225844 | Linux Distros 未修補的弱點:CVE-2023-38133 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
227709 | Linux Distros 未修補的弱點:CVE-2024-23206 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
226045 | Linux Distros 未修補的弱點:CVE-2023-41983 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
170445 | macOS 13.x < 13.2 の複数の脆弱性 (HT213605) | Nessus | MacOS X Local Security Checks | 2023/1/24 | 2024/6/5 | critical |
255629 | Linux Distros 未修補的弱點:CVE-2022-32886 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
258895 | Linux Distros 未修補的弱點:CVE-2023-40403 | Nessus | Misc. | 2025/8/30 | 2025/9/10 | medium |
246201 | Linux Distros 未修補的弱點:CVE-2025-5020 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
5578 | Apple iOS < 4.0 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2010/6/22 | 2019/3/6 | critical |
264303 | Linux Distros Unpatched Vulnerability : CVE-2011-1344 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
184669 | Rocky Linux 8GNOMERLSA-2020:4451 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | critical |
141259 | Oracle Linux 7:webkitgtk4 (ELSA-2020-4035) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/11/1 | critical |
155811 | SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2021:3861-1) | Nessus | SuSE Local Security Checks | 2021/12/2 | 2023/7/13 | high |
183066 | Fedora 37 : webkitgtk (2023-1536766e9f) | Nessus | Fedora Local Security Checks | 2023/10/13 | 2024/11/14 | high |
128150 | Apple iOS < 12.4.1の権限昇格の脆弱性 | Nessus | Mobile Devices | 2019/8/26 | 2025/7/14 | high |
160307 | Ubuntu 20.04 LTS:WebKitGTK 弱點 (USN-5394-1) | Nessus | Ubuntu Local Security Checks | 2022/4/28 | 2024/8/28 | high |
241776 | Amazon Linux 2 : webkitgtk4 (ALAS-2025-2925) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/7/14 | high |
187491 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2024:0004-1) | Nessus | SuSE Local Security Checks | 2024/1/3 | 2024/1/3 | high |
251079 | Linux Distros 未修補的弱點:CVE-2023-27954 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
227158 | Linux Distros 未修補的弱點:CVE-2023-38599 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
228205 | Linux Distros 未修補的弱點:CVE-2024-27833 | Nessus | Misc. | 2025/3/5 | 2025/8/19 | high |
154775 | macOS 10.15.x < Catalina 安全更新 2021-007 Catalina (HT212871) | Nessus | MacOS X Local Security Checks | 2021/11/1 | 2024/5/28 | high |
264203 | Linux Distros 未修補的弱點:CVE-2014-1345 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
259877 | Linux Distros 未修补的漏洞:CVE-2021-30846 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
259340 | Linux Distros 未修补的漏洞:CVE-2022-32888 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
184669 | Rocky Linux 8 GNOME (RLSA-2020:4451) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | critical |
251079 | Linux Distros 未修补的漏洞:CVE-2023-27954 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
227158 | Linux Distros 未修补的漏洞:CVE-2023-38599 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
228205 | Linux Distros 未修补的漏洞:CVE-2024-27833 | Nessus | Misc. | 2025/3/5 | 2025/8/19 | high |
178754 | macOS 11.x < 11.7.9 多個弱點 (HT213845) | Nessus | MacOS X Local Security Checks | 2023/7/24 | 2024/6/14 | critical |
158610 | SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0703-1) | Nessus | SuSE Local Security Checks | 2022/3/5 | 2023/7/14 | high |
250526 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-46700 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
229269 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-40789 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
228727 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-40776 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
227763 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-23284 | Nessus | Misc. | 2025/3/5 | 2025/8/26 | medium |
188056 | Ubuntu 22.04 LTS / 23.04 / 23.10 : WebKitGTK+の脆弱性 (USN-6582-1) | Nessus | Ubuntu Local Security Checks | 2024/1/15 | 2024/8/28 | medium |
255838 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-46691 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
183066 | Fedora 37 : webkitgtk (2023-1536766e9f) | Nessus | Fedora Local Security Checks | 2023/10/13 | 2024/11/14 | high |
167533 | Oracle Linux 8:webkit2gtk3 (ELSA-2022-7704) | Nessus | Oracle Linux Local Security Checks | 2022/11/15 | 2024/11/2 | high |
178753 | macOS 13.x < 13.5 多個弱點 (HT213843) | Nessus | MacOS X Local Security Checks | 2023/7/24 | 2024/6/13 | critical |
58500 | Apple iTunes Mobile iOS Device Backup Enumeration (Windows) | Nessus | Windows | 2012/3/27 | 2022/4/11 | info |
58500 | Apple iTunes モバイル iOS デバイスバックアップ列挙(Windows) | Nessus | Windows | 2012/3/27 | 2022/4/11 | info |
168670 | macOS 11.x < 11.7.2 多个漏洞 (HT213534) | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2024/5/28 | critical |
140654 | Apple iOS < 14.0 多个漏洞 | Nessus | Mobile Devices | 2020/9/18 | 2025/7/14 | high |
170445 | macOS 13.x < 13.2 多个漏洞 (HT213605) | Nessus | MacOS X Local Security Checks | 2023/1/24 | 2024/6/5 | critical |
143288 | CentOS 7:webkitgtk4(RHSA-2020:4035) | Nessus | CentOS Local Security Checks | 2020/11/30 | 2024/10/10 | critical |
204837 | macOS 14.x < 14.6 多個弱點 (HT214119) | Nessus | MacOS X Local Security Checks | 2024/7/29 | 2024/12/23 | critical |
168097 | Oracle Linux 9:webkit2gtk3 (ELSA-2022-8054) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/22 | high |
259877 | Linux Distros 未修補的弱點:CVE-2021-30846 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
259340 | Linux Distros 未修補的弱點:CVE-2022-32888 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
80865 | IBM Endpoint Manager Enrollment and Apple iOS Management Extender Detection | Nessus | CGI abuses | 2015/1/20 | 2025/7/14 | info |