191714 | macOS 12.x < 12.7.4 の複数の脆弱性 (HT214083) | Nessus | MacOS X Local Security Checks | 2024/3/7 | 2024/8/14 | high |
162007 | SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:2030-1) | Nessus | SuSE Local Security Checks | 2022/6/10 | 2023/7/14 | high |
162241 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:2071-1) | Nessus | SuSE Local Security Checks | 2022/6/15 | 2023/7/13 | high |
88050 | Apple iOS < 9.2.1 多個弱點 | Nessus | Mobile Devices | 2016/1/21 | 2025/7/14 | high |
93124 | Apple iOS < 9.3.5 多個弱點 (Trident) | Nessus | Mobile Devices | 2016/8/26 | 2025/7/14 | high |
228746 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-44309 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
171794 | RHEL 8: webkit2gtk3 (RHSA-2023: 0902) | Nessus | Red Hat Local Security Checks | 2023/2/22 | 2024/11/7 | high |
174695 | AlmaLinux 9: webkit2gtk3 (ALSA-2023:1918) | Nessus | Alma Linux Local Security Checks | 2023/4/25 | 2023/4/25 | high |
58501 | iTunes モバイル iOS デバイスバックアップの列挙(Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/3/27 | 2023/11/27 | info |
161751 | Debian DSA-5155-1: wpewebkit - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/6/1 | 2025/1/27 | high |
234523 | Amazon Linux 2:libxslt (ALAS-2025-2831) | Nessus | Amazon Linux Local Security Checks | 2025/4/17 | 2025/4/17 | medium |
171796 | RHEL 9 : webkit2gtk3 (RHSA-2023: 0903) | Nessus | Red Hat Local Security Checks | 2023/2/22 | 2024/11/7 | high |
207227 | macOS 13.x < 13.6.8 複数の脆弱性 (120912) | Nessus | MacOS X Local Security Checks | 2024/9/13 | 2024/11/1 | critical |
149419 | Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK vulnerabilities (USN-4939-1) | Nessus | Ubuntu Local Security Checks | 2021/5/12 | 2024/8/27 | critical |
171794 | RHEL 8 : webkit2gtk3 (RHSA-2023:0902) | Nessus | Red Hat Local Security Checks | 2023/2/22 | 2024/11/7 | high |
158453 | Ubuntu 20.04 LTS : WebKitGTK vulnerabilities (USN-5306-1) | Nessus | Ubuntu Local Security Checks | 2022/2/28 | 2024/8/27 | high |
228746 | Linux Distros 未修补的漏洞: CVE-2024-44309 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
171794 | RHEL 8:webkit2gtk3 (RHSA-2023: 0902) | Nessus | Red Hat Local Security Checks | 2023/2/22 | 2024/11/7 | high |
174695 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:1918) | Nessus | Alma Linux Local Security Checks | 2023/4/25 | 2023/4/25 | high |
226335 | Linux Distros 未修补的漏洞: CVE-2023-28999 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
227379 | Linux Distros 未修补的漏洞: CVE-2023-28204 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
191714 | macOS 12.x < 12.7.4 多個弱點 (HT214083) | Nessus | MacOS X Local Security Checks | 2024/3/7 | 2024/8/14 | high |
158453 | Ubuntu 20.04 LTS:WebKitGTK 漏洞 (USN-5306-1) | Nessus | Ubuntu Local Security Checks | 2022/2/28 | 2024/8/27 | high |
234523 | Amazon Linux 2:libxslt (ALAS-2025-2831) | Nessus | Amazon Linux Local Security Checks | 2025/4/17 | 2025/4/17 | medium |
67398 | Oracle Linux 3 : libtiff (ELSA-2006-0603) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
79312 | Apple iOS < 8.1.1 多個弱點 | Nessus | Mobile Devices | 2014/11/18 | 2025/7/14 | high |
86253 | Apple iOS 9.0.x < 9.0.2 安全性繞過 | Nessus | Mobile Devices | 2015/10/2 | 2025/7/14 | low |
92844 | Apple iOS < 9.3.4 IOMobileFrameBuffer 任意程式碼執行 | Nessus | Mobile Devices | 2016/8/10 | 2025/7/14 | high |
93515 | Apple iOS < 10 多個弱點 (BlueBorne) | Nessus | Mobile Devices | 2016/9/15 | 2025/7/14 | high |
92359 | Apple iOS < 9.3.3 多個弱點 | Nessus | Mobile Devices | 2016/7/19 | 2025/7/14 | critical |
80865 | IBM Endpoint Manager Enrollment 和 Apple iOS Management Extender 检测。 | Nessus | CGI abuses | 2015/1/20 | 2025/7/14 | info |
58501 | iTunes 行動 iOS 裝置備份列舉 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/3/27 | 2023/11/27 | info |
149419 | Ubuntu 18.04 LTS/20.04 LTS: WebKitGTK+ の脆弱性 (USN-4939-1) | Nessus | Ubuntu Local Security Checks | 2021/5/12 | 2024/8/27 | critical |
161751 | Debian DSA-5155-1:wpewebkit - 安全性更新 | Nessus | Debian Local Security Checks | 2022/6/1 | 2025/1/27 | high |
80865 | IBM Endpoint Manager Enrollment and Apple iOS Management Extender 偵測 | Nessus | CGI abuses | 2015/1/20 | 2025/7/14 | info |
228718 | Linux Distros 未修补的漏洞: CVE-2024-44308 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
190182 | CentOS 8:webkit2gtk3 (CESA-2023: 0902) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
190199 | CentOS 8:webkit2gtk3 (CESA-2023: 1919) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
174798 | Rocky Linux 9:webkit2gtk3 (RLSA-2023:1918) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/11/6 | high |
215229 | macOS 12.x < 12.7.4 Multiple Vulnerabilities (120884) | Nessus | MacOS X Local Security Checks | 2025/2/10 | 2025/2/10 | high |
215230 | macOS 13.x < 13.6.5 Multiple Vulnerabilities (120886) | Nessus | MacOS X Local Security Checks | 2025/2/10 | 2025/2/10 | high |
225860 | Linux Distros 未修補弱點:CVE-2023-52732 | Nessus | Misc. | 2025/3/5 | 2025/8/9 | medium |
161760 | Zoom Client < 5.10.0 攻擊鏈弱點 | Nessus | Windows | 2022/6/1 | 2023/10/26 | critical |
148891 | Ubuntu 18.04 LTS / 20.04 LTS:WebKitGTK 漏洞 (USN-4894-1) | Nessus | Ubuntu Local Security Checks | 2021/4/21 | 2024/8/27 | critical |
204840 | macOS 12.x < 12.7.6 Multiple Vulnerabilities (HT214118) | Nessus | MacOS X Local Security Checks | 2024/7/29 | 2024/11/1 | high |
209386 | macOS 12.x < 12.7.6 Multiple Vulnerabilities (120910) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/1 | critical |
212457 | Amazon Linux 2022 : webkit2gtk3, webkit2gtk3-devel, webkit2gtk3-jsc (ALAS2022-2022-015) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
177850 | Fedora 38 : webkitgtk (2023-6f883415a6) | Nessus | Fedora Local Security Checks | 2023/7/1 | 2024/11/14 | high |
164291 | macOS 12.x < 12.5 多個弱點 (HT213345) | Nessus | MacOS X Local Security Checks | 2022/8/19 | 2024/8/22 | critical |
228718 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-44308 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |