| 214269 | macOS 13.x < 13.6.7 Multiple Vulnerabilities (120900) | Nessus | MacOS X Local Security Checks | 2025/1/16 | 2025/1/16 | high |
| 167874 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 漏洞 (USN-5730-1) | Nessus | Ubuntu Local Security Checks | 2022/11/18 | 2024/8/27 | high |
| 147380 | NewStart CGSL CORE 5.04 / MAIN 5.04 : webkitgtk4 Multiple Vulnerabilities (NS-SA-2021-0041) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/25 | critical |
| 155825 | openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:3874-1) | Nessus | SuSE Local Security Checks | 2021/12/3 | 2022/1/20 | high |
| 176087 | macOS 12.x < 12.6.6 多个漏洞 (HT213759) | Nessus | MacOS X Local Security Checks | 2023/5/18 | 2024/6/24 | critical |
| 27334 | openSUSE 10 Security Update : libtiff (libtiff-1907) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | high |
| 168001 | AlmaLinux 9 : webkit2gtk3 (ALSA-2022:8054) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2023/10/3 | high |
| 185026 | Rocky Linux 9 : webkit2gtk3 (RLSA-2022:8054) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 67398 | Oracle Linux 3:libtiff(ELSA-2006-0603) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
| 270561 | Amazon Linux 2:webkitgtk4、--advisory ALAS2-2025-3029 (ALAS-2025-3029) | Nessus | Amazon Linux Local Security Checks | 2025/10/15 | 2025/10/15 | critical |
| 193522 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2516) | Nessus | Amazon Linux Local Security Checks | 2024/4/18 | 2024/12/11 | medium |
| 183386 | FreeBSD : moonlight-embedded -- 複数の脆弱性 (f8c2f741-6be1-11ee-b33a-a04a5edf46d9) | Nessus | FreeBSD Local Security Checks | 2023/10/19 | 2023/10/19 | high |
| 190387 | Fedora 38 : webkitgtk (2024-ca3f071aea) | Nessus | Fedora Local Security Checks | 2024/2/11 | 2024/11/14 | high |
| 212192 | Apple Safari 18.1 多个漏洞 (121571) | Nessus | MacOS X Local Security Checks | 2024/12/9 | 2024/12/12 | high |
| 8546 | Google Chrome for Apple iOS < 38.0.2125.59 Information Disclosure | Nessus Network Monitor | Mobile Devices | 2014/10/9 | 2019/3/6 | medium |
| 190834 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2024:0548-1) | Nessus | SuSE Local Security Checks | 2024/2/21 | 2024/2/23 | critical |
| 155827 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:3874-1) | Nessus | SuSE Local Security Checks | 2021/12/3 | 2023/7/13 | high |
| 164811 | Zoom Client < 5.10.0 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2022/9/7 | 2023/3/23 | critical |
| 192748 | Fedora 38 : webkitgtk (2024-f1ae7b7ac5) | Nessus | Fedora Local Security Checks | 2024/4/1 | 2024/12/10 | medium |
| 165618 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3488-1) | Nessus | SuSE Local Security Checks | 2022/10/2 | 2023/7/14 | high |
| 157103 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0182-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2025/1/24 | critical |
| 212192 | Apple Safari 18.1 の複数の脆弱性 (121571) | Nessus | MacOS X Local Security Checks | 2024/12/9 | 2024/12/12 | high |
| 167874 | Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+ の脆弱性 (USN-5730-1) | Nessus | Ubuntu Local Security Checks | 2022/11/18 | 2024/8/27 | high |
| 176078 | macOS 13.x < 13.4 多个漏洞 (HT213758) | Nessus | MacOS X Local Security Checks | 2023/5/18 | 2024/9/11 | critical |
| 176084 | macOS 11.x < 11.7.7 多個弱點 (HT213760) | Nessus | MacOS X Local Security Checks | 2023/5/18 | 2024/6/24 | critical |
| 164811 | Zoom Client < 5.10.0 複数の脆弱性 (macOS) | Nessus | MacOS X Local Security Checks | 2022/9/7 | 2023/3/23 | critical |
| 187495 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:0003-1) | Nessus | SuSE Local Security Checks | 2024/1/3 | 2024/1/3 | high |
| 194523 | Fedora 40 : webkitgtk (2024-7ee03010c5) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/12/10 | medium |
| 165688 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:3492-1) | Nessus | SuSE Local Security Checks | 2022/10/5 | 2023/7/14 | high |
| 165751 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3538-1) | Nessus | SuSE Local Security Checks | 2022/10/7 | 2023/7/13 | high |
| 168097 | Oracle Linux 9 : webkit2gtk3 (ELSA-2022-8054) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/22 | high |
| 168285 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:4283-1) | Nessus | SuSE Local Security Checks | 2022/11/30 | 2023/7/14 | high |
| 190387 | Fedora 38 : webkitgtk (2024-ca3f071aea) | Nessus | Fedora Local Security Checks | 2024/2/11 | 2024/11/14 | high |
| 212192 | Apple Safari 18.1 多個弱點 (121571) | Nessus | MacOS X Local Security Checks | 2024/12/9 | 2024/12/12 | high |
| 255629 | Linux Distros Unpatched Vulnerability : CVE-2022-32886 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
| 174918 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:2056-1) | Nessus | SuSE Local Security Checks | 2023/4/28 | 2023/7/14 | high |
| 6874 | Google Chrome for Apple iOS < 26.0.1410.53 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2013/6/17 | 2019/3/6 | high |
| 270561 | Amazon Linux 2:webkitgtk4、--advisory ALAS2-2025-3029 (ALAS-2025-3029) | Nessus | Amazon Linux Local Security Checks | 2025/10/15 | 2025/10/15 | critical |
| 5888 | Apple iOS < 4.3.2 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2011/4/14 | 2019/3/6 | critical |
| 253495 | TencentOS Server 4: webkit2gtk4.0 (TSSA-2025:0671) | Nessus | Tencent Local Security Checks | 2025/8/21 | 2025/8/21 | high |
| 167874 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5730-1) | Nessus | Ubuntu Local Security Checks | 2022/11/18 | 2024/8/27 | high |
| 5889 | Apple iOS 4.2.5 and 4.2.6 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2011/4/14 | 2019/3/6 | critical |
| 189369 | macOS 14.x < 14.1 多个漏洞 (HT213984) | Nessus | MacOS X Local Security Checks | 2024/1/23 | 2024/8/7 | high |
| 156925 | SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0142-1) | Nessus | SuSE Local Security Checks | 2022/1/21 | 2025/1/24 | critical |
| 176078 | macOS 13.x < 13.4 多個弱點 (HT213758) | Nessus | MacOS X Local Security Checks | 2023/5/18 | 2024/9/11 | critical |
| 192748 | Fedora 38 : webkitgtk (2024-f1ae7b7ac5) | Nessus | Fedora Local Security Checks | 2024/4/1 | 2024/12/10 | medium |
| 87310 | Apple iOS < 9.2 多個弱點 | Nessus | Mobile Devices | 2015/12/10 | 2025/11/3 | critical |
| 156911 | Apple iOS < 15.2.1 弱點 (HT213043) | Nessus | Mobile Devices | 2022/1/20 | 2025/11/3 | medium |
| 170574 | Apple iOS < 12.5.7 弱點 (HT213597) | Nessus | Mobile Devices | 2023/1/25 | 2025/11/3 | high |
| 170606 | Apple iOS < 15.7.3 多個弱點 (HT213598) | Nessus | Mobile Devices | 2023/1/25 | 2025/11/3 | high |