166599 | macOS 12.x < 12.6.1 多个漏洞 (HT213494) | Nessus | MacOS X Local Security Checks | 2022/10/27 | 2024/5/28 | critical |
176728 | RHEL 8:webkit2gtk3 (RHSA-2023: 3433) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
190198 | CentOS 8:webkit2gtk3 (CESA-2023: 3433) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
186730 | macOS 12.x < 12.7.2 多个漏洞 (HT214037) | Nessus | MacOS X Local Security Checks | 2023/12/11 | 2024/8/14 | high |
173444 | macOS 13.x < 13.3 多个漏洞 (HT213670) | Nessus | MacOS X Local Security Checks | 2023/3/27 | 2024/9/20 | critical |
227362 | Linux Distros 未修补的漏洞:CVE-2023-38572 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | high |
211691 | macOS 15.x < 15.1.1 多个漏洞 (121753) | Nessus | MacOS X Local Security Checks | 2024/11/21 | 2024/12/13 | high |
91225 | Apple iOS < 9.3.2 多个漏洞 | Nessus | Mobile Devices | 2016/5/18 | 2025/7/14 | high |
137137 | Apple iOS < 13.5.1 任意代码执行 | Nessus | Mobile Devices | 2020/6/4 | 2025/7/14 | high |
93525 | Apple iOS < 10.0.1 内核内存信息泄露 (Trident) | Nessus | Mobile Devices | 2016/9/15 | 2025/7/14 | medium |
123080 | Apple iOS < 12.2 多个漏洞 | Nessus | Mobile Devices | 2019/3/26 | 2025/7/14 | critical |
213045 | Apple Safari 18.1.1 多个漏洞 (121756) | Nessus | MacOS X Local Security Checks | 2024/12/16 | 2024/12/17 | high |
182844 | Ubuntu 22.04 LTS / 23.04:WebKitGTK 漏洞 (USN-6426-1) | Nessus | Ubuntu Local Security Checks | 2023/10/10 | 2024/8/27 | high |
189344 | Amazon Linux 2:webkitgtk4 (ALAS-2024-2425) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
257611 | Linux Distros 未修补的漏洞:CVE-2021-30848 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
227099 | Linux Distros 未修补的漏洞:CVE-2023-38597 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
165106 | macOS 12.x < 12.6 多个漏洞 (HT213444) | Nessus | MacOS X Local Security Checks | 2022/9/15 | 2024/6/13 | critical |
157258 | Debian DSA-5061-1:wpewebkit - 安全更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2025/1/24 | high |
183018 | Debian DSA-5527-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2023/10/13 | 2025/1/24 | high |
157260 | Debian DSA-5060-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2022/5/6 | high |
160307 | Ubuntu 20.04 LTS:WebKitGTK 漏洞 (USN-5394-1) | Nessus | Ubuntu Local Security Checks | 2022/4/28 | 2024/8/28 | high |
212177 | Apple Safari 18.0 多个漏洞 (121241) | Nessus | MacOS X Local Security Checks | 2024/12/9 | 2024/12/9 | medium |
214269 | macOS 13.x < 13.6.7 多个漏洞 (120900) | Nessus | MacOS X Local Security Checks | 2025/1/16 | 2025/1/16 | high |
259340 | Linux Distros 未修补的漏洞:CVE-2022-32888 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
259877 | Linux Distros 未修补的漏洞:CVE-2021-30846 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
67398 | Oracle Linux 3:libtiff (ELSA-2006-0603) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
147380 | NewStart CGSL CORE 5.04 / MAIN 5.04:webkitgtk4 多个漏洞 (NS-SA-2021-0041) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/25 | critical |
62357 | Apple TV < 5.1 多种漏洞 | Nessus | Gain a shell remotely | 2012/9/27 | 2018/11/15 | high |
136920 | Apple iOS < 13.5 多个漏洞 | Nessus | Mobile Devices | 2020/5/27 | 2025/7/14 | critical |
178753 | macOS 13.x < 13.5 多个漏洞 (HT213843) | Nessus | MacOS X Local Security Checks | 2023/7/24 | 2024/6/13 | critical |
184669 | Rocky Linux 8 GNOME (RLSA-2020:4451) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | critical |
88050 | Apple iOS < 9.2.1 多个漏洞 | Nessus | Mobile Devices | 2016/1/21 | 2025/7/14 | high |
108812 | Apple iOS < 11.3 多个漏洞 | Nessus | Mobile Devices | 2018/4/3 | 2025/7/14 | critical |
93124 | Apple iOS < 9.3.5 多种漏洞 (Trident) | Nessus | Mobile Devices | 2016/8/26 | 2025/7/14 | high |
168670 | macOS 11.x < 11.7.2 多个漏洞 (HT213534) | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2024/5/28 | critical |
226034 | Linux Distros 未修补的漏洞: CVE-2023-42883 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
170445 | macOS 13.x < 13.2 多个漏洞 (HT213605) | Nessus | MacOS X Local Security Checks | 2023/1/24 | 2024/6/5 | critical |
157823 | Rocky Linux 8 GNOME (RLSA-2021:4381) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/8 | critical |
146215 | Apple TV < 14.2 多个漏洞 | Nessus | Misc. | 2021/2/5 | 2024/1/23 | high |
147363 | NewStart CGSL MAIN 6.02:webkit2gtk3 多个漏洞 (NS-SA-2021-0059) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/25 | critical |
191713 | macOS 14.x < 14.4 多个漏洞 (HT214084) | Nessus | MacOS X Local Security Checks | 2024/3/7 | 2024/12/6 | high |
225844 | Linux Distros 未修补的漏洞:CVE-2023-38133 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
227709 | Linux Distros 未修补的漏洞:CVE-2024-23206 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
226045 | Linux Distros 未修补的漏洞:CVE-2023-41983 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
191729 | macOS 13.x < 13.6.5 多个漏洞 (HT214085) | Nessus | MacOS X Local Security Checks | 2024/3/7 | 2024/8/14 | high |
186731 | macOS 13.x < 13.6.3 多个漏洞 (HT214038) | Nessus | MacOS X Local Security Checks | 2023/12/11 | 2024/8/14 | high |
155421 | Oracle Linux 8:GNOME (ELSA-2021-4381) | Nessus | Oracle Linux Local Security Checks | 2021/11/17 | 2024/11/1 | critical |
157596 | AlmaLinux 8GNOME (ALSA-2021:4381) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/4/25 | critical |
167207 | Debian DLA-3183-1:webkit2gtk - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/11/9 | 2025/1/22 | high |
138575 | Apple iOS < 13.6 多个漏洞 | Nessus | Mobile Devices | 2020/7/17 | 2025/7/14 | critical |