プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
167874Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+ の脆弱性 (USN-5730-1)NessusUbuntu Local Security Checks2022/11/182024/8/27
high
165618SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3488-1)NessusSuSE Local Security Checks2022/10/22023/7/14
high
164811Zoom Client < 5.10.0 複数の脆弱性 (macOS)NessusMacOS X Local Security Checks2022/9/72023/3/23
critical
168284SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:4285-1)NessusSuSE Local Security Checks2022/11/302023/7/14
high
212176Apple Safari 17.6 の複数の脆弱性 (120913)NessusMacOS X Local Security Checks2024/12/92024/12/23
critical
183882macOS 13.x < 13.6.1 の複数の脆弱性 (HT213985)NessusMacOS X Local Security Checks2023/10/252024/12/4
high
166599macOS 12.x < 12.6.1 の複数の脆弱性 (HT213494)NessusMacOS X Local Security Checks2022/10/272024/5/28
critical
174918SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:2056-1)NessusSuSE Local Security Checks2023/4/282023/7/14
high
175656Debian DLA-3419-1 : webkit2gtk - LTS セキュリティ更新NessusDebian Local Security Checks2023/5/142025/1/22
high
156925SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0142-1)NessusSuSE Local Security Checks2022/1/212025/1/24
critical
212192Apple Safari 18.1 の複数の脆弱性 (121571)NessusMacOS X Local Security Checks2024/12/92024/12/12
high
165688SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:3492-1)NessusSuSE Local Security Checks2022/10/52023/7/14
high
165751SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3538-1)NessusSuSE Local Security Checks2022/10/72023/7/13
high
168285SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:4283-1)NessusSuSE Local Security Checks2022/11/302023/7/14
high
168175SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:4207-1)NessusSuSE Local Security Checks2022/11/242023/7/14
high
168301SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:4284-1)NessusSuSE Local Security Checks2022/11/302023/7/14
high
186262SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:4561-1)NessusSuSE Local Security Checks2023/11/252023/12/1
high
227230Linux Distros のパッチ未適用の脆弱性: CVE-2023-42917NessusMisc.2025/3/52025/9/4
high
88050Apple iOS < 9.2.1の複数の脆弱性NessusMobile Devices2016/1/212025/7/14
high
93124Apple iOS < 9.3.5 の複数の脆弱性(Trident)NessusMobile Devices2016/8/262025/7/14
high
173442macOS 11.x < 11.7.5 の複数の脆弱性 (HT213675)NessusMacOS X Local Security Checks2023/3/272024/8/22
critical
194523Fedora 40 : webkitgtk (2024-7ee03010c5)NessusFedora Local Security Checks2024/4/292024/12/10
medium
192748Fedora 38 : webkitgtk (2024-f1ae7b7ac5)NessusFedora Local Security Checks2024/4/12024/12/10
medium
157789Rocky Linux 8GNOMERLSA-2021:1586NessusRocky Linux Local Security Checks2022/2/92023/11/6
high
173439macOS 12.x < 12.6.4 の複数の脆弱性 (HT213677)NessusMacOS X Local Security Checks2023/3/272024/8/22
critical
189369macOS 14.x < 14.1 の複数の脆弱性 (HT213984)NessusMacOS X Local Security Checks2024/1/232024/8/7
high
152202SUSE SLED15 / SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2021:2598-1)NessusSuSE Local Security Checks2021/8/42023/7/13
high
152656SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2021:2762-1)NessusSuSE Local Security Checks2021/8/182023/7/13
high
190832SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2024:0545-1)NessusSuSE Local Security Checks2024/2/212024/2/21
critical
168669macOS 12.x < 12.6.2 の複数の脆弱性 (HT213533)NessusMacOS X Local Security Checks2022/12/132024/6/25
critical
176078macOS 13.x < 13.4 の複数の脆弱性 (HT213758)NessusMacOS X Local Security Checks2023/5/182024/9/11
critical
226097Linux Distros のパッチ未適用の脆弱性: CVE-2023-42916NessusMisc.2025/3/52025/8/27
medium
158139SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0182-2)NessusSuSE Local Security Checks2022/2/182025/1/24
critical
193522Amazon Linux 2 : webkitgtk4 (ALAS-2024-2516)NessusAmazon Linux Local Security Checks2024/4/182024/12/11
medium
183386FreeBSD : moonlight-embedded -- 複数の脆弱性 (f8c2f741-6be1-11ee-b33a-a04a5edf46d9)NessusFreeBSD Local Security Checks2023/10/192023/10/19
high
190387Fedora 38 : webkitgtk (2024-ca3f071aea)NessusFedora Local Security Checks2024/2/112024/11/14
high
192456Fedora 39 : webkitgtk (2024-ee43b83290)NessusFedora Local Security Checks2024/3/222024/12/10
medium
190659SUSE SLES15 セキュリティ更新プログラム : webkit2gtk3 (SUSE-SU-2024:0519-1)NessusSuSE Local Security Checks2024/2/172024/2/17
critical
190834SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2024:0548-1)NessusSuSE Local Security Checks2024/2/212024/2/23
critical
142763Oracle Linux 8:GNOME (ELSA-2020-4451 )NessusOracle Linux Local Security Checks2020/11/122024/11/1
critical
157103SUSE SLED15 / SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0182-1)NessusSuSE Local Security Checks2022/1/262025/1/24
critical
67398Oracle Linux 3:libtiff(ELSA-2006-0603)NessusOracle Linux Local Security Checks2013/7/122021/1/14
high
176642Fedora 37 : webkitgtk (2023-23cc337543)NessusFedora Local Security Checks2023/6/32024/11/14
high
176643Fedora 38 : webkitgtk (2023-9e75e38b47)NessusFedora Local Security Checks2023/6/32024/11/14
high
177554SUSE SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:2607-1)NessusSuSE Local Security Checks2023/6/232023/7/14
high
207286macOS 13.x < 13.7 の複数の脆弱性 (121234)NessusMacOS X Local Security Checks2024/9/162025/3/4
high
214659macOS 15.x < 15.3 の複数の脆弱性 (122068)NessusMacOS X Local Security Checks2025/1/272025/8/5
critical
62357Apple TV < 5.1 複数の脆弱性NessusGain a shell remotely2012/9/272018/11/15
high
79312Apple iOS < 8.1.1の複数の脆弱性NessusMobile Devices2014/11/182025/7/14
high
86253Apple iOS 9.0.x < 9.0.2のセキュリティバイパスNessusMobile Devices2015/10/22025/7/14
low