プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
130524Debian DSA-4558-1:webkit2gtk - 安全更新NessusDebian Local Security Checks2019/11/62024/4/16
high
130524Debian DSA-4558-1:webkit2gtk - 安全性更新NessusDebian Local Security Checks2019/11/62024/4/16
high
130440FreeBSD : webkit2-gtk3 -- Multiple vulnerabilities (92243b6a-5775-4aea-8727-a938058df5ba)NessusFreeBSD Local Security Checks2019/11/12022/5/27
high
130524Debian DSA-4558-1 : webkit2gtk - security updateNessusDebian Local Security Checks2019/11/62024/4/16
high
136082SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2020:1135-1)NessusSuSE Local Security Checks2020/4/292023/4/25
critical
130440FreeBSD: webkit2-gtk3 -- 複数の脆弱性(92243b6a-5775-4aea-8727-a938058df5ba)NessusFreeBSD Local Security Checks2019/11/12022/5/27
high
130524Debian DSA-4558-1:webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2019/11/62024/4/16
high
136082SUSE SLES12セキュリティ更新プログラム:webkit2gtk3(SUSE-SU-2020:1135-1)NessusSuSE Local Security Checks2020/4/292023/4/25
critical
130057macOS < 10.15の複数の脆弱性NessusMacOS X Local Security Checks2019/10/182024/5/28
high
130486Fedora 30:webkit2gtk3(2019-99db7a510e)NessusFedora Local Security Checks2019/11/42024/4/16
high
142763Oracle Linux 8:GNOME (ELSA-2020-4451 )NessusOracle Linux Local Security Checks2020/11/122022/5/25
critical
131533openSUSEセキュリティ更新プログラム:webkit2gtk3 (openSUSE-2019-2587)NessusSuSE Local Security Checks2019/12/32024/4/8
high
141759Scientific Linux セキュリティ更新: SL7.x x86_64のwebkitgtk4 (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
critical
142737Amazon Linux 2: webkitgtk4 (ALAS-2020-1563)NessusAmazon Linux Local Security Checks2020/11/112022/5/25
critical
143288CentOS 7: webkitgtk4(CESA-2020: 4035)NessusCentOS Local Security Checks2020/11/302022/5/25
critical
141759Scientific Linux 安全更新:SL7.x x86_64 上的 webkitgtk4 (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
critical
142737Amazon Linux 2:webkitgtk4 (ALAS-2020-1563)NessusAmazon Linux Local Security Checks2020/11/112022/5/25
critical
143288CentOS 7:webkitgtk4 (CESA-2020: 4035)NessusCentOS Local Security Checks2020/11/302022/5/25
critical
184669Rocky Linux 8 : GNOME (RLSA-2020:4451)NessusRocky Linux Local Security Checks2023/11/62023/11/7
critical
141759Scientific Linux Security Update : webkitgtk4 on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
critical
142737Amazon Linux 2 : webkitgtk4 (ALAS-2020-1563)NessusAmazon Linux Local Security Checks2020/11/112022/5/25
critical
143288CentOS 7 : webkitgtk4 (CESA-2020:4035)NessusCentOS Local Security Checks2020/11/302022/5/25
critical
145826CentOS 8:GNOME(CESA-2020:4451)NessusCentOS Local Security Checks2021/2/12022/5/25
critical
143094RHEL 7: webkitgtk4(RHSA-2020: 4035)NessusRed Hat Local Security Checks2020/11/192024/6/4
critical
151621Apple iOS < 13.1複数の脆弱性(HT210603)NessusMobile Devices2021/7/142024/9/4
critical
145826CentOS 8 : GNOME (CESA-2020:4451)NessusCentOS Local Security Checks2021/2/12022/5/25
critical
143094RHEL 7 : webkitgtk4 (RHSA-2020:4035)NessusRed Hat Local Security Checks2020/11/192024/6/4
critical
147380NewStart CGSL CORE 5.04 / MAIN 5.04 : webkitgtk4 Multiple Vulnerabilities (NS-SA-2021-0041)NessusNewStart CGSL Local Security Checks2021/3/102022/5/25
critical
151621Apple iOS < 13.1 Multiple Vulnerabilities (HT210603)NessusMobile Devices2021/7/142024/9/4
critical
199473RHEL 6 : webkitgtk (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/4
critical
145826CentOS 8:GNOME (CESA-2020: 4451)NessusCentOS Local Security Checks2021/2/12022/5/25
critical
143094RHEL 7:webkitgtk4 (RHSA-2020: 4035)NessusRed Hat Local Security Checks2020/11/192024/6/4
critical
147380NewStart CGSL CORE 5.04 / MAIN 5.04:webkitgtk4 多个漏洞 (NS-SA-2021-0041)NessusNewStart CGSL Local Security Checks2021/3/102022/5/25
critical
151621Apple iOS < 13.1 多个漏洞 (HT210603)NessusMobile Devices2021/7/142024/9/4
critical
130756Ubuntu 18.04 LTS:WebKitGTK+ 漏洞 (USN-4178-1)NessusUbuntu Local Security Checks2019/11/82024/8/27
high
147363NewStart CGSL MAIN 6.02:webkit2gtk3 多个漏洞 (NS-SA-2021-0059)NessusNewStart CGSL Local Security Checks2021/3/102022/5/25
critical
142418RHEL 8:GNOME (RHSA-2020: 4451)NessusRed Hat Local Security Checks2020/11/42024/6/4
critical
131535openSUSE 安全更新:webkit2gtk3 (openSUSE-2019-2591)NessusSuSE Local Security Checks2019/12/32024/4/8
high
141259Oracle Linux 7:webkitgtk4 (ELSA-2020-4035)NessusOracle Linux Local Security Checks2020/10/72022/5/25
critical
141759Scientific Linux 安全性更新:SL7.x x86_64 上的 webkitgtk4 (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
critical
142737Amazon Linux 2:webkitgtk4 (ALAS-2020-1563)NessusAmazon Linux Local Security Checks2020/11/112022/5/25
critical
143288CentOS 7:webkitgtk4 (CESA-2020: 4035)NessusCentOS Local Security Checks2020/11/302022/5/25
critical
130756Ubuntu 18.04 LTS : WebKitGTK+の脆弱性 (USN-4178-1)NessusUbuntu Local Security Checks2019/11/82024/8/27
high
142418RHEL 8: GNOME(RHSA-2020: 4451)NessusRed Hat Local Security Checks2020/11/42024/6/4
critical
131302SUSE SLED15 / SLES15セキュリティ更新プログラム:webkit2gtk3 (SUSE-SU-2019:3044-1)NessusSuSE Local Security Checks2019/11/262023/4/25
high
131535openSUSEセキュリティ更新プログラム:webkit2gtk3 (openSUSE-2019-2591)NessusSuSE Local Security Checks2019/12/32024/4/8
high
141259Oracle Linux 7:webkitgtk4 (ELSA-2020-4035)NessusOracle Linux Local Security Checks2020/10/72022/5/25
critical
130057macOS < 10.15 多个漏洞NessusMacOS X Local Security Checks2019/10/182024/5/28
high
142763Oracle Linux 8:GNOME (ELSA-2020-4451)NessusOracle Linux Local Security Checks2020/11/122022/5/25
critical
134599GLSA-202003-22:WebkitGTK+:多个漏洞NessusGentoo Local Security Checks2020/3/162022/5/27
high