168875 | Apple iOS < 16.1.2 Vulnerability (HT213516) | Nessus | Mobile Devices | 2022/12/16 | 2025/7/14 | high |
176229 | Apple iOS < 15.7.6 Multiple Vulnerabilities (HT213765) | Nessus | Mobile Devices | 2023/5/23 | 2025/7/14 | critical |
183965 | Apple iOS < 16.7.2 Multiple Vulnerabilities (HT213981) | Nessus | Mobile Devices | 2023/10/27 | 2025/7/14 | high |
191557 | Apple iOS < 16.7.6 Multiple Vulnerabilities (120880) | Nessus | Mobile Devices | 2024/3/5 | 2025/7/14 | high |
191558 | Apple iOS < 17.4 Multiple Vulnerabilities (120893) | Nessus | Mobile Devices | 2024/3/5 | 2025/7/14 | critical |
208115 | Apple iOS < 18.0.1 Multiple Vulnerabilities (121373) | Nessus | Mobile Devices | 2024/10/3 | 2025/7/14 | medium |
86571 | Apple iOS < 9.1 Multiple Vulnerabilities | Nessus | Mobile Devices | 2015/10/23 | 2025/7/14 | critical |
149061 | Apple iOS < 14.5 Multiple Vulnerabilities (HT212317) | Nessus | Mobile Devices | 2021/4/29 | 2025/7/14 | critical |
142881 | Apple iOS < 14.2 Multiple Vulnerabilities | Nessus | Mobile Devices | 2020/11/13 | 2025/7/14 | high |
174324 | Apple iOS < 16.4.1 Multiple Vulnerabilities (HT213720) | Nessus | Mobile Devices | 2023/4/14 | 2025/7/14 | high |
164550 | Apple iOS < 12.5.6 Vulnerability (HT213428) | Nessus | Mobile Devices | 2022/9/1 | 2025/7/14 | high |
183966 | Apple iOS < 17.1 Multiple Vulnerabilities (HT213982) | Nessus | Mobile Devices | 2023/10/27 | 2025/7/14 | high |
60026 | Apple iOS < 5.0 複数の脆弱性(BEAST) | Nessus | Mobile Devices | 2012/6/19 | 2025/7/14 | critical |
175882 | RHEL 8:webkit2gtk3 (RHSA-2023: 2834) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | high |
179467 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:4202) | Nessus | Rocky Linux Local Security Checks | 2023/8/8 | 2023/8/8 | high |
169436 | Debian DSA-5309-1: wpewebkit - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/31 | 2022/12/31 | high |
193522 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2516) | Nessus | Amazon Linux Local Security Checks | 2024/4/18 | 2024/12/11 | medium |
189739 | Apple iOS < 17 の複数の脆弱性 (HT213938) | Nessus | Mobile Devices | 2024/1/29 | 2025/7/14 | critical |
192527 | Apple iOS < 16.7.7の脆弱性 (HT214098) | Nessus | Mobile Devices | 2024/3/25 | 2025/7/14 | high |
196909 | Apple iOS < 17.5 複数の脆弱性 (120905) | Nessus | Mobile Devices | 2024/5/13 | 2025/7/14 | high |
196911 | Apple iOS < 16.7.8 複数の脆弱性 (120898) | Nessus | Mobile Devices | 2024/5/13 | 2025/7/14 | high |
204838 | Apple iOS < 16.7.9 複数の脆弱性 (HT214116) | Nessus | Mobile Devices | 2024/7/29 | 2025/7/14 | high |
235719 | Apple iOS < 18.5 複数の脆弱性 (122404) | Nessus | Mobile Devices | 2025/5/12 | 2025/7/14 | high |
82703 | Apple iOS < 8.3の複数の脆弱性 | Nessus | Mobile Devices | 2015/4/10 | 2025/7/14 | high |
209855 | Apple iOS < 18.1 の複数の脆弱性 (121563) | Nessus | Mobile Devices | 2024/10/28 | 2025/7/14 | critical |
133528 | Apple iOS < 13.3.1の複数の脆弱性 | Nessus | Mobile Devices | 2020/2/6 | 2025/7/14 | high |
145548 | Apple iOS < 14.4 複数の脆弱性 (HT212146) | Nessus | Mobile Devices | 2021/1/29 | 2025/7/14 | critical |
148263 | Apple iOS < 14.4.2の脆弱性 (HT212256) | Nessus | Mobile Devices | 2021/4/1 | 2025/7/14 | medium |
153434 | Apple iOS < 14.8複数の脆弱性 (HT212807) | Nessus | Mobile Devices | 2021/9/16 | 2025/7/14 | critical |
168872 | Apple iOS < 16.2複数の脆弱性 (HT213530) | Nessus | Mobile Devices | 2022/12/16 | 2025/7/14 | critical |
234504 | Apple iOS < 18.4.1 複数の脆弱性(122282) | Nessus | Mobile Devices | 2025/4/16 | 2025/7/14 | high |
152037 | Apple iOS < 14.7 複数の脆弱性 (HT212601) | Nessus | Mobile Devices | 2021/7/23 | 2025/7/14 | critical |
158972 | Apple iOS < 15.4 複数の脆弱性 (HT213182) | Nessus | Mobile Devices | 2022/3/16 | 2025/7/14 | critical |
181408 | Apple iOS < 16.6.1複数の脆弱性 (HT213905) | Nessus | Mobile Devices | 2023/9/14 | 2025/7/14 | high |
164289 | Apple iOS < 15.6.1 複数の脆弱性 (HT213412) | Nessus | Mobile Devices | 2022/8/19 | 2025/7/14 | high |
189504 | Apple iOS < 16.7.5 複数の脆弱性 (HT214063) | Nessus | Mobile Devices | 2024/1/25 | 2025/7/14 | high |
161384 | Apple iOS < 15.5複数の脆弱性 (HT213258) | Nessus | Mobile Devices | 2022/5/19 | 2025/7/14 | critical |
181842 | Apple iOS < 17.0.1複数の脆弱性 (HT213926) | Nessus | Mobile Devices | 2023/9/25 | 2025/7/14 | high |
181843 | Apple iOS < 16.7 複数の脆弱性 (HT213927) | Nessus | Mobile Devices | 2023/9/25 | 2025/7/14 | high |
178843 | Apple iOS < 15.7.8 複数の脆弱性 (HT213842) | Nessus | Mobile Devices | 2023/7/26 | 2025/7/14 | critical |
175695 | Oracle Linux 9:webkit2gtk3 (ELSA-2023-2256) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/10/22 | high |
176185 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:2834) | Nessus | Alma Linux Local Security Checks | 2023/5/21 | 2023/5/21 | high |
176308 | Oracle Linux 8:webkit2gtk3 (ELSA-2023-2834) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/22 | high |
178624 | Oracle Linux 8:webkit2gtk3 (ELSA-2023-4202) | Nessus | Oracle Linux Local Security Checks | 2023/7/20 | 2024/10/22 | high |
174948 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2065-1) | Nessus | SuSE Local Security Checks | 2023/4/29 | 2023/7/14 | high |
173439 | macOS 12.x < 12.6.4 Multiple Vulnerabilities (HT213677) | Nessus | MacOS X Local Security Checks | 2023/3/27 | 2024/8/22 | critical |
173442 | macOS 11.x < 11.7.5 Multiple Vulnerabilities (HT213675) | Nessus | MacOS X Local Security Checks | 2023/3/27 | 2024/8/22 | critical |
183965 | Apple iOS < 16.7.2 複数の脆弱性 (HT213981) | Nessus | Mobile Devices | 2023/10/27 | 2025/7/14 | high |
191557 | Apple iOS < 16.7.6 の複数の脆弱性 (120880) | Nessus | Mobile Devices | 2024/3/5 | 2025/7/14 | high |
191558 | Apple iOS < 17.4 の複数の脆弱性 (120893) | Nessus | Mobile Devices | 2024/3/5 | 2025/7/14 | critical |