177618 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:3433) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/6/26 | high |
142763 | Oracle Linux 8 : GNOME (ELSA-2020-4451) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/11/1 | critical |
227230 | Linux Distros 未修補弱點:CVE-2023-42917 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
176721 | RHEL 9:webkit2gtk3 (RHSA-2023: 3432) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
177618 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:3433) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/6/26 | high |
108812 | Apple iOS < 11.3 Multiple Vulnerabilities | Nessus | Mobile Devices | 2018/4/3 | 2025/7/14 | critical |
128150 | Apple iOS < 12.4.1 Privilege Escalation Vulnerability | Nessus | Mobile Devices | 2019/8/26 | 2025/7/14 | high |
140654 | Apple iOS < 14.0 Multiple Vulnerabilities | Nessus | Mobile Devices | 2020/9/18 | 2025/7/14 | high |
88050 | Apple iOS < 9.2.1 Multiple Vulnerabilities | Nessus | Mobile Devices | 2016/1/21 | 2025/7/14 | high |
93124 | Apple iOS < 9.3.5 Multiple Vulnerabilities (Trident) | Nessus | Mobile Devices | 2016/8/26 | 2025/7/14 | high |
227994 | Linux Distros Unpatched Vulnerability : CVE-2024-23263 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
227003 | Linux Distros Unpatched Vulnerability : CVE-2023-41993 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
228963 | Linux Distros Unpatched Vulnerability : CVE-2024-40785 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
158204 | Debian DSA-5084-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2022/2/21 | 2023/4/25 | high |
152201 | SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2021:2600-1) | Nessus | SuSE Local Security Checks | 2021/8/4 | 2023/7/13 | high |
154614 | NewStart CGSL CORE 5.05 / MAIN 5.05 : webkitgtk4 多个漏洞 (NS-SA-2021-0166) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2022/5/25 | critical |
152038 | macOS 11.x < 11.5 Multiple Vulnerabilities (HT212602) | Nessus | MacOS X Local Security Checks | 2021/7/23 | 2024/7/22 | critical |
148778 | Fedora 33 : webkit2gtk3 (2021-864dc37032) | Nessus | Fedora Local Security Checks | 2021/4/19 | 2023/4/25 | critical |
154614 | NewStart CGSL CORE 5.05 / MAIN 5.05:webkitgtk4 多個弱點 (NS-SA-2021-0166) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2022/5/25 | critical |
176721 | RHEL 9 : webkit2gtk3 (RHSA-2023:3432) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
191713 | macOS 14.x < 14.4 Multiple Vulnerabilities (HT214084) | Nessus | MacOS X Local Security Checks | 2024/3/7 | 2024/12/6 | high |
136919 | Apple iOS < 12.4.7 多個弱點 | Nessus | Mobile Devices | 2020/5/27 | 2025/7/14 | high |
176642 | Fedora 37 : webkitgtk (2023-23cc337543) | Nessus | Fedora Local Security Checks | 2023/6/3 | 2024/11/14 | high |
176643 | Fedora 38 : webkitgtk (2023-9e75e38b47) | Nessus | Fedora Local Security Checks | 2023/6/3 | 2024/11/14 | high |
156230 | macOS 12.x < 12.1 の複数の脆弱性 (HT212978) | Nessus | MacOS X Local Security Checks | 2021/12/21 | 2024/6/6 | critical |
226232 | Linux Distros Unpatched Vulnerability : CVE-2023-32439 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
229473 | Linux Distros Unpatched Vulnerability : CVE-2024-40779 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
142763 | Oracle Linux 8:GNOME (ELSA-2020-4451 ) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/11/1 | critical |
157162 | Ubuntu 20.04 LTS:WebKitGTK 漏洞 (USN-5255-1) | Nessus | Ubuntu Local Security Checks | 2022/1/28 | 2024/8/29 | high |
176721 | RHEL 9:webkit2gtk3 (RHSA-2023: 3432) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
177618 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:3433) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/6/26 | high |
173444 | macOS 13.x < 13.3 多個弱點 (HT213670) | Nessus | MacOS X Local Security Checks | 2023/3/27 | 2024/9/20 | critical |
157162 | Ubuntu 20.04 LTS:WebKitGTK 弱點 (USN-5255-1) | Nessus | Ubuntu Local Security Checks | 2022/1/28 | 2024/8/29 | high |
176642 | Fedora 37 : webkitgtk (2023-23cc337543) | Nessus | Fedora Local Security Checks | 2023/6/3 | 2024/11/14 | high |
176643 | Fedora 38 : webkitgtk (2023-9e75e38b47) | Nessus | Fedora Local Security Checks | 2023/6/3 | 2024/11/14 | high |
177554 | SUSE SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:2607-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2023/7/14 | high |
229498 | Linux Distros Unpatched Vulnerability : CVE-2024-40782 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
176728 | RHEL 8 : webkit2gtk3 (RHSA-2023:3433) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
186731 | macOS 13.x < 13.6.3 の複数の脆弱性 (HT214038) | Nessus | MacOS X Local Security Checks | 2023/12/11 | 2024/8/14 | high |
191753 | Android Buffer Overflow in WhatsApp (CVE-2019-3568) | Nessus | Mobile Devices | 2024/3/8 | 2025/7/14 | critical |
158203 | Debian DSA-5083-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2022/2/21 | 2023/4/25 | high |
232658 | Microsoft Edge (Chromium) < 134.0.3124.66 Multiple Vulnerabilities | Nessus | Windows | 2025/3/12 | 2025/3/13 | high |
6874 | Google Chrome for Apple iOS < 26.0.1410.53 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2013/6/17 | 2019/3/6 | high |
177545 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:2606-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2023/7/14 | high |
226138 | Linux Distros Unpatched Vulnerability : CVE-2023-32373 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
174606 | AlmaLinux 8 : webkit2gtk3 (ALSA-2023:1919) | Nessus | Alma Linux Local Security Checks | 2023/4/21 | 2023/4/21 | high |
174801 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:1919) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/4/26 | high |
211695 | macOS 13.x < 13.7.1 Multiple Vulnerabilities (121568) | Nessus | MacOS X Local Security Checks | 2024/11/21 | 2025/1/30 | high |
157162 | Ubuntu 20.04 LTS : WebKitGTK vulnerabilities (USN-5255-1) | Nessus | Ubuntu Local Security Checks | 2022/1/28 | 2024/8/29 | high |
165106 | macOS 12.x < 12.6 の複数の脆弱性 (HT213444) | Nessus | MacOS X Local Security Checks | 2022/9/15 | 2024/6/13 | critical |