186908 | Apple iOS < 16.7.3 多個弱點 (HT214034) | Nessus | Mobile Devices | 2023/12/14 | 2025/7/14 | high |
211694 | Apple iOS < 18.1.1 多個弱點 (121752) | Nessus | Mobile Devices | 2024/11/21 | 2025/7/14 | high |
212418 | Apple iOS < 18.2 多個弱點 (121837) | Nessus | Mobile Devices | 2024/12/11 | 2025/7/14 | critical |
189361 | Apple iOS < 17.3 多個弱點 (HT214059) | Nessus | Mobile Devices | 2024/1/23 | 2025/7/14 | high |
186754 | Apple iOS < 17.2 多個弱點 (HT214035) | Nessus | Mobile Devices | 2023/12/12 | 2025/7/14 | high |
153507 | Apple iOS < 15 多個弱點 (HT212814) | Nessus | Mobile Devices | 2021/9/21 | 2025/7/14 | critical |
78585 | Apple iOS < 8.1 多個弱點 (POODLE) | Nessus | Mobile Devices | 2014/10/20 | 2025/7/14 | medium |
232604 | Apple iOS < 18.3.2 弱點 (122281) | Nessus | Mobile Devices | 2025/3/11 | 2025/7/14 | high |
233567 | Apple iOS < 16.7.11 多個弱點 (122346) | Nessus | Mobile Devices | 2025/3/31 | 2025/7/14 | high |
233572 | Apple iOS < 15.8.4 多個弱點 (122345) | Nessus | Mobile Devices | 2025/3/31 | 2025/7/14 | high |
243003 | Apple iOS < 18.6 多個弱點 (124147) | Nessus | Mobile Devices | 2025/7/30 | 2025/8/1 | high |
214658 | Apple iOS < 18.3 多個弱點 (122066) | Nessus | Mobile Devices | 2025/1/27 | 2025/7/14 | critical |
233571 | Apple iOS < 18.4 多個弱點 (122371) | Nessus | Mobile Devices | 2025/3/31 | 2025/7/14 | high |
171399 | Apple iOS < 16.3.1 多個弱點 (HT213635) | Nessus | Mobile Devices | 2023/2/14 | 2025/7/14 | high |
168785 | Apple iOS < 15.7.2 多個弱點 (HT213531) | Nessus | Mobile Devices | 2022/12/15 | 2025/7/14 | critical |
155825 | openSUSE 15 セキュリティ更新:webkit2gtk3 (openSUSE-SU-2021:3874-1) | Nessus | SuSE Local Security Checks | 2021/12/3 | 2022/1/20 | high |
70174 | Apple iOS < 7.0.2 多种安全绕过漏洞 | Nessus | Mobile Devices | 2013/9/27 | 2025/7/14 | medium |
70925 | Apple iOS < 7.0.4 应用和应用内购买安全绕过 | Nessus | Mobile Devices | 2013/11/15 | 2025/7/14 | medium |
77745 | Apple iOS < 8 多个漏洞 | Nessus | Mobile Devices | 2014/9/18 | 2025/7/14 | high |
158635 | openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2022:0705-1) | Nessus | SuSE Local Security Checks | 2022/3/5 | 2023/4/25 | high |
148804 | Fedora 32 : webkit2gtk3 (2021-619711d709) | Nessus | Fedora Local Security Checks | 2021/4/19 | 2023/4/25 | critical |
184101 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:4294-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2024/8/15 | high |
178753 | macOS 13.x < 13.5 の複数の脆弱性 (HT213843) | Nessus | MacOS X Local Security Checks | 2023/7/24 | 2024/6/13 | critical |
8560 | Apple iOS < 8.1 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2014/10/20 | 2019/3/6 | high |
168097 | Oracle Linux 9:webkit2gtk3 (ELSA-2022-8054) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/22 | high |
154717 | macOS 11.x < 11.6.1(HT212872) | Nessus | MacOS X Local Security Checks | 2021/10/29 | 2024/5/28 | high |
227099 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-38597 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
227362 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-38572 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
212174 | Apple Safari 16.3 の複数の脆弱性 (120946) | Nessus | MacOS X Local Security Checks | 2024/12/9 | 2024/12/9 | high |
79312 | Apple iOS < 8.1.1の複数の脆弱性 | Nessus | Mobile Devices | 2014/11/18 | 2025/7/14 | high |
86253 | Apple iOS 9.0.x < 9.0.2のセキュリティバイパス | Nessus | Mobile Devices | 2015/10/2 | 2025/7/14 | low |
92844 | 9.3.4 より前の Apple iOS における IOMobileFrameBuffer の任意のコードの実行 | Nessus | Mobile Devices | 2016/8/10 | 2025/7/14 | high |
92359 | Apple iOS < 9.3.3の複数の脆弱性 | Nessus | Mobile Devices | 2016/7/19 | 2025/7/14 | critical |
165546 | Debian DSA-5241-1 : wpewebkit - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/29 | 2022/12/2 | high |
191713 | macOS 14.x < 14.4 多個弱點 (HT214084) | Nessus | MacOS X Local Security Checks | 2024/3/7 | 2024/12/6 | high |
70174 | Apple iOS < 7.0.2 多個安全性繞過弱點 | Nessus | Mobile Devices | 2013/9/27 | 2025/7/14 | medium |
70925 | Apple iOS < 7.0.4 應用程式和應用程式內購買安全性繞過 | Nessus | Mobile Devices | 2013/11/15 | 2025/7/14 | medium |
77745 | Apple iOS < 8 多個弱點 | Nessus | Mobile Devices | 2014/9/18 | 2025/7/14 | high |
234523 | Amazon Linux 2 : libxslt (ALAS-2025-2831) | Nessus | Amazon Linux Local Security Checks | 2025/4/17 | 2025/4/17 | medium |
67398 | Oracle Linux 3 : libtiff (ELSA-2006-0603) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
154775 | macOS 10.15.x < Catalinaセキュリティ更新 2021-007 Catalina(HT212871) | Nessus | MacOS X Local Security Checks | 2021/11/1 | 2024/5/28 | high |
79312 | Apple iOS < 8.1.1 Multiple Vulnerabilities | Nessus | Mobile Devices | 2014/11/18 | 2025/7/14 | high |
86253 | Apple iOS 9.0.x < 9.0.2 Security Bypass | Nessus | Mobile Devices | 2015/10/2 | 2025/7/14 | low |
92844 | Apple iOS < 9.3.4 IOMobileFrameBuffer Arbitrary Code Execution | Nessus | Mobile Devices | 2016/8/10 | 2025/7/14 | high |
93515 | Apple iOS < 10 Multiple Vulnerabilities (BlueBorne) | Nessus | Mobile Devices | 2016/9/15 | 2025/7/14 | high |
92359 | Apple iOS < 9.3.3 Multiple Vulnerabilities | Nessus | Mobile Devices | 2016/7/19 | 2025/7/14 | critical |
67398 | Oracle Linux 3:libtiff (ELSA-2006-0603) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
160279 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:1431-1) | Nessus | SuSE Local Security Checks | 2022/4/28 | 2023/7/13 | high |
161238 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:1677-1) | Nessus | SuSE Local Security Checks | 2022/5/17 | 2023/7/13 | high |
187494 | SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2024:0002-1) | Nessus | SuSE Local Security Checks | 2024/1/3 | 2024/1/3 | high |