174590 | RHEL 9:webkit2gtk3 (RHSA-2023: 1918) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
79312 | Apple iOS < 8.1.1 多個弱點 | Nessus | Mobile Devices | 2014/11/18 | 2025/7/14 | high |
86253 | Apple iOS 9.0.x < 9.0.2 安全性繞過 | Nessus | Mobile Devices | 2015/10/2 | 2025/7/14 | low |
92844 | Apple iOS < 9.3.4 IOMobileFrameBuffer 任意程式碼執行 | Nessus | Mobile Devices | 2016/8/10 | 2025/7/14 | high |
93515 | Apple iOS < 10 多個弱點 (BlueBorne) | Nessus | Mobile Devices | 2016/9/15 | 2025/7/14 | high |
92359 | Apple iOS < 9.3.3 多個弱點 | Nessus | Mobile Devices | 2016/7/19 | 2025/7/14 | critical |
164291 | macOS 12.x < 12.5 多個弱點 (HT213345) | Nessus | MacOS X Local Security Checks | 2022/8/19 | 2024/8/22 | critical |
226335 | Linux Distros 未修补的漏洞: CVE-2023-28999 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
5715 | Apple iOS < 4.2 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2010/11/23 | 2019/3/6 | critical |
171796 | RHEL 9:webkit2gtk3 (RHSA-2023: 0903) | Nessus | Red Hat Local Security Checks | 2023/2/22 | 2024/11/7 | high |
177850 | Fedora 38 : webkitgtk (2023-6f883415a6) | Nessus | Fedora Local Security Checks | 2023/7/1 | 2024/11/14 | high |
161760 | Zoom Client < 5.10.0 攻击链漏洞 | Nessus | Windows | 2022/6/1 | 2023/10/26 | critical |
161751 | Debian DSA-5155-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2022/6/1 | 2025/1/27 | high |
128150 | Apple iOS < 12.4.1 權限提升弱點 | Nessus | Mobile Devices | 2019/8/26 | 2025/7/14 | high |
204840 | macOS 12.x < 12.7.6 Multiple Vulnerabilities (HT214118) | Nessus | MacOS X Local Security Checks | 2024/7/29 | 2024/11/1 | high |
209386 | macOS 12.x < 12.7.6 Multiple Vulnerabilities (120910) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/1 | critical |
174592 | RHEL 8:webkit2gtk3 (RHSA-2023: 1919) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
228718 | Linux Distros 未修補弱點:CVE-2024-44308 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
190182 | CentOS 8:webkit2gtk3 (CESA-2023: 0902) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
190199 | CentOS 8:webkit2gtk3 (CESA-2023: 1919) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
174798 | Rocky Linux 9:webkit2gtk3 (RLSA-2023:1918) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/11/6 | high |
164217 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2820-1) | Nessus | SuSE Local Security Checks | 2022/8/17 | 2023/7/14 | high |
174798 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:1918) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/11/6 | high |
121339 | openSUSEセキュリティ更新プログラム:webkit2gtk3(openSUSE-2019-81) | Nessus | SuSE Local Security Checks | 2019/1/24 | 2024/6/26 | high |
226335 | Linux Distros 未修補弱點:CVE-2023-28999 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
174590 | RHEL 9:webkit2gtk3 (RHSA-2023: 1918) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
164291 | macOS 12.x < 12.5 多个漏洞 (HT213345) | Nessus | MacOS X Local Security Checks | 2022/8/19 | 2024/8/22 | critical |
174590 | RHEL 9 : webkit2gtk3 (RHSA-2023: 1918) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
174590 | RHEL 9 : webkit2gtk3 (RHSA-2023:1918) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
174592 | RHEL 8:webkit2gtk3 (RHSA-2023: 1919) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
128150 | Apple iOS < 12.4.1 权限升级漏洞 | Nessus | Mobile Devices | 2019/8/26 | 2025/7/14 | high |
801072 | Google Chrome for iOS < 26.0.1410.53 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | 2013/6/17 | | medium |
93515 | Apple iOS < 10の複数の脆弱性(BlueBorne) | Nessus | Mobile Devices | 2016/9/15 | 2025/7/14 | high |
164291 | macOS 12.x < 12.5 の複数の脆弱性 (HT213345) | Nessus | MacOS X Local Security Checks | 2022/8/19 | 2024/8/22 | critical |
161375 | Apple iTunes < 12.12.4 Multiple Vulnerabilities (uncredentialed check) | Nessus | Peer-To-Peer File Sharing | 2022/5/19 | 2024/4/25 | critical |
171613 | Fedora 37 : webkitgtk (2023-2dc87954d9) | Nessus | Fedora Local Security Checks | 2023/2/17 | 2024/11/14 | high |
171613 | Fedora 37 : webkitgtk (2023-2dc87954d9) | Nessus | Fedora Local Security Checks | 2023/2/17 | 2024/11/14 | high |
173681 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:1681-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/14 | high |
174592 | RHEL 8: webkit2gtk3 (RHSA-2023: 1919) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
154732 | Debian DSA-4995-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2021/10/29 | 2022/1/20 | high |
6096 | Apple iOS < 5.0.1 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2011/10/12 | 2019/3/6 | high |
239187 | TencentOS Server 3: webkit2gtk3 (TSSA-2024:1153) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
234523 | Amazon Linux 2:libxslt (ALAS-2025-2831) | Nessus | Amazon Linux Local Security Checks | 2025/4/17 | 2025/4/17 | medium |
225455 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-49394 | Nessus | Misc. | 2025/3/5 | 2025/8/9 | high |
158635 | openSUSE 15 セキュリティ更新: webkit2gtk3 (openSUSE-SU-2022:0705-1) | Nessus | SuSE Local Security Checks | 2022/3/5 | 2023/4/25 | high |
80615 | Oracle Solaris Third-Party Patch Update : freetype (cve_2011_3439_denial_of) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | high |
95942 | F5 Networks BIG-IP : libxml2 vulnerability (K26422113) | Nessus | F5 Networks Local Security Checks | 2016/12/20 | 2020/3/9 | medium |
9806 | Apple iOS Generic Application Detection | Nessus Network Monitor | Mobile Devices | 2015/11/29 | 2016/12/6 | info |
177915 | Fedora 37 : webkitgtk (2023-be1ed6a2b4) | Nessus | Fedora Local Security Checks | 2023/7/4 | 2024/11/14 | high |
154732 | Debian DSA-4995-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2021/10/29 | 2022/1/20 | high |