254819 | Linux Distros 未修補的弱點:CVE-2017-2405 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
255089 | Linux Distros 未修補的弱點:CVE-2017-2424 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
253930 | Linux Distros 未修補的弱點:CVE-2017-2547 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
254845 | Linux Distros 未修補的弱點:CVE-2017-2526 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
253927 | Linux Distros 未修補的弱點:CVE-2017-2457 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
179753 | Amazon Linux 2:webkitgtk4 (ALAS-2023-2177) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
254481 | Linux Distros 未修補的弱點:CVE-2017-2496 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
253994 | Linux Distros 未修補的弱點:CVE-2017-2538 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
223797 | Linux Distros 未修補弱點:CVE-2021-30858 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
154837 | Oracle Linux 8:webkit2gtk3 (ELSA-2021-4097) | Nessus | Oracle Linux Local Security Checks | 2021/11/2 | 2024/10/22 | high |
255095 | Linux Distros 未修補的弱點:CVE-2017-2366 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
263890 | Linux Distros 未修補的弱點:CVE-2016-4764 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
254402 | Linux Distros 未修補的弱點:CVE-2016-7635 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
254986 | Linux Distros 未修補的弱點:CVE-2016-7648 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
263439 | Linux Distros 未修補的弱點:CVE-2018-4188 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
254987 | Linux Distros 未修補的弱點:CVE-2016-7654 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
253979 | Linux Distros 未修補的弱點:CVE-2016-7587 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
254034 | Linux Distros 未修補的弱點:CVE-2016-7656 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
254366 | Linux Distros 未修補的弱點:CVE-2017-2530 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
254624 | Linux Distros 未修補的弱點:CVE-2017-2521 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
263715 | Linux Distros 未修補的弱點:CVE-2015-3748 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263604 | Linux Distros 未修補的弱點:CVE-2015-3731 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
126553 | EulerOS Virtualization for ARM 64 3.0.2.0 : libxml2 (EulerOS-SA-2019-1711) | Nessus | Huawei Local Security Checks | 2019/7/9 | 2024/5/10 | critical |
253881 | Linux Distros 未修补的漏洞:CVE-2016-7592 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
254836 | Linux Distros 未修补的漏洞:CVE-2017-2362 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
263740 | Linux Distros 未修补的漏洞:CVE-2015-5804 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263647 | Linux Distros 未修补的漏洞:CVE-2015-5793 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
264017 | Linux Distros 未修补的漏洞:CVE-2015-5817 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263736 | Linux Distros 未修补的漏洞:CVE-2015-5799 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263716 | Linux Distros 未修补的漏洞:CVE-2015-3658 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
181230 | macOS 11.x < 11.7.10 (HT213915) | Nessus | MacOS X Local Security Checks | 2023/9/11 | 2024/6/14 | high |
171945 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:0902) | Nessus | Rocky Linux Local Security Checks | 2023/2/28 | 2023/3/21 | high |
263721 | Linux Distros 未修补的漏洞:CVE-2015-7099 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
253997 | Linux Distros 未修补的漏洞:CVE-2015-7098 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
255016 | Linux Distros 未修补的漏洞:CVE-2017-2525 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
254736 | Linux Distros 未修补的漏洞:CVE-2015-7096 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
263623 | Linux Distros 未修补的漏洞:CVE-2015-7101 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
208501 | CentOS 7:webkitgtk4 (RHSA-2022:0059) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
264259 | Linux Distros 未修补的漏洞:CVE-2014-4477 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
167800 | Rocky Linux 8:webkit2gtk3 (RLSA-2022:6540) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | high |
263956 | Linux Distros 未修补的漏洞:CVE-2014-4479 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
255168 | Linux Distros 未修补的漏洞:CVE-2017-2531 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
264163 | Linux Distros 未修补的漏洞:CVE-2014-4414 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263628 | Linux Distros 未修补的漏洞:CVE-2015-7102 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
254651 | Linux Distros 未修补的漏洞:CVE-2017-2505 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
192686 | Debian dsa-5648 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/3/29 | 2024/12/20 | high |
258240 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-22620 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
219713 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-4658 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
181231 | macOS 12.x < 12.6.9 (HT213914) | Nessus | MacOS X Local Security Checks | 2023/9/11 | 2024/6/14 | high |
254262 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-6980 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |