223609 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-9915 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
230235 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-3901 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
223917 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-30666 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
171830 | Amazon Linux 2: webkitgtk4 (ALAS-2023-1960) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | high |
164925 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:3136-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | high |
165424 | SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:3352-1) | Nessus | SuSE Local Security Checks | 2022/9/24 | 2023/7/13 | high |
165427 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3351-1) | Nessus | SuSE Local Security Checks | 2022/9/24 | 2023/7/13 | high |
219340 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-1840 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223048 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8811 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
218148 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-1292 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
161410 | macOS 12.x < 12.4 の複数の脆弱性 (HT213257) | Nessus | MacOS X Local Security Checks | 2022/5/20 | 2024/8/23 | critical |
164685 | Debian DLA-3087-1:webkit2gtk - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/6 | 2025/1/22 | high |
154837 | Oracle Linux 8:webkit2gtk3 (ELSA-2021-4097) | Nessus | Oracle Linux Local Security Checks | 2021/11/2 | 2024/10/22 | high |
223797 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-30858 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
179753 | Amazon Linux 2: webkitgtk4 (ALAS-2023-2177) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
192686 | Debian dsa-5648 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/3/29 | 2024/12/20 | high |
219713 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-4658 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
181231 | macOS 12.x < 12.6.9 (HT213914) | Nessus | MacOS X Local Security Checks | 2023/9/11 | 2024/6/14 | high |
164922 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3137-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | high |
219536 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-4609 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
219559 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-4608 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
153572 | Debian DSA-4975-1:webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/9/22 | 2025/1/24 | high |
200468 | FreeBSD : Gitlab -- 脆弱性 (92cd1c03-2940-11ef-bc02-001b217b3468) | Nessus | FreeBSD Local Security Checks | 2024/6/13 | 2024/7/12 | medium |
165318 | Oracle Linux 8: webkit2gtk3 (ELSA-2022-6540) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
171950 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:0903) | Nessus | Rocky Linux Local Security Checks | 2023/2/28 | 2023/11/6 | high |
156652 | Oracle Linux 7:webkitgtk4 (ELSA-2022-0059) | Nessus | Oracle Linux Local Security Checks | 2022/1/12 | 2024/11/2 | high |
164471 | Debian DSA-5219-1 : webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/8/27 | 2022/12/6 | high |
165273 | Oracle Linux 9: webkit2gtk3 (ELSA-2022-6634) | Nessus | Oracle Linux Local Security Checks | 2022/9/21 | 2024/10/22 | high |
233570 | macOS 14.x < 14.7.5 の複数の脆弱性 (122374) | Nessus | MacOS X Local Security Checks | 2025/3/31 | 2025/5/29 | high |
153568 | Ubuntu 18.04 LTS/20.04 LTS:WebKitGTK+の脆弱性(USN-5087-1) | Nessus | Ubuntu Local Security Checks | 2021/9/22 | 2024/8/28 | high |
219599 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-4610 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
165082 | Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+の脆弱性 (USN-5611-1) | Nessus | Ubuntu Local Security Checks | 2022/9/14 | 2024/8/27 | high |
155543 | CentOS 7:libxml2(RHSA-2021:3810) | Nessus | CentOS Local Security Checks | 2021/11/17 | 2024/10/9 | critical |
154096 | Oracle Linux 7:libxml2 (ELSA-2021-3810) | Nessus | Oracle Linux Local Security Checks | 2021/10/13 | 2024/11/1 | critical |
157884 | Amazon Linux 2: webkitgtk4 (ALAS-2022-1747) | Nessus | Amazon Linux Local Security Checks | 2022/2/11 | 2024/12/11 | high |
208501 | CentOS 7:webkitgtk4(RHSA-2022:0059) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
181230 | macOS 11.x < 11.7.10 (HT213915) | Nessus | MacOS X Local Security Checks | 2023/9/11 | 2024/6/14 | high |
167800 | Rocky Linux 8 : webkit2gtk3 (RLSA-2022:6540) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | high |
232702 | Palo Alto GlobalProtect App Windows 6.0.x / 6.1.x / 6.2.x < 6.2.6 / 6.3.x < 6.3.3 のローカル権限昇格 (CVE-2025-0117) | Nessus | Windows | 2025/3/13 | 2025/6/12 | high |
164619 | Slackware Linux 15.0 / 最新の poppler の脆弱性 (SSA:2022-244-01) | Nessus | Slackware Local Security Checks | 2022/9/1 | 2022/9/1 | high |
171945 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0902) | Nessus | Rocky Linux Local Security Checks | 2023/2/28 | 2023/3/21 | high |
108805 | macOS:Apple Safari < 11.1の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2018/4/3 | 2024/11/21 | high |
122853 | 73.0.3683.75 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2019/3/14 | 2024/6/13 | high |
92551 | openSUSE セキュリティ更新:Chromium(openSUSE-2016-901) | Nessus | SuSE Local Security Checks | 2016/7/26 | 2021/1/19 | critical |
220612 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13870 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
220632 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13856 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
168796 | Zoom Client for Meetings < 5.7.3 の脆弱性 (ZSB-22002) | Nessus | MacOS X Local Security Checks | 2022/12/15 | 2022/12/16 | medium |
221285 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-7157 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
92550 | openSUSE セキュリティ更新:Chromium(openSUSE-2016-900) | Nessus | SuSE Local Security Checks | 2016/7/26 | 2021/1/19 | critical |
92655 | openSUSE セキュリティ更新:Chromium(openSUSE-2016-919) | Nessus | SuSE Local Security Checks | 2016/8/1 | 2021/1/19 | critical |