150568 | SUSE SLES11 Security Update : sqlite3 (SUSE-SU-2019:14227-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | critical |
158885 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:0811-1) | Nessus | SuSE Local Security Checks | 2022/3/12 | 2023/7/14 | high |
164619 | Slackware Linux 15.0 / current poppler Vulnerability (SSA:2022-244-01) | Nessus | Slackware Local Security Checks | 2022/9/1 | 2022/9/1 | high |
221285 | Linux Distros Unpatched Vulnerability : CVE-2017-7157 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223158 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8690 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
223608 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-1870 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
219546 | Linux Distros 未修補弱點:CVE-2016-4607 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
153570 | Debian DSA-4976-1:wpewebkit - 安全性更新 | Nessus | Debian Local Security Checks | 2021/9/22 | 2025/1/24 | high |
171943 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5893-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2024/8/27 | high |
157814 | Rocky Linux 8webkit2gtk3 (RLSA-2021:4097) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | high |
184783 | Rocky Linux 9:webkit2gtk3 (RLSA-2022:6634) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
131590 | EulerOS 2.0 SP2:libimobiledevice (EulerOS-SA-2019-2436) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | medium |
219340 | Linux Distros 未修補弱點:CVE-2016-1840 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223048 | Linux Distros 未修補弱點:CVE-2019-8811 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223067 | Linux Distros 未修補弱點:CVE-2019-8783 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223156 | Linux Distros 未修補弱點:CVE-2019-8676 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
218148 | Linux Distros 未修補弱點:CVE-2014-1292 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
230243 | Linux Distros 未修補弱點:CVE-2020-3868 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
230276 | Linux Distros 未修補弱點:CVE-2020-3865 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
223182 | Linux Distros 未修補弱點:CVE-2019-8689 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
164470 | Debian DSA-5220-1:wpewebkit - 安全更新 | Nessus | Debian Local Security Checks | 2022/8/27 | 2025/1/24 | high |
223129 | Linux Distros 未修补的漏洞: CVE-2019-8622 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223171 | Linux Distros 未修补的漏洞: CVE-2019-8623 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
229191 | Linux Distros 未修补的漏洞: CVE-2024-44187 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
223060 | Linux Distros 未修补的漏洞: CVE-2019-8587 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223128 | Linux Distros 未修补的漏洞: CVE-2019-8515 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
223134 | Linux Distros 未修补的漏洞: CVE-2019-8571 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223137 | Linux Distros 未修补的漏洞: CVE-2019-8558 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223180 | Linux Distros 未修补的漏洞: CVE-2019-8536 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223196 | Linux Distros 未修补的漏洞: CVE-2019-8597 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
227209 | Linux Distros 未修补的漏洞: CVE-2023-23517 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
223586 | Linux Distros 未修补的漏洞: CVE-2020-9803 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223590 | Linux Distros 未修补的漏洞: CVE-2020-9807 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223616 | Linux Distros 未修补的漏洞: CVE-2020-9843 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
226877 | Linux Distros 未修补的漏洞: CVE-2023-37450 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
223051 | Linux Distros 未修補弱點:CVE-2019-8683 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223087 | Linux Distros 未修補弱點:CVE-2019-8819 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223111 | Linux Distros 未修補弱點:CVE-2019-8814 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223174 | Linux Distros 未修補弱點:CVE-2019-8680 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223179 | Linux Distros 未修補弱點:CVE-2019-8763 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223190 | Linux Distros 未修補弱點:CVE-2019-8677 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
230229 | Linux Distros 未修補弱點:CVE-2020-3902 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
109468 | Ubuntu 16.04 LTS:WebKitGTK+ 漏洞 (USN-3635-1) | Nessus | Ubuntu Local Security Checks | 2018/5/1 | 2024/8/27 | high |
131590 | EulerOS 2.0 SP2:libimobiledevice (EulerOS-SA-2019-2436) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | medium |
223048 | Linux Distros 未修补的漏洞: CVE-2019-8811 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223067 | Linux Distros 未修补的漏洞: CVE-2019-8783 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
218148 | Linux Distros 未修补的漏洞: CVE-2014-1292 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
219340 | Linux Distros 未修补的漏洞: CVE-2016-1840 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
230243 | Linux Distros 未修补的漏洞: CVE-2020-3868 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
230276 | Linux Distros 未修补的漏洞: CVE-2020-3865 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |