プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
157258Debian DSA-5061-1:wpewebkit - セキュリティ更新NessusDebian Local Security Checks2022/1/312022/5/6
high
156230macOS 12.x < 12.1 (HT212978)NessusMacOS X Local Security Checks2021/12/212023/3/23
high
157260Debian DSA-5060-1:webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2022/1/312022/5/6
high
158610SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0703-1)NessusSuSE Local Security Checks2022/3/52023/7/14
high
158620SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0690-1)NessusSuSE Local Security Checks2022/3/52023/7/14
high
158635openSUSE 15 セキュリティ更新: webkit2gtk3 (openSUSE-SU-2022:0705-1)NessusSuSE Local Security Checks2022/3/52023/4/25
high
157162Ubuntu 20.04 LTS : WebKitGTK+ の脆弱性 (USN-5255-1)NessusUbuntu Local Security Checks2022/1/282023/10/20
high
160908CentOS 8: webkit2gtk3 (CESA-2022: 1777)NessusCentOS Local Security Checks2022/5/102023/4/25
high
161316Oracle Linux 8:webkit2gtk3 (ELSA-2022-1777)NessusOracle Linux Local Security Checks2022/5/182023/4/25
high
156187Apple iOS < 15.2複数の脆弱性 (HT212976)NessusMobile Devices2021/12/192024/4/8
high
158597SUSE SLED15 / SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0705-1)NessusSuSE Local Security Checks2022/3/52023/7/14
high
161003RHEL 8 : webkit2gtk3 (RHSA-2022: 1777)NessusRed Hat Local Security Checks2022/5/112024/4/28
high
177194Amazon Linux 2: webkitgtk4 (ALAS-2023-2088)NessusAmazon Linux Local Security Checks2023/6/132023/6/14
critical