223127 | Linux Distros 未修补的漏洞: CVE-2019-8649 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
223604 | Linux Distros 未修补的漏洞: CVE-2021-1871 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
223609 | Linux Distros 未修补的漏洞: CVE-2020-9915 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
223917 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-30666 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
230235 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-3901 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
164685 | Debian DLA-3087-1:webkit2gtk - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/6 | 2025/1/22 | high |
221502 | Linux Distros 未修补的漏洞: CVE-2017-7000 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
239532 | TencentOS Server 3: webkit2gtk3 (TSSA-2023:0020) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
168796 | Zoom Client for Meetings < 5.7.3 Vulnerability (ZSB-22002) | Nessus | MacOS X Local Security Checks | 2022/12/15 | 2022/12/16 | medium |
222423 | Linux Distros Unpatched Vulnerability : CVE-2019-14899 | Nessus | Misc. | 2025/3/4 | 2025/8/7 | high |
156652 | Oracle Linux 7:webkitgtk4 (ELSA-2022-0059) | Nessus | Oracle Linux Local Security Checks | 2022/1/12 | 2024/11/2 | high |
164471 | Debian DSA-5219-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2022/8/27 | 2022/12/6 | high |
165273 | Oracle Linux 9:webkit2gtk3 (ELSA-2022-6634) | Nessus | Oracle Linux Local Security Checks | 2022/9/21 | 2024/10/22 | high |
153568 | Ubuntu 18.04 LTS / 20.04 LTS:WebKitGTK 弱點 (USN-5087-1) | Nessus | Ubuntu Local Security Checks | 2021/9/22 | 2024/8/28 | high |
219599 | Linux Distros 未修補弱點:CVE-2016-4610 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
165082 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5611-1) | Nessus | Ubuntu Local Security Checks | 2022/9/14 | 2024/8/27 | high |
233569 | macOS 13.x < 13.7.5 多個弱點 (122375) | Nessus | MacOS X Local Security Checks | 2025/3/31 | 2025/8/5 | high |
165318 | Oracle Linux 8 : webkit2gtk3 (ELSA-2022-6540) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
129559 | Amazon Linux 2 : libxml2 (ALAS-2019-1301) | Nessus | Amazon Linux Local Security Checks | 2019/10/4 | 2024/4/19 | critical |
153568 | Ubuntu 18.04 LTS / 20.04 LTS:WebKitGTK 漏洞 (USN-5087-1) | Nessus | Ubuntu Local Security Checks | 2021/9/22 | 2024/8/28 | high |
219599 | Linux Distros 未修补的漏洞: CVE-2016-4610 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
165082 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 漏洞 (USN-5611-1) | Nessus | Ubuntu Local Security Checks | 2022/9/14 | 2024/8/27 | high |
223604 | Linux Distros 未修補弱點:CVE-2021-1871 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
223609 | Linux Distros 未修補弱點:CVE-2020-9915 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
223127 | Linux Distros 未修補弱點:CVE-2019-8649 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
156652 | Oracle Linux 7:webkitgtk4 (ELSA-2022-0059) | Nessus | Oracle Linux Local Security Checks | 2022/1/12 | 2024/11/2 | high |
164471 | Debian DSA-5219-1 : webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/8/27 | 2022/12/6 | high |
165273 | Oracle Linux 9: webkit2gtk3 (ELSA-2022-6634) | Nessus | Oracle Linux Local Security Checks | 2022/9/21 | 2024/10/22 | high |
129559 | Amazon Linux 2:libxml2 (ALAS-2019-1301) | Nessus | Amazon Linux Local Security Checks | 2019/10/4 | 2024/4/19 | critical |
192686 | Debian dsa-5648 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/3/29 | 2024/12/20 | high |
165082 | Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+の脆弱性 (USN-5611-1) | Nessus | Ubuntu Local Security Checks | 2022/9/14 | 2024/8/27 | high |
153568 | Ubuntu 18.04 LTS/20.04 LTS:WebKitGTK+の脆弱性(USN-5087-1) | Nessus | Ubuntu Local Security Checks | 2021/9/22 | 2024/8/28 | high |
219599 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-4610 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
153572 | Debian DSA-4975-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2021/9/22 | 2025/1/24 | high |
171830 | Amazon Linux 2: webkitgtk4 (ALAS-2023-1960) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | high |
223127 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8649 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
223604 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-1871 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
223609 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-9915 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
232702 | Palo Alto GlobalProtect App Windows 6.0.x / 6.1.x / 6.2.x < 6.2.6 / 6.3.x < 6.3.3 本機特權提升 (CVE-2025-0117) | Nessus | Windows | 2025/3/13 | 2025/6/12 | high |
219713 | Linux Distros 未修補弱點:CVE-2016-4658 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
171950 | Rocky Linux 9:webkit2gtk3 (RLSA-2023:0903) | Nessus | Rocky Linux Local Security Checks | 2023/2/28 | 2023/11/6 | high |
181231 | macOS 12.x < 12.6.9 (HT213914) | Nessus | MacOS X Local Security Checks | 2023/9/11 | 2024/6/14 | high |
164685 | Debian DLA-3087-1:webkit2gtk - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/9/6 | 2025/1/22 | high |
108805 | macOS : Apple Safari < 11.1 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/4/3 | 2024/11/21 | high |
109060 | Apple TV < 11.3 Multiple Vulnerabilities | Nessus | Misc. | 2018/4/16 | 2024/10/31 | critical |
153568 | Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK vulnerabilities (USN-5087-1) | Nessus | Ubuntu Local Security Checks | 2021/9/22 | 2024/8/28 | high |
165082 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerability (USN-5611-1) | Nessus | Ubuntu Local Security Checks | 2022/9/14 | 2024/8/27 | high |
219713 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-4658 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
164922 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3137-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | high |
181231 | macOS 12.x < 12.6.9 (HT213914) | Nessus | MacOS X Local Security Checks | 2023/9/11 | 2024/6/14 | high |