178583 | Oracle Linux 9: webkit2gtk3 (ELSA-2023-4201) | Nessus | Oracle Linux Local Security Checks | 2023/7/20 | 2024/10/22 | high |
164289 | Apple iOS < 15.6.1 複数の脆弱性 (HT213412) | Nessus | Mobile Devices | 2022/8/19 | 2025/7/14 | high |
192527 | Apple iOS < 16.7.7の脆弱性 (HT214098) | Nessus | Mobile Devices | 2024/3/25 | 2025/7/14 | high |
196909 | Apple iOS < 17.5 複数の脆弱性 (120905) | Nessus | Mobile Devices | 2024/5/13 | 2025/7/14 | high |
196911 | Apple iOS < 16.7.8 複数の脆弱性 (120898) | Nessus | Mobile Devices | 2024/5/13 | 2025/7/14 | high |
82703 | Apple iOS < 8.3の複数の脆弱性 | Nessus | Mobile Devices | 2015/4/10 | 2025/7/14 | high |
145548 | Apple iOS < 14.4 複数の脆弱性 (HT212146) | Nessus | Mobile Devices | 2021/1/29 | 2025/7/14 | critical |
148263 | Apple iOS < 14.4.2の脆弱性 (HT212256) | Nessus | Mobile Devices | 2021/4/1 | 2025/7/14 | medium |
204838 | Apple iOS < 16.7.9 複数の脆弱性 (HT214116) | Nessus | Mobile Devices | 2024/7/29 | 2025/7/14 | high |
235719 | Apple iOS < 18.5 複数の脆弱性 (122404) | Nessus | Mobile Devices | 2025/5/12 | 2025/8/5 | critical |
152037 | Apple iOS < 14.7 複数の脆弱性 (HT212601) | Nessus | Mobile Devices | 2021/7/23 | 2025/7/14 | critical |
209855 | Apple iOS < 18.1 の複数の脆弱性 (121563) | Nessus | Mobile Devices | 2024/10/28 | 2025/7/14 | critical |
189739 | Apple iOS < 17 の複数の脆弱性 (HT213938) | Nessus | Mobile Devices | 2024/1/29 | 2025/7/14 | critical |
181842 | Apple iOS < 17.0.1複数の脆弱性 (HT213926) | Nessus | Mobile Devices | 2023/9/25 | 2025/7/14 | high |
181843 | Apple iOS < 16.7 複数の脆弱性 (HT213927) | Nessus | Mobile Devices | 2023/9/25 | 2025/7/14 | high |
133528 | Apple iOS < 13.3.1の複数の脆弱性 | Nessus | Mobile Devices | 2020/2/6 | 2025/7/14 | high |
161384 | Apple iOS < 15.5複数の脆弱性 (HT213258) | Nessus | Mobile Devices | 2022/5/19 | 2025/7/14 | critical |
189504 | Apple iOS < 16.7.5 複数の脆弱性 (HT214063) | Nessus | Mobile Devices | 2024/1/25 | 2025/7/14 | high |
153434 | Apple iOS < 14.8複数の脆弱性 (HT212807) | Nessus | Mobile Devices | 2021/9/16 | 2025/7/14 | critical |
178843 | Apple iOS < 15.7.8 複数の脆弱性 (HT213842) | Nessus | Mobile Devices | 2023/7/26 | 2025/7/14 | critical |
234504 | Apple iOS < 18.4.1 複数の脆弱性(122282) | Nessus | Mobile Devices | 2025/4/16 | 2025/7/14 | high |
168872 | Apple iOS < 16.2複数の脆弱性 (HT213530) | Nessus | Mobile Devices | 2022/12/16 | 2025/7/14 | critical |
181408 | Apple iOS < 16.6.1複数の脆弱性 (HT213905) | Nessus | Mobile Devices | 2023/9/14 | 2025/7/14 | high |
158972 | Apple iOS < 15.4 複数の脆弱性 (HT213182) | Nessus | Mobile Devices | 2022/3/16 | 2025/7/14 | critical |
130461 | Apple iOS < 13.2の複数の脆弱性 | Nessus | Mobile Devices | 2019/11/1 | 2025/7/14 | high |
225856 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-32435 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
186015 | Ubuntu 22.04LTS/23.04/23.10:WebKitGTK+の脆弱性 (USN-6490-1) | Nessus | Ubuntu Local Security Checks | 2023/11/20 | 2024/8/27 | high |
195109 | Fedora 40 : webkit2gtk4.0 (2024-a1246372a4) | Nessus | Fedora Local Security Checks | 2024/5/7 | 2024/11/14 | high |
182630 | Amazon Linux 2 : webkitgtk4 (ALAS-2023-2270) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2024/12/11 | critical |
70174 | Apple iOS < 7.0.2 の複数のセキュリティバイパスの脆弱性 | Nessus | Mobile Devices | 2013/9/27 | 2025/7/14 | medium |
70925 | Apple iOS < 7.0.4 アプリおよびアプリ内購入のセキュリティのバイパス | Nessus | Mobile Devices | 2013/11/15 | 2025/7/14 | medium |
77745 | Apple iOS < 8の複数の脆弱性 | Nessus | Mobile Devices | 2014/9/18 | 2025/7/14 | high |
72666 | Apple iOS 6.x < 6.1.6「SSLVerifySignedServerKeyExchange」証明書検証の弱点 | Nessus | Mobile Devices | 2014/2/24 | 2025/7/14 | medium |
175882 | RHEL 8: webkit2gtk3 (RHSA-2023: 2834) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | high |
196912 | macOS 14.x < 14.5 の複数の脆弱性 (HT214106) | Nessus | MacOS X Local Security Checks | 2024/5/13 | 2025/1/30 | high |
177475 | macOS 12.x < 12.6.7 (HT213810) | Nessus | MacOS X Local Security Checks | 2023/6/21 | 2024/8/14 | high |
129587 | Apple iOS < 13.0の複数の脆弱性 | Nessus | Mobile Devices | 2019/10/4 | 2025/7/14 | critical |
178467 | AlmaLinux 8: webkit2gtk3 (ALSA-2023:4202) | Nessus | Alma Linux Local Security Checks | 2023/7/19 | 2023/7/19 | high |
234506 | macOS 15.x < 15.4.1 の複数の脆弱性 (122400) | Nessus | MacOS X Local Security Checks | 2025/4/16 | 2025/6/12 | high |
190709 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2459) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | critical |
81050 | Apple iOS < 8.1.3の複数の脆弱性 | Nessus | Mobile Devices | 2015/1/28 | 2025/7/14 | critical |
85407 | Apple iOS < 8.4.1の複数の脆弱性 | Nessus | Mobile Devices | 2015/8/14 | 2025/7/14 | high |
168697 | macOS 13.x < 13.1 の複数の脆弱性 (HT213532) | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2024/8/23 | critical |
179076 | Ubuntu 22.04LTS / 23.04: WebKitGTK+ の脆弱性 (USN-6264-1) | Nessus | Ubuntu Local Security Checks | 2023/7/31 | 2024/8/27 | high |
193343 | Ubuntu 22.04 LTS / 23.10 : WebKitGTK の脆弱性 (USN-6732-1) | Nessus | Ubuntu Local Security Checks | 2024/4/15 | 2024/8/27 | high |
185612 | Fedora 37 : webkitgtk (2023-cb3cacfef8) | Nessus | Fedora Local Security Checks | 2023/11/14 | 2024/11/14 | high |
186280 | Fedora 38 : webkitgtk (2023-11aaf99627) | Nessus | Fedora Local Security Checks | 2023/11/25 | 2024/11/14 | high |
189350 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2427) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
169576 | Oracle Linux 8:webkit2gtk3 (ELSA-2023-0016) | Nessus | Oracle Linux Local Security Checks | 2023/1/5 | 2024/10/22 | high |
190188 | CentOS 8: webkit2gtk3 (CESA-2023: 0016) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |