プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
93124Apple iOS < 9.3.5 の複数の脆弱性(Trident)NessusMobile Devices2016/8/262025/7/14
high
176721RHEL 9 : webkit2gtk3 (RHSA-2023: 3432)NessusRed Hat Local Security Checks2023/6/62024/11/7
high
177618Rocky Linux 8 : webkit2gtk3 (RLSA-2023:3433)NessusRocky Linux Local Security Checks2023/6/262023/6/26
high
173444macOS 13.x < 13.3 の複数の脆弱性 (HT213670)NessusMacOS X Local Security Checks2023/3/272024/9/20
critical
174948SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:2065-1)NessusSuSE Local Security Checks2023/4/292023/7/14
high
152201SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2021:2600-1)NessusSuSE Local Security Checks2021/8/42023/7/13
high
106308Apple iOS < 11.2.5の複数の脆弱性NessusMobile Devices2018/1/252025/7/14
high
106946Apple iOS < 11.2.6 Teluguの文字処理のリモートメモリ破損の脆弱性NessusMobile Devices2018/2/222025/7/14
critical
125090Apple iOS < 12.3の複数の脆弱性NessusMobile Devices2019/5/152025/7/14
critical
105769Apple iOS < 11.2.2 の複数の脆弱性(Spectre)NessusMobile Devices2018/1/122025/7/14
medium
67398Oracle Linux 3:libtiff(ELSA-2006-0603)NessusOracle Linux Local Security Checks2013/7/122021/1/14
high
157162Ubuntu 20.04 LTS : WebKitGTK+ の脆弱性 (USN-5255-1)NessusUbuntu Local Security Checks2022/1/282024/8/29
high
177545SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:2606-1)NessusSuSE Local Security Checks2023/6/232023/7/14
high
252299Amazon Linux 2 : webkitgtk4 (ALAS-2025-2970)NessusAmazon Linux Local Security Checks2025/8/192025/8/19
medium
213045Apple Safari 18.1.1 の複数の脆弱性 (121756)NessusMacOS X Local Security Checks2024/12/162024/12/17
high
156230macOS 12.x < 12.1 の複数の脆弱性 (HT212978)NessusMacOS X Local Security Checks2021/12/212024/6/6
critical
177705SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:2647-1)NessusSuSE Local Security Checks2023/6/282023/7/14
high
183946SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:4211-1)NessusSuSE Local Security Checks2023/10/272024/8/15
high
186731macOS 13.x < 13.6.3 の複数の脆弱性 (HT214038)NessusMacOS X Local Security Checks2023/12/112024/8/14
high
186730macOS 12.x < 12.7.2 の複数の脆弱性 (HT214037)NessusMacOS X Local Security Checks2023/12/112024/8/14
high
174639Fedora 38 : webkitgtk (2023-5b61346bbe)NessusFedora Local Security Checks2023/4/242024/11/14
high
227362Linux Distros のパッチ未適用の脆弱性: CVE-2023-38572NessusMisc.2025/3/52025/9/4
high
182844Ubuntu 22.04 LTS / 23.04: WebKitGTK+ の脆弱性 (USN-6426-1)NessusUbuntu Local Security Checks2023/10/102024/8/27
high
157689AlmaLinux 8GNOMEALSA-2020:4451NessusAlma Linux Local Security Checks2022/2/92022/5/25
critical
189344Amazon Linux 2 : webkitgtk4 (ALAS-2024-2425)NessusAmazon Linux Local Security Checks2024/1/232024/12/11
high
187495SUSE SLES15 セキュリティ更新プログラム : webkit2gtk3 (SUSE-SU-2024:0003-1)NessusSuSE Local Security Checks2024/1/32024/1/3
high
79312Apple iOS < 8.1.1の複数の脆弱性NessusMobile Devices2014/11/182025/7/14
high
86253Apple iOS 9.0.x < 9.0.2のセキュリティバイパスNessusMobile Devices2015/10/22025/7/14
low
928449.3.4 より前の Apple iOS における IOMobileFrameBuffer の任意のコードの実行NessusMobile Devices2016/8/102025/7/14
high
92359Apple iOS < 9.3.3の複数の脆弱性NessusMobile Devices2016/7/192025/7/14
critical
157823Rocky Linux 8GNOMERLSA-2021:4381NessusRocky Linux Local Security Checks2022/2/92023/11/8
critical
176728RHEL 8: webkit2gtk3 (RHSA-2023: 3433)NessusRed Hat Local Security Checks2023/6/62024/11/7
high
190198CentOS 8 : webkit2gtk3 (CESA-2023: 3433)NessusCentOS Local Security Checks2024/2/82024/2/8
high
165106macOS 12.x < 12.6 の複数の脆弱性 (HT213444)NessusMacOS X Local Security Checks2022/9/152024/6/13
critical
211691macOS 15.x < 15.1.1 複数の脆弱性 (121753)NessusMacOS X Local Security Checks2024/11/212024/12/13
high
158620SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0690-1)NessusSuSE Local Security Checks2022/3/52023/7/14
high
183945SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:4209-1)NessusSuSE Local Security Checks2023/10/272024/8/15
high
184340SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:4339-1)NessusSuSE Local Security Checks2023/11/32024/8/15
high
184101SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:4294-1)NessusSuSE Local Security Checks2023/11/12024/8/15
high
94330Apple iOS < 10.1の複数の脆弱性NessusMobile Devices2016/10/272025/7/14
high
105075Apple iOS < 11.2の複数の脆弱性NessusMobile Devices2017/12/72025/7/14
high
166457macOS 11.x < 11.7.1 の複数の脆弱性 (HT213493)NessusMacOS X Local Security Checks2022/10/252024/5/28
critical
157260Debian DSA-5060-1:webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2022/1/312022/5/6
high
174958Fedora 37 : webkitgtk (2023-a4bbf02a57)NessusFedora Local Security Checks2023/4/302024/11/14
high
257611Linux Distros のパッチ未適用の脆弱性: CVE-2021-30848NessusMisc.2025/8/272025/8/27
high
227099Linux Distros のパッチ未適用の脆弱性: CVE-2023-38597NessusMisc.2025/3/52025/9/2
high
168670macOS 11.x < 11.7.2 の複数の脆弱性 (HT213534)NessusMacOS X Local Security Checks2022/12/132024/5/28
critical
191729macOS 13.x < 13.6.5 の複数の脆弱性 (HT214085)NessusMacOS X Local Security Checks2024/3/72024/8/14
high
155827SUSE SLED15 / SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2021:3874-1)NessusSuSE Local Security Checks2021/12/32023/7/13
high
160490SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:1511-1)NessusSuSE Local Security Checks2022/5/42023/7/14
high