| 171794 | RHEL 8:webkit2gtk3 (RHSA-2023: 0902) | Nessus | Red Hat Local Security Checks | 2023/2/22 | 2024/11/7 | high |
| 92844 | Apple iOS < 9.3.4 IOMobileFrameBuffer 任意代码执行 | Nessus | Mobile Devices | 2016/8/10 | 2025/10/22 | high |
| 93515 | Apple iOS < 10 多个漏洞 (BlueBorne) | Nessus | Mobile Devices | 2016/9/15 | 2025/10/22 | high |
| 79312 | Apple iOS < 8.1.1 多个漏洞 | Nessus | Mobile Devices | 2014/11/18 | 2025/10/22 | high |
| 86253 | Apple iOS 9.0.x < 9.0.2 安全绕过 | Nessus | Mobile Devices | 2015/10/2 | 2025/10/22 | low |
| 92359 | Apple iOS < 9.3.3 多个漏洞 | Nessus | Mobile Devices | 2016/7/19 | 2025/10/22 | critical |
| 161760 | Zoom Client < 5.10.0 攻击链漏洞 | Nessus | Windows | 2022/6/1 | 2023/10/26 | critical |
| 136920 | Apple iOS < 13.5 多个漏洞 | Nessus | Mobile Devices | 2020/5/27 | 2025/10/22 | critical |
| 263816 | Linux Distros 未修补的漏洞:CVE-2014-1365 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264114 | Linux Distros 未修补的漏洞:CVE-2014-1367 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264067 | Linux Distros 未修补的漏洞:CVE-2014-1362 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264185 | Linux Distros 未修补的漏洞:CVE-2014-1363 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264116 | Linux Distros 未修补的漏洞:CVE-2014-1366 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 58501 | iTunes iOS 移动设备备份枚举 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/3/27 | 2023/11/27 | info |
| 174590 | RHEL 9:webkit2gtk3 (RHSA-2023: 1918) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
| 161751 | Debian DSA-5155-1:wpewebkit - 安全更新 | Nessus | Debian Local Security Checks | 2022/6/1 | 2025/9/24 | high |
| 234523 | Amazon Linux 2:libxslt (ALAS-2025-2831) | Nessus | Amazon Linux Local Security Checks | 2025/4/17 | 2025/4/17 | medium |
| 263839 | Linux Distros 未修补的漏洞:CVE-2015-1122 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263581 | Linux Distros 未修补的漏洞:CVE-2015-1119 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 207227 | macOS 13.x < 13.6.8 多个漏洞 (120912) | Nessus | MacOS X Local Security Checks | 2024/9/13 | 2024/11/1 | critical |
| 149419 | Ubuntu 18.04 LTS / 20.04 LTS:WebKitGTK 漏洞 (USN-4939-1) | Nessus | Ubuntu Local Security Checks | 2021/5/12 | 2024/8/27 | critical |
| 264081 | Linux Distros 未修补的漏洞:CVE-2014-1325 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263513 | Linux Distros 未修补的漏洞:CVE-2014-1368 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 128150 | Apple iOS < 12.4.1 权限升级漏洞 | Nessus | Mobile Devices | 2019/8/26 | 2025/10/22 | high |
| 264031 | Linux Distros 未修补的漏洞:CVE-2014-1382 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264233 | Linux Distros 未修补的漏洞:CVE-2014-1364 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 80865 | IBM Endpoint Manager Enrollment 和 Apple iOS Management Extender 检测。 | Nessus | CGI abuses | 2015/1/20 | 2025/10/22 | info |
| 164291 | macOS 12.x < 12.5 多个漏洞 (HT213345) | Nessus | MacOS X Local Security Checks | 2022/8/19 | 2025/10/21 | critical |
| 264049 | Linux Distros 未修补的漏洞:CVE-2015-1124 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 190199 | CentOS 8:webkit2gtk3 (CESA-2023: 1919) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 228718 | Linux Distros 未修补的漏洞:CVE-2024-44308 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
| 174798 | Rocky Linux 9:webkit2gtk3 (RLSA-2023:1918) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/11/6 | high |
| 190182 | CentOS 8:webkit2gtk3 (CESA-2023: 0902) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 263871 | Linux Distros 未修补的漏洞:CVE-2015-1121 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 174592 | RHEL 8:webkit2gtk3 (RHSA-2023: 1919) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
| 154732 | Debian DSA-4995-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2021/10/29 | 2022/1/20 | high |
| 226335 | Linux Distros 未修补的漏洞:CVE-2023-28999 | Nessus | Misc. | 2025/3/5 | 2025/10/22 | medium |
| 156267 | Debian DSA-5030-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2021/12/24 | 2025/1/24 | medium |
| 152751 | Apple iTunes < 12.11.4 多种漏洞(凭据检查) | Nessus | Windows | 2021/8/23 | 2021/9/24 | high |
| 156543 | Ubuntu 20.04 LTS:WebKitGTK 漏洞 (USN-5213-1) | Nessus | Ubuntu Local Security Checks | 2022/1/6 | 2024/8/27 | medium |
| 171085 | Debian DLA-3308-1:webkit2gtk - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/2/7 | 2025/1/22 | high |
| 171108 | Debian DSA-5340-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2023/2/7 | 2023/10/24 | high |
| 62357 | Apple TV < 5.1 多种漏洞 | Nessus | Gain a shell remotely | 2012/9/27 | 2018/11/15 | high |
| 264303 | Linux Distros 未修补的漏洞:CVE-2011-1344 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264270 | Linux Distros 未修补的漏洞:CVE-2015-1120 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 225455 | Linux Distros 未修补的漏洞:CVE-2022-49394 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
| 154734 | Debian DSA-4996-1:wpewebkit - 安全更新 | Nessus | Debian Local Security Checks | 2021/10/29 | 2022/1/20 | high |
| 154778 | Ubuntu 20.04 LTS:WebKitGTK 漏洞 (USN-5127-1) | Nessus | Ubuntu Local Security Checks | 2021/11/1 | 2024/8/28 | high |
| 171390 | macOS 13.x < 13.2.1 多个漏洞 (HT213633) | Nessus | MacOS X Local Security Checks | 2023/2/13 | 2024/6/14 | high |
| 152752 | Apple iTunes < 12.11.4 多种漏洞(无凭据检查) | Nessus | Peer-To-Peer File Sharing | 2021/8/23 | 2021/9/24 | high |