149419 | Ubuntu 18.04 LTS/20.04 LTS: WebKitGTK+ の脆弱性 (USN-4939-1) | Nessus | Ubuntu Local Security Checks | 2021/5/12 | 2024/8/27 | critical |
263581 | Linux Distros 未修補的弱點:CVE-2015-1119 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263839 | Linux Distros 未修補的弱點:CVE-2015-1122 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
264081 | Linux Distros Unpatched Vulnerability : CVE-2014-1325 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263513 | Linux Distros Unpatched Vulnerability : CVE-2014-1368 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
161747 | Debian DSA-5154-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2022/6/1 | 2025/5/7 | high |
162310 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:2089-1) | Nessus | SuSE Local Security Checks | 2022/6/16 | 2023/7/13 | high |
215229 | macOS 12.x < 12.7.4 Multiple Vulnerabilities (120884) | Nessus | MacOS X Local Security Checks | 2025/2/10 | 2025/2/10 | high |
215230 | macOS 13.x < 13.6.5 Multiple Vulnerabilities (120886) | Nessus | MacOS X Local Security Checks | 2025/2/10 | 2025/2/10 | high |
226232 | Linux Distros 未修補的弱點:CVE-2023-32439 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
223935 | Linux Distros 未修補弱點:CVE-2021-30661 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
62357 | Apple TV < 5.1 多個弱點 | Nessus | Gain a shell remotely | 2012/9/27 | 2018/11/15 | high |
264031 | Linux Distros Unpatched Vulnerability : CVE-2014-1382 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
264233 | Linux Distros Unpatched Vulnerability : CVE-2014-1364 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
58501 | iTunes iOS 移动设备备份枚举 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/3/27 | 2023/11/27 | info |
149419 | Ubuntu 18.04 LTS / 20.04 LTS:WebKitGTK 弱點 (USN-4939-1) | Nessus | Ubuntu Local Security Checks | 2021/5/12 | 2024/8/27 | critical |
95943 | F5 Networks BIG-IP : libxml2 vulnerability (K48220300) | Nessus | F5 Networks Local Security Checks | 2016/12/20 | 2020/3/9 | medium |
232658 | Microsoft Edge (Chromium) < 134.0.3124.66 多個弱點 | Nessus | Windows | 2025/3/12 | 2025/3/13 | high |
126588 | 操作系统识别:iPhone 或 iPad | Nessus | General | 2019/7/10 | 2020/1/22 | info |
228746 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-44309 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
171794 | RHEL 8: webkit2gtk3 (RHSA-2023: 0902) | Nessus | Red Hat Local Security Checks | 2023/2/22 | 2024/11/7 | high |
174695 | AlmaLinux 9: webkit2gtk3 (ALSA-2023:1918) | Nessus | Alma Linux Local Security Checks | 2023/4/25 | 2023/4/25 | high |
207227 | macOS 13.x < 13.6.8 多个漏洞 (120912) | Nessus | MacOS X Local Security Checks | 2024/9/13 | 2024/11/1 | critical |
158453 | Ubuntu 20.04 LTS:WebKitGTK 漏洞 (USN-5306-1) | Nessus | Ubuntu Local Security Checks | 2022/2/28 | 2024/8/27 | high |
158453 | Ubuntu 20.04 LTS:WebKitGTK 弱點 (USN-5306-1) | Nessus | Ubuntu Local Security Checks | 2022/2/28 | 2024/8/27 | high |
228746 | Linux Distros 未修补的漏洞: CVE-2024-44309 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
171794 | RHEL 8:webkit2gtk3 (RHSA-2023: 0902) | Nessus | Red Hat Local Security Checks | 2023/2/22 | 2024/11/7 | high |
174695 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:1918) | Nessus | Alma Linux Local Security Checks | 2023/4/25 | 2023/4/25 | high |
266075 | macOS 26.x < 26.0.1 (125328) | Nessus | MacOS X Local Security Checks | 2025/9/29 | 2025/9/29 | medium |
227379 | Linux Distros 未修补的漏洞:CVE-2023-28204 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
88050 | Apple iOS < 9.2.1 多個弱點 | Nessus | Mobile Devices | 2016/1/21 | 2025/10/1 | high |
93124 | Apple iOS < 9.3.5 多個弱點 (Trident) | Nessus | Mobile Devices | 2016/8/26 | 2025/10/1 | high |
8134 | Google Chrome for Apple iOS < 33.0.1750.14 Unspecified Security Vulnerability | Nessus Network Monitor | Mobile Devices | 2014/2/24 | 2019/3/6 | medium |
263816 | Linux Distros 未修补的漏洞:CVE-2014-1365 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
264114 | Linux Distros 未修补的漏洞:CVE-2014-1367 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
264067 | Linux Distros 未修补的漏洞:CVE-2014-1362 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
264185 | Linux Distros 未修补的漏洞:CVE-2014-1363 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
264116 | Linux Distros 未修补的漏洞:CVE-2014-1366 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
174798 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:1918) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/11/6 | high |
174592 | RHEL 8 : webkit2gtk3 (RHSA-2023:1919) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
177915 | Fedora 37 : webkitgtk (2023-be1ed6a2b4) | Nessus | Fedora Local Security Checks | 2023/7/4 | 2024/11/14 | high |
95942 | F5 Networks BIG-IP : libxml2 vulnerability (K26422113) | Nessus | F5 Networks Local Security Checks | 2016/12/20 | 2020/3/9 | medium |
177915 | Fedora 37 : webkitgtk (2023-be1ed6a2b4) | Nessus | Fedora Local Security Checks | 2023/7/4 | 2024/11/14 | high |
174592 | RHEL 8: webkit2gtk3 (RHSA-2023: 1919) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
148891 | Ubuntu 18.04 LTS / 20.04 LTS:WebKitGTK 弱點 (USN-4894-1) | Nessus | Ubuntu Local Security Checks | 2021/4/21 | 2024/8/27 | critical |
148891 | Ubuntu 18.04 LTS / 20.04 LTS:WebKitGTK 漏洞 (USN-4894-1) | Nessus | Ubuntu Local Security Checks | 2021/4/21 | 2024/8/27 | critical |
228746 | Linux Distros 未修補弱點:CVE-2024-44309 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
171794 | RHEL 8:webkit2gtk3 (RHSA-2023: 0902) | Nessus | Red Hat Local Security Checks | 2023/2/22 | 2024/11/7 | high |
174695 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:1918) | Nessus | Alma Linux Local Security Checks | 2023/4/25 | 2023/4/25 | high |
266075 | macOS 26.x < 26.0.1 (125328) | Nessus | MacOS X Local Security Checks | 2025/9/29 | 2025/9/29 | medium |