プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
130961Ubuntu 18.04 LTS:WebKitGTK+ 漏洞 (USN-4181-1)NessusUbuntu Local Security Checks2019/11/132023/10/20
high
130961Ubuntu 18.04 LTS:WebKitGTK+ 弱點 (USN-4181-1)NessusUbuntu Local Security Checks2019/11/132023/10/20
high
130961Ubuntu 18.04 LTS : WebKitGTK+ vulnerabilities (USN-4181-1)NessusUbuntu Local Security Checks2019/11/132023/10/20
high
136082SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2020:1135-1)NessusSuSE Local Security Checks2020/4/292023/4/25
critical
130961Ubuntu 18.04 LTS : WebKitGTK+の脆弱性 (USN-4181-1)NessusUbuntu Local Security Checks2019/11/132023/10/20
high
136082SUSE SLES12セキュリティ更新プログラム:webkit2gtk3(SUSE-SU-2020:1135-1)NessusSuSE Local Security Checks2020/4/292023/4/25
critical
145826CentOS 8:GNOME(CESA-2020:4451)NessusCentOS Local Security Checks2021/2/12022/5/25
critical
143094RHEL 7: webkitgtk4(RHSA-2020: 4035)NessusRed Hat Local Security Checks2020/11/192024/6/4
critical
199473RHEL 6 : webkitgtk (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/4
critical
145826CentOS 8 : GNOME (CESA-2020:4451)NessusCentOS Local Security Checks2021/2/12022/5/25
critical
143094RHEL 7 : webkitgtk4 (RHSA-2020:4035)NessusRed Hat Local Security Checks2020/11/192024/6/4
critical
147380NewStart CGSL CORE 5.04 / MAIN 5.04 : webkitgtk4 Multiple Vulnerabilities (NS-SA-2021-0041)NessusNewStart CGSL Local Security Checks2021/3/102022/5/25
critical
145826CentOS 8:GNOME (CESA-2020: 4451)NessusCentOS Local Security Checks2021/2/12022/5/25
critical
143094RHEL 7:webkitgtk4 (RHSA-2020: 4035)NessusRed Hat Local Security Checks2020/11/192024/6/4
critical
147380NewStart CGSL CORE 5.04 / MAIN 5.04:webkitgtk4 多个漏洞 (NS-SA-2021-0041)NessusNewStart CGSL Local Security Checks2021/3/102022/5/25
critical
145826CentOS 8:GNOME (CESA-2020: 4451)NessusCentOS Local Security Checks2021/2/12022/5/25
critical
143094RHEL 7:webkitgtk4 (RHSA-2020: 4035)NessusRed Hat Local Security Checks2020/11/192024/6/4
critical
147380NewStart CGSL CORE 5.04 / MAIN 5.04:webkitgtk4 多個弱點 (NS-SA-2021-0041)NessusNewStart CGSL Local Security Checks2021/3/102022/5/25
critical
131038Fedora 30:webkit2gtk3(2019-4213e37211)NessusFedora Local Security Checks2019/11/152019/12/24
high
130461Apple iOS < 13.2の複数の脆弱性NessusMobile Devices2019/11/12024/5/20
high
131533openSUSEセキュリティ更新プログラム:webkit2gtk3 (openSUSE-2019-2587)NessusSuSE Local Security Checks2019/12/32024/4/8
high
142763Oracle Linux 8:GNOME (ELSA-2020-4451 )NessusOracle Linux Local Security Checks2020/11/122022/5/25
critical
130981Debian DSA-4563-1:webkit2gtk - 安全性更新NessusDebian Local Security Checks2019/11/142019/12/24
high
131535openSUSE 安全性更新:webkit2gtk3 (openSUSE-2019-2591)NessusSuSE Local Security Checks2019/12/32024/4/8
high
142418RHEL 8:GNOME (RHSA-2020: 4451)NessusRed Hat Local Security Checks2020/11/42024/6/4
critical
147363NewStart CGSL MAIN 6.02:webkit2gtk3 多個弱點 (NS-SA-2021-0059)NessusNewStart CGSL Local Security Checks2021/3/102022/5/25
critical
141259Oracle Linux 7:webkitgtk4 (ELSA-2020-4035)NessusOracle Linux Local Security Checks2020/10/72022/5/25
critical
130461Apple iOS < 13.2 多個弱點NessusMobile Devices2019/11/12024/5/20
high
131533openSUSE 安全性更新:webkit2gtk3 (openSUSE-2019-2587)NessusSuSE Local Security Checks2019/12/32024/4/8
high
134599GLSA-202003-22:WebkitGTK+:多個弱點NessusGentoo Local Security Checks2020/3/162022/5/27
high
142763Oracle Linux 8:GNOME (ELSA-2020-4451)NessusOracle Linux Local Security Checks2020/11/122022/5/25
critical
154614NewStart CGSL CORE 5.05 / MAIN 5.05:webkitgtk4 多個弱點 (NS-SA-2021-0166)NessusNewStart CGSL Local Security Checks2021/10/282022/5/25
critical
130461Apple iOS < 13.2 多个漏洞NessusMobile Devices2019/11/12024/5/20
high
131533openSUSE 安全更新:webkit2gtk3 (openSUSE-2019-2587)NessusSuSE Local Security Checks2019/12/32024/4/8
high
134599GLSA-202003-22:WebkitGTK+:多个漏洞NessusGentoo Local Security Checks2020/3/162022/5/27
high
142763Oracle Linux 8:GNOME (ELSA-2020-4451)NessusOracle Linux Local Security Checks2020/11/122022/5/25
critical
154614NewStart CGSL CORE 5.05 / MAIN 5.05 : webkitgtk4 多个漏洞 (NS-SA-2021-0166)NessusNewStart CGSL Local Security Checks2021/10/282022/5/25
critical
130981Debian DSA-4563-1 : webkit2gtk - security updateNessusDebian Local Security Checks2019/11/142019/12/24
high
131048Fedora 31 : webkit2gtk3 (2019-fa0c4b0674)NessusFedora Local Security Checks2019/11/152019/12/24
high
131302SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2019:3044-1)NessusSuSE Local Security Checks2019/11/262023/4/25
high
131535openSUSE Security Update : webkit2gtk3 (openSUSE-2019-2591)NessusSuSE Local Security Checks2019/12/32024/4/8
high
142418RHEL 8 : GNOME (RHSA-2020:4451)NessusRed Hat Local Security Checks2020/11/42024/6/4
critical
147363NewStart CGSL MAIN 6.02 : webkit2gtk3 Multiple Vulnerabilities (NS-SA-2021-0059)NessusNewStart CGSL Local Security Checks2021/3/102022/5/25
critical
157689AlmaLinux 8 : GNOME (ALSA-2020:4451)NessusAlma Linux Local Security Checks2022/2/92022/5/25
critical
141259Oracle Linux 7 : webkitgtk4 (ELSA-2020-4035)NessusOracle Linux Local Security Checks2020/10/72022/5/25
critical
131132Apple iTunes < 12.10.2 多个漏洞(认证的检查)NessusWindows2019/11/202024/4/11
high
131467FreeBSD:webkit2-gtk3 -- 多个漏洞 (3e748551-c732-45f6-bd88-928da16f23a8)NessusFreeBSD Local Security Checks2019/12/32024/4/9
high
141759Scientific Linux 安全更新:SL7.x x86_64 上的 webkitgtk4 (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
critical
142737Amazon Linux 2:webkitgtk4 (ALAS-2020-1563)NessusAmazon Linux Local Security Checks2020/11/112022/5/25
critical
143288CentOS 7:webkitgtk4 (CESA-2020: 4035)NessusCentOS Local Security Checks2020/11/302022/5/25
critical