Vulnerability : CVE-2017-7104 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
256289 | Linux Distros Unpatched Vulnerability : CVE-2018-4165 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
258820 | Linux Distros Unpatched Vulnerability : CVE-2017-13796 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
254055 | Linux Distros Unpatched Vulnerability : CVE-2017-7052 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
254472 | Linux Distros Unpatched Vulnerability : CVE-2017-7120 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
254804 | Linux Distros Unpatched Vulnerability : CVE-2018-4246 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
254848 | Linux Distros Unpatched Vulnerability : CVE-2017-7042 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
256883 | Linux Distros Unpatched Vulnerability : CVE-2018-4128 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
257740 | Linux Distros Unpatched Vulnerability : CVE-2018-4113 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
219559 | Linux Distros Unpatched Vulnerability : CVE-2016-4608 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
254533 | Linux Distros Unpatched Vulnerability : CVE-2018-4118 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
254786 | Linux Distros Unpatched Vulnerability : CVE-2017-13802 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
254823 | Linux Distros Unpatched Vulnerability : CVE-2017-13795 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
254829 | Linux Distros Unpatched Vulnerability : CVE-2017-7020 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
255599 | Linux Distros Unpatched Vulnerability : CVE-2017-13791 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
254539 | Linux Distros Unpatched Vulnerability : CVE-2017-7107 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
264211 | Linux Distros Unpatched Vulnerability : CVE-2015-7002 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
259304 | Linux Distros Unpatched Vulnerability : CVE-2017-13785 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
259500 | Linux Distros Unpatched Vulnerability : CVE-2018-4146 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
254587 | Linux Distros Unpatched Vulnerability : CVE-2017-7111 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
129919 | NewStart CGSL CORE 5.04 / MAIN 5.04 : linux-firmware Vulnerability (NS-SA-2019-0204) | Nessus | NewStart CGSL Local Security Checks | 2019/10/15 | 2025/2/24 | medium |
132451 | NewStart CGSL CORE 5.05 / MAIN 5.05 : linux-firmware Vulnerability (NS-SA-2019-0251) | Nessus | NewStart CGSL Local Security Checks | 2019/12/31 | 2025/2/21 | medium |
263981 | Linux Distros Unpatched Vulnerability : CVE-2015-3750 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
263943 | Linux Distros Unpatched Vulnerability : CVE-2015-7095 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263749 | Linux Distros Unpatched Vulnerability : CVE-2015-3744 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
130720 | EulerOS 2.0 SP3 : libimobiledevice (EulerOS-SA-2019-2258) | Nessus | Huawei Local Security Checks | 2019/11/8 | 2024/4/12 | medium |
263946 | Linux Distros Unpatched Vulnerability : CVE-2015-3734 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
6525 | ESPN ScoreCenterXL Video Stream Detection iOS | Nessus Network Monitor | Internet Services | 2012/7/30 | 2015/6/1 | info |
257427 | Linux Distros 未修補的弱點:CVE-2021-36769 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |