223182 | Linux Distros 未修补的漏洞: CVE-2019-8689 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
223156 | Linux Distros 未修补的漏洞: CVE-2019-8676 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
223048 | Linux Distros 未修补的漏洞: CVE-2019-8811 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
223067 | Linux Distros 未修补的漏洞: CVE-2019-8783 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
218148 | Linux Distros 未修补的漏洞: CVE-2014-1292 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
219340 | Linux Distros 未修补的漏洞: CVE-2016-1840 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
230243 | Linux Distros 未修补的漏洞: CVE-2020-3868 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
230276 | Linux Distros 未修补的漏洞: CVE-2020-3865 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
258418 | Linux Distros 未修补的漏洞:CVE-2020-9952 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
254811 | Linux Distros 未修补的漏洞:CVE-2016-4624 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
255093 | Linux Distros 未修补的漏洞:CVE-2017-2350 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
254114 | Linux Distros 未修补的漏洞:CVE-2016-4622 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
257664 | Linux Distros 未修补的漏洞:CVE-2022-32893 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
223199 | Linux Distros 未修补的漏洞: CVE-2019-8684 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
223090 | Linux Distros 未修补的漏洞: CVE-2019-8678 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
223093 | Linux Distros 未修补的漏洞: CVE-2019-8672 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
223098 | Linux Distros 未修补的漏洞: CVE-2019-8835 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
223101 | Linux Distros 未修补的漏洞: CVE-2019-8686 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
223145 | Linux Distros 未修补的漏洞: CVE-2019-8688 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
223152 | Linux Distros 未修补的漏洞: CVE-2019-8681 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
223155 | Linux Distros 未修补的漏洞: CVE-2019-8644 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
223068 | Linux Distros 未修补的漏洞: CVE-2019-8687 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
223917 | Linux Distros 未修补的漏洞: CVE-2021-30666 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
230235 | Linux Distros 未修补的漏洞: CVE-2020-3901 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
253868 | Linux Distros 未修补的漏洞:CVE-2017-2376 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
253941 | Linux Distros 未修补的漏洞:CVE-2017-2386 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
254244 | Linux Distros 未修补的漏洞:CVE-2017-2442 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
254937 | Linux Distros 未修补的漏洞:CVE-2017-2365 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
153570 | Debian DSA-4976-1:wpewebkit - 安全更新 | Nessus | Debian Local Security Checks | 2021/9/22 | 2025/1/24 | high |
157814 | Rocky Linux 8webkit2gtk3 (RLSA-2021:4097) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | high |
171943 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 漏洞 (USN-5893-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2024/8/27 | high |
184783 | Rocky Linux 9:webkit2gtk3 (RLSA-2022:6634) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
254944 | Linux Distros 未修补的漏洞:CVE-2017-2468 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
255033 | Linux Distros 未修补的漏洞:CVE-2017-2459 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
254806 | Linux Distros 未修补的漏洞:CVE-2017-2377 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
219546 | Linux Distros 未修补的漏洞: CVE-2016-4607 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
254546 | Linux Distros 未修补的漏洞:CVE-2017-2446 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
254571 | Linux Distros 未修补的漏洞:CVE-2017-2369 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
254355 | Linux Distros 未修补的漏洞:CVE-2017-2476 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
254249 | Linux Distros 未修补的漏洞:CVE-2017-2395 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
256786 | Linux Distros 未修补的漏洞:CVE-2021-1825 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
161410 | macOS 12.x < 12.4 多个漏洞 (HT213257) | Nessus | MacOS X Local Security Checks | 2022/5/20 | 2024/8/23 | critical |
254528 | Linux Distros 未修补的漏洞:CVE-2017-2445 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
255736 | Linux Distros 未修补的漏洞:CVE-2021-30799 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
154837 | Oracle Linux 8:webkit2gtk3 (ELSA-2021-4097) | Nessus | Oracle Linux Local Security Checks | 2021/11/2 | 2024/10/22 | high |
179753 | Amazon Linux 2:webkitgtk4 (ALAS-2023-2177) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
254819 | Linux Distros 未修补的漏洞:CVE-2017-2405 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
254845 | Linux Distros 未修补的漏洞:CVE-2017-2526 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
255089 | Linux Distros 未修补的漏洞:CVE-2017-2424 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
254481 | Linux Distros 未修补的漏洞:CVE-2017-2496 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |