219536 | Linux Distros 未修补的漏洞: CVE-2016-4609 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
219559 | Linux Distros 未修补的漏洞: CVE-2016-4608 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
8977 | Apple iOS < 8.4 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2015/10/12 | 2019/3/6 | high |
164619 | Slackware Linux 15.0 / 最新の poppler の脆弱性 (SSA:2022-244-01) | Nessus | Slackware Local Security Checks | 2022/9/1 | 2022/9/1 | high |
220817 | Linux Distros 未修補弱點:CVE-2017-13866 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
221304 | Linux Distros 未修補弱點:CVE-2017-7156 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
248546 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-21942 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
168792 | Zoom Client for Meetings < 5.12.2 Vulnerability (ZSB-22024) | Nessus | Misc. | 2022/12/15 | 2024/10/23 | critical |
168803 | Zoom Client for Meetings < 5.8.6 Vulnerability (ZSB-22002) | Nessus | Misc. | 2022/12/15 | 2024/10/23 | medium |
167800 | Rocky Linux 8 : webkit2gtk3 (RLSA-2022:6540) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | high |
208501 | CentOS 7:webkitgtk4(RHSA-2022:0059) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
181230 | macOS 11.x < 11.7.10 (HT213915) | Nessus | MacOS X Local Security Checks | 2023/9/11 | 2024/6/14 | high |
171945 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0902) | Nessus | Rocky Linux Local Security Checks | 2023/2/28 | 2023/3/21 | high |
108805 | macOS : Apple Safari < 11.1 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/4/3 | 2024/11/21 | high |
109060 | Apple TV < 11.3 Multiple Vulnerabilities | Nessus | Misc. | 2018/4/16 | 2024/10/31 | critical |
220632 | Linux Distros 未修補弱點:CVE-2017-13856 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
220612 | Linux Distros 未修補弱點:CVE-2017-13870 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
6553 | Hulu for iOS Mobile Application Detection | Nessus Network Monitor | Mobile Devices | 2012/8/24 | 2016/6/20 | info |
157884 | Amazon Linux 2: webkitgtk4 (ALAS-2022-1747) | Nessus | Amazon Linux Local Security Checks | 2022/2/11 | 2024/12/11 | high |
154096 | Oracle Linux 7:libxml2 (ELSA-2021-3810) | Nessus | Oracle Linux Local Security Checks | 2021/10/13 | 2024/11/1 | critical |
155543 | CentOS 7:libxml2(RHSA-2021:3810) | Nessus | CentOS Local Security Checks | 2021/11/17 | 2024/10/9 | critical |
220817 | Linux Distros 未修补的漏洞: CVE-2017-13866 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
221304 | Linux Distros 未修补的漏洞: CVE-2017-7156 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
129919 | NewStart CGSL CORE 5.04 / MAIN 5.04:linux-firmware 漏洞 (NS-SA-2019-0204) | Nessus | NewStart CGSL Local Security Checks | 2019/10/15 | 2025/2/24 | medium |
153572 | Debian DSA-4975-1:webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/9/22 | 2025/1/24 | high |
219536 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-4609 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
219559 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-4608 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
200468 | FreeBSD : Gitlab -- 脆弱性 (92cd1c03-2940-11ef-bc02-001b217b3468) | Nessus | FreeBSD Local Security Checks | 2024/6/13 | 2024/7/12 | medium |
168807 | Zoom Client for Meetings < 5.6.3 Vulnerability (ZSB-22002) | Nessus | Windows | 2022/12/15 | 2022/12/16 | medium |
236674 | Alibaba Cloud Linux 3 : 0079: webkit2gtk3 (ALINUX3-SA-2021:0079) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
140170 | openSUSE Security Update : chromium (openSUSE-2020-1306) | Nessus | SuSE Local Security Checks | 2020/9/2 | 2024/2/22 | high |
109060 | Apple TV < 11.3 Multiple Vulnerabilities | Nessus | Misc. | 2018/4/16 | 2024/10/31 | critical |
108805 | macOS : Apple Safari < 11.1 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/4/3 | 2024/11/21 | high |
9847 | Apple iOS < 10.2 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2017/1/5 | 2019/3/6 | high |
9929 | Apple iOS < 10.2.1 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2017/1/30 | 2019/3/6 | high |
8978 | Apple iOS < 8.4.1 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2015/10/14 | 2019/3/6 | critical |
700034 | Apple iOS < 10.3 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2017/3/31 | 2019/3/6 | high |
700167 | Apple iOS < 10.3.3 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2017/7/27 | 2019/3/6 | critical |
6525 | ESPN ScoreCenterXL Video Stream Detection iOS | Nessus Network Monitor | Internet Services | 2012/7/30 | 2015/6/1 | info |
248546 | Linux Distros 未修补的漏洞:CVE-2025-21942 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
92550 | openSUSE Security Update : Chromium (openSUSE-2016-900) | Nessus | SuSE Local Security Checks | 2016/7/26 | 2021/1/19 | critical |
92655 | openSUSE Security Update : Chromium (openSUSE-2016-919) | Nessus | SuSE Local Security Checks | 2016/8/1 | 2021/1/19 | critical |
220632 | Linux Distros 未修补的漏洞: CVE-2017-13856 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
220612 | Linux Distros 未修补的漏洞: CVE-2017-13870 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
222674 | Linux Distros 未修补的漏洞: CVE-2018-4121 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
221906 | Linux Distros 未修补的漏洞: CVE-2018-4200 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
192686 | Debian dsa-5648 : chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/3/29 | 2024/12/20 | high |
220612 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13870 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
220632 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13856 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
221285 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-7157 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |