165106 | macOS 12.x < 12.6 の複数の脆弱性 (HT213444) | Nessus | MacOS X Local Security Checks | 2022/9/15 | 2024/6/13 | critical |
146215 | Apple TV < 14.2 Multiple Vulnerabilities | Nessus | Misc. | 2021/2/5 | 2024/1/23 | high |
236170 | Alibaba Cloud Linux 3 : 0040: webkit2gtk3 (ALINUX3-SA-2025:0040) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
187494 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:0002-1) | Nessus | SuSE Local Security Checks | 2024/1/3 | 2024/1/3 | high |
175656 | Debian DLA-3419-1:webkit2gtk - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/1/22 | high |
255974 | Linux Distros Unpatched Vulnerability : CVE-2022-46692 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
228963 | Linux Distros Unpatched Vulnerability : CVE-2024-40785 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
227994 | Linux Distros Unpatched Vulnerability : CVE-2024-23263 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
227003 | Linux Distros Unpatched Vulnerability : CVE-2023-41993 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
265858 | Linux Distros Unpatched Vulnerability : CVE-2025-43356 | Nessus | Misc. | 2025/9/25 | 2025/9/25 | medium |
252299 | Amazon Linux 2 : webkitgtk4 (ALAS-2025-2970) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | 2025/8/19 | medium |
176721 | RHEL 9 : webkit2gtk3 (RHSA-2023: 3432) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
177618 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:3433) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/6/26 | high |
250526 | Linux Distros Unpatched Vulnerability : CVE-2022-46700 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
255838 | Linux Distros Unpatched Vulnerability : CVE-2022-46691 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
88050 | Apple iOS < 9.2.1 多个漏洞 | Nessus | Mobile Devices | 2016/1/21 | 2025/7/14 | high |
108812 | Apple iOS < 11.3 多个漏洞 | Nessus | Mobile Devices | 2018/4/3 | 2025/7/14 | critical |
93124 | Apple iOS < 9.3.5 多种漏洞 (Trident) | Nessus | Mobile Devices | 2016/8/26 | 2025/7/14 | high |
168670 | macOS 11.x < 11.7.2 Multiple Vulnerabilities (HT213534) | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2024/5/28 | critical |
164811 | Zoom Client < 5.10.0 多個弱點 (macOS) | Nessus | MacOS X Local Security Checks | 2022/9/7 | 2023/3/23 | critical |
176721 | RHEL 9:webkit2gtk3 (RHSA-2023: 3432) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
177618 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:3433) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/6/26 | high |
5986 | Apple iOS < 4.3.4 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2011/7/15 | 2019/3/6 | high |
176721 | RHEL 9 : webkit2gtk3 (RHSA-2023:3432) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
178752 | macOS 12.x < 12.6.8 Multiple Vulnerabilities (HT213844) | Nessus | MacOS X Local Security Checks | 2023/7/24 | 2024/6/14 | critical |
157789 | Rocky Linux 8GNOME (RLSA-2021:1586) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | high |
176642 | Fedora 37 : webkitgtk (2023-23cc337543) | Nessus | Fedora Local Security Checks | 2023/6/3 | 2024/11/14 | high |
176643 | Fedora 38 : webkitgtk (2023-9e75e38b47) | Nessus | Fedora Local Security Checks | 2023/6/3 | 2024/11/14 | high |
177554 | SUSE SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:2607-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2023/7/14 | high |
183945 | SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:4209-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2024/8/15 | high |
184340 | SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:4339-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2024/8/15 | high |
176721 | RHEL 9:webkit2gtk3 (RHSA-2023: 3432) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
177618 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:3433) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/6/26 | high |
211691 | macOS 15.x < 15.1.1 複数の脆弱性 (121753) | Nessus | MacOS X Local Security Checks | 2024/11/21 | 2024/12/13 | high |
176728 | RHEL 8: webkit2gtk3 (RHSA-2023: 3433) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
190198 | CentOS 8 : webkit2gtk3 (CESA-2023: 3433) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
228633 | Linux Distros Unpatched Vulnerability : CVE-2024-44296 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
256743 | Linux Distros Unpatched Vulnerability : CVE-2021-30849 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
259142 | Linux Distros Unpatched Vulnerability : CVE-2021-30888 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
228060 | Linux Distros Unpatched Vulnerability : CVE-2024-27856 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
226776 | Linux Distros Unpatched Vulnerability : CVE-2023-42843 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
227793 | Linux Distros Unpatched Vulnerability : CVE-2024-23213 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
256231 | Linux Distros Unpatched Vulnerability : CVE-2021-30836 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
225829 | Linux Distros Unpatched Vulnerability : CVE-2023-42852 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
226026 | Linux Distros Unpatched Vulnerability : CVE-2023-38594 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
223876 | Linux Distros Unpatched Vulnerability : CVE-2021-30663 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
226097 | Linux Distros 未修补的漏洞:CVE-2023-42916 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
167200 | Debian DSA-5274-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2022/11/9 | 2022/11/24 | high |
177545 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:2606-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2023/7/14 | high |
157823 | Rocky Linux 8GNOME (RLSA-2021:4381) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/8 | critical |