プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
9352510.0.1より前のApple iOSにおけるカーネルメモリの情報漏えい(Trident)NessusMobile Devices2016/9/152024/5/20
medium
190182CentOS 8 : webkit2gtk3 (CESA-2023: 0902)NessusCentOS Local Security Checks2024/2/82024/2/8
high
190199CentOS 8: webkit2gtk3 (CESA-2023: 1919)NessusCentOS Local Security Checks2024/2/82024/2/8
high
191714macOS 12.x < 12.7.4 の複数の脆弱性 (HT214083)NessusMacOS X Local Security Checks2024/3/72024/6/13
high
169032Fedora 35: webkit2gtk3 (2022-e7726761c4)NessusFedora Local Security Checks2022/12/222022/12/22
high
169106Fedora 36: webkit2gtk3 (2022-ce32af66d6)NessusFedora Local Security Checks2022/12/222022/12/22
high
67398Oracle Linux 3:libtiff(ELSA-2006-0603)NessusOracle Linux Local Security Checks2013/7/122021/1/14
high
105075Apple iOS < 11.2の複数の脆弱性NessusMobile Devices2017/12/72024/5/20
high
94330Apple iOS < 10.1の複数の脆弱性NessusMobile Devices2016/10/272024/5/20
high
162244SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:2072-1)NessusSuSE Local Security Checks2022/6/152023/7/13
high
187376SUSE SLED12 / SLES12セキュリティ更新プログラム:webkit2gtk3 (SUSE-SU-2023:4978-1)NessusSuSE Local Security Checks2023/12/282023/12/28
high
158453Ubuntu 20.04 LTS : WebKitGTK+ の脆弱性 (USN-5306-1)NessusUbuntu Local Security Checks2022/2/282023/10/20
high
58501iTunes モバイル iOS デバイスバックアップの列挙(Mac OS X)NessusMacOS X Local Security Checks2012/3/272023/11/27
info
128150Apple iOS < 12.4.1の権限昇格の脆弱性NessusMobile Devices2019/8/262024/5/20
high
162310SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:2089-1)NessusSuSE Local Security Checks2022/6/162023/7/13
high
149419Ubuntu 18.04 LTS/20.04 LTS: WebKitGTK+ の脆弱性 (USN-4939-1)NessusUbuntu Local Security Checks2021/5/122023/10/16
critical
171794RHEL 8: webkit2gtk3 (RHSA-2023: 0902)NessusRed Hat Local Security Checks2023/2/222024/4/28
high
177915Fedora 37 : webkitgtk (2023-be1ed6a2b4)NessusFedora Local Security Checks2023/7/42024/4/29
high
174592RHEL 8: webkit2gtk3 (RHSA-2023: 1919)NessusRed Hat Local Security Checks2023/4/202024/4/28
high
164291macOS 12.x < 12.5 の複数の脆弱性 (HT213345)NessusMacOS X Local Security Checks2022/8/192024/6/5
critical
177850Fedora 38 : webkitgtk (2023-6f883415a6)NessusFedora Local Security Checks2023/7/12024/4/29
high
189932SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2024:0301-1)NessusSuSE Local Security Checks2024/2/22024/2/2
high
93515Apple iOS < 10の複数の脆弱性(BlueBorne)NessusMobile Devices2016/9/152024/5/20
high
174590RHEL 9 : webkit2gtk3 (RHSA-2023: 1918)NessusRed Hat Local Security Checks2023/4/202024/4/28
high
158635openSUSE 15 セキュリティ更新: webkit2gtk3 (openSUSE-SU-2022:0705-1)NessusSuSE Local Security Checks2022/3/52023/4/25
high
173681SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:1681-1)NessusSuSE Local Security Checks2023/3/302023/7/14
high
171613Fedora 37 : webkitgtk (2023-2dc87954d9)NessusFedora Local Security Checks2023/2/172024/4/29
high
186724macOS 14.x < 14.2 の複数の脆弱性 (HT214036)NessusMacOS X Local Security Checks2023/12/112024/7/23
critical
152752Apple iTunes < 12.11.4 複数の脆弱性(uncredentialed check)NessusPeer-To-Peer File Sharing2021/8/232021/9/24
high
152751Apple iTunes < 12.11.4複数の脆弱性 (認証情報のチェック)NessusWindows2021/8/232021/9/24
high
156267Debian DSA-5030-1: webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2021/12/242022/5/6
medium
154734Debian DSA-4996-1:wpewebkit - セキュリティ更新NessusDebian Local Security Checks2021/10/292022/1/20
high
154778Ubuntu 20.04 LTS: WebKitGTK+ の脆弱性 (USN-5127-1)NessusUbuntu Local Security Checks2021/11/12023/10/23
high
189303macOS 12.x < 12.7.3 の複数の脆弱性 (HT214057)NessusMacOS X Local Security Checks2024/1/222024/6/5
critical
171390MacOS 13.x < 13.2.1 の複数の脆弱性 (HT213633)NessusMacOS X Local Security Checks2023/2/132024/6/14
high
156543Ubuntu 20.04 LTS : WebKitGTK+ の脆弱性 (USN-5213-1)NessusUbuntu Local Security Checks2022/1/62023/10/20
medium
171085Debian DLA-3308-1: webkit2gtk - LTS セキュリティ更新NessusDebian Local Security Checks2023/2/72023/10/24
high
171108Debian DSA-5340-1: webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2023/2/72023/10/24
high
154732Debian DSA-4995-1:webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2021/10/292022/1/20
high
155703SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2021:3769-1)NessusSuSE Local Security Checks2021/11/242023/7/13
high
156266Debian DSA-5031-1: wpewebkit - セキュリティ更新NessusDebian Local Security Checks2021/12/242022/5/6
medium
164217SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:2820-1)NessusSuSE Local Security Checks2022/8/172023/7/14
high
181199openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:3556-1)NessusSuSE Local Security Checks2023/9/92023/9/12
high
150913SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2021:1990-1)NessusSuSE Local Security Checks2021/6/212023/7/13
critical
121339openSUSEセキュリティ更新プログラム:webkit2gtk3(openSUSE-2019-81)NessusSuSE Local Security Checks2019/1/242024/6/26
high
161375Apple iTunes < 12.12.4複数の脆弱性 (uncredentialed check)NessusPeer-To-Peer File Sharing2022/5/192024/4/25
critical
95968F5 Networks BIG-IP:libxml2の脆弱性(K71926235)NessusF5 Networks Local Security Checks2016/12/212020/3/9
medium
125636Symantec Content Analysis 2.3<2.3.1.1は複数の脆弱性による影響を受けます(SYMSA1377)NessusMisc.2019/5/312019/7/1
high
164221SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:2826-1)NessusSuSE Local Security Checks2022/8/172023/7/14
high
164231SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:2821-1)NessusSuSE Local Security Checks2022/8/172023/7/14
high