| 152752 | Apple iTunes < 12.11.4 複数の脆弱性(uncredentialed check) | Nessus | Peer-To-Peer File Sharing | 2021/8/23 | 2021/9/24 | high |
| 121206 | SUSE SLED15 / SLES15セキュリティ更新プログラム:webkit2gtk3 (SUSE-SU-2019:0092-1) | Nessus | SuSE Local Security Checks | 2019/1/16 | 2024/6/26 | high |
| 95942 | F5 Networks BIG-IP:libxml2の脆弱性(K26422113) | Nessus | F5 Networks Local Security Checks | 2016/12/20 | 2020/3/9 | medium |
| 150913 | SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2021:1990-1) | Nessus | SuSE Local Security Checks | 2021/6/21 | 2023/7/13 | critical |
| 125636 | Symantec Content Analysis 2.3<2.3.1.1は複数の脆弱性による影響を受けます(SYMSA1377) | Nessus | Misc. | 2019/5/31 | 2019/7/1 | high |
| 95943 | F5 Networks BIG-IP:libxml2の脆弱性(K48220300) | Nessus | F5 Networks Local Security Checks | 2016/12/20 | 2020/3/9 | medium |
| 184895 | Rocky Linux 8GNOMERLSA-2019:3553 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 157524 | AlmaLinux 8GNOMEALSA-2019:3553 | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/4/25 | high |
| 128150 | Apple iOS < 12.4.1の権限昇格の脆弱性 | Nessus | Mobile Devices | 2019/8/26 | 2025/10/27 | high |
| 204840 | macOS 12.x < 12.7.6 の複数の脆弱性 (HT214118) | Nessus | MacOS X Local Security Checks | 2024/7/29 | 2024/11/1 | high |
| 171243 | Fedora 37 : webkitgtk (2023-5210df1dd1) | Nessus | Fedora Local Security Checks | 2023/2/9 | 2024/11/14 | high |
| 200924 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2577) | Nessus | Amazon Linux Local Security Checks | 2024/6/24 | 2024/12/11 | medium |
| 161375 | Apple iTunes < 12.12.4複数の脆弱性 (uncredentialed check) | Nessus | Peer-To-Peer File Sharing | 2022/5/19 | 2024/4/25 | critical |
| 126588 | OSの識別:iPhoneまたはiPad | Nessus | General | 2019/7/10 | 2020/1/22 | info |
| 181199 | openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:3556-1) | Nessus | SuSE Local Security Checks | 2023/9/9 | 2023/9/12 | high |
| 211696 | macOS 15.x < 15.1 複数の脆弱性 (121564) | Nessus | MacOS X Local Security Checks | 2024/11/21 | 2025/8/28 | critical |
| 170453 | macOS 11.x < 11.7.3 の複数の脆弱性 (HT213603) | Nessus | MacOS X Local Security Checks | 2023/1/24 | 2024/6/14 | critical |
| 80615 | Oracle Solaris サードパーティのパッチの更新:freetype(cve_2011_3439_denial_of) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | high |
| 190031 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2434) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | high |
| 167812 | Rocky Linux 8webkit2gtk3RLSA-2022:7704 | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | high |
| 161376 | Apple iTunes < 12.12.4 の複数の脆弱性 (資格情報のチェック) | Nessus | Windows | 2022/5/19 | 2024/4/25 | critical |
| 67404 | Oracle Linux 3:kdegraphics(ELSA-2006-0648) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
| 189301 | macOS 13.x < 13.6.4 の複数の脆弱性 (HT214058) | Nessus | MacOS X Local Security Checks | 2024/1/22 | 2024/6/5 | critical |
| 212457 | Amazon Linux 2022 : webkit2gtk3、webkit2gtk3-devel、webkit2gtk3-jsc (ALAS2022-2022-015) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
| 192458 | Fedora 39 : chromium (2024-ec79868e3b) | Nessus | Fedora Local Security Checks | 2024/3/22 | 2024/11/14 | high |
| 194574 | Fedora 40 : chromium (2024-f9eb1130c8) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | high |
| 192478 | Microsoft Edge (chromium) < 123.0.2420.53の複数の脆弱性 | Nessus | Windows | 2024/3/22 | 2024/5/3 | high |
| 192252 | 123.0.6312.58 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/3/19 | 2024/5/3 | high |
| 192483 | Fedora 38 : chromium (2024-01f4c93547) | Nessus | Fedora Local Security Checks | 2024/3/22 | 2024/11/14 | high |
| 192484 | FreeBSD : chromium -- 複数のセキュリティ修正 (80815c47-e84f-11ee-8e76-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/3/23 | 2024/4/2 | high |
| 157668 | AlmaLinux 8GNOMEALSA-2021:1586 | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/4/25 | high |
| 109468 | Ubuntu 16.04 LTS : WebKitGTK+の脆弱性 (USN-3635-1) | Nessus | Ubuntu Local Security Checks | 2018/5/1 | 2024/8/27 | high |
| 264314 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-5820 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 91956 | Ubuntu 14.04 LTS / 16.04 LTS : libimobiledevice の脆弱性 (USN-3026-1) | Nessus | Ubuntu Local Security Checks | 2016/7/6 | 2024/8/27 | medium |
| 163418 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:2522-1) | Nessus | SuSE Local Security Checks | 2022/7/23 | 2023/7/13 | high |
| 163421 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:2523-1) | Nessus | SuSE Local Security Checks | 2022/7/23 | 2023/7/13 | high |
| 69567 | Amazon Linux AMI:freetype (ALAS-2011-08) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2015/1/30 | medium |
| 163419 | SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:2524-1) | Nessus | SuSE Local Security Checks | 2022/7/23 | 2023/7/13 | high |
| 163420 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:2525-1) | Nessus | SuSE Local Security Checks | 2022/7/23 | 2023/7/13 | high |
| 264236 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-4585 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 256545 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-4378 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 91957 | Ubuntu 16.04 LTS : libusbmuxd の脆弱性 (USN-3026-2) | Nessus | Ubuntu Local Security Checks | 2016/7/6 | 2024/8/27 | medium |
| 227859 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-2629 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
| 158981 | Apple iTunes U < 3.8.3A の脆弱性 (認証情報のチェック) | Nessus | MacOS X Local Security Checks | 2022/3/16 | 2022/3/17 | medium |
| 223074 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8771 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 254923 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-4373 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 263954 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-0161 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 231331 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-6988 | Nessus | Misc. | 2025/3/6 | 2025/8/18 | high |
| 259343 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-4318 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 254977 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-4306 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |