157884 | Amazon Linux 2: webkitgtk4 (ALAS-2022-1747) | Nessus | Amazon Linux Local Security Checks | 2022/2/11 | 2024/12/11 | high |
208501 | CentOS 7:webkitgtk4(RHSA-2022:0059) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
263956 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-4479 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
255168 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2531 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
167800 | Rocky Linux 8 : webkit2gtk3 (RLSA-2022:6540) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | high |
263416 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2499 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
264259 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-4477 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
254651 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2505 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
5160 | Apple iOS 3.x < 3.1 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2009/9/10 | 2019/3/6 | high |
264305 | Linux Distros 未修補的弱點:CVE-2015-3752 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
219599 | Linux Distros 未修補弱點:CVE-2016-4610 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
263714 | Linux Distros 未修補的弱點:CVE-2015-5791 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263778 | Linux Distros 未修補的弱點:CVE-2015-5801 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
264262 | Linux Distros 未修補的弱點:CVE-2015-5814 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263551 | Linux Distros 未修補的弱點:CVE-2015-5803 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263724 | Linux Distros 未修補的弱點:CVE-2015-5795 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263801 | Linux Distros 未修補的弱點:CVE-2015-5800 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263872 | Linux Distros 未修補的弱點:CVE-2015-5823 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
254679 | Linux Distros 未修補的弱點:CVE-2017-2455 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
263734 | Linux Distros 未修補的弱點:CVE-2015-7048 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
153568 | Ubuntu 18.04 LTS / 20.04 LTS:WebKitGTK 弱點 (USN-5087-1) | Nessus | Ubuntu Local Security Checks | 2021/9/22 | 2024/8/28 | high |
264033 | Linux Distros 未修補的弱點:CVE-2015-7103 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263889 | Linux Distros 未修補的弱點:CVE-2014-4413 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
165082 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5611-1) | Nessus | Ubuntu Local Security Checks | 2022/9/14 | 2024/8/27 | high |
253879 | Linux Distros 未修補的弱點:CVE-2017-2536 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
263677 | Linux Distros 未修補的弱點:CVE-2015-7100 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263609 | Linux Distros 未修補的弱點:CVE-2014-4412 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
264291 | Linux Distros 未修補的弱點:CVE-2014-4411 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
254093 | Linux Distros 未修補的弱點:CVE-2017-2466 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
263439 | Linux Distros 未修补的漏洞:CVE-2018-4188 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
255095 | Linux Distros 未修补的漏洞:CVE-2017-2366 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
263890 | Linux Distros 未修补的漏洞:CVE-2016-4764 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
253979 | Linux Distros 未修补的漏洞:CVE-2016-7587 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
254402 | Linux Distros 未修补的漏洞:CVE-2016-7635 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
254986 | Linux Distros 未修补的漏洞:CVE-2016-7648 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
254987 | Linux Distros 未修补的漏洞:CVE-2016-7654 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
254034 | Linux Distros 未修补的漏洞:CVE-2016-7656 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
254366 | Linux Distros 未修补的漏洞:CVE-2017-2530 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
263715 | Linux Distros 未修补的漏洞:CVE-2015-3748 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
254624 | Linux Distros 未修补的漏洞:CVE-2017-2521 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
263604 | Linux Distros 未修补的漏洞:CVE-2015-3731 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
156652 | Oracle Linux 7:webkitgtk4 (ELSA-2022-0059) | Nessus | Oracle Linux Local Security Checks | 2022/1/12 | 2024/11/2 | high |
164471 | Debian DSA-5219-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2022/8/27 | 2022/12/6 | high |
165273 | Oracle Linux 9:webkit2gtk3 (ELSA-2022-6634) | Nessus | Oracle Linux Local Security Checks | 2022/9/21 | 2024/10/22 | high |
255052 | Linux Distros 未修补的漏洞:CVE-2018-4232 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
168807 | Zoom Client for Meetings < 5.6.3 Vulnerability (ZSB-22002) | Nessus | Windows | 2022/12/15 | 2022/12/16 | medium |
236674 | Alibaba Cloud Linux 3 : 0079: webkit2gtk3 (ALINUX3-SA-2021:0079) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
233569 | macOS 13.x < 13.7.5 多个漏洞 (122375) | Nessus | MacOS X Local Security Checks | 2025/3/31 | 2025/8/5 | high |
263089 | Linux Distros 未修補的弱點:CVE-2020-9794 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
254739 | Linux Distros 未修補的弱點:CVE-2017-2415 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |