プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
189504Apple iOS < 16.7.5 複数の脆弱性 (HT214063)NessusMobile Devices2024/1/252024/9/4
high
190659SUSE SLES15 セキュリティ更新プログラム : webkit2gtk3 (SUSE-SU-2024:0519-1)NessusSuSE Local Security Checks2024/2/172024/2/17
critical
190343Debian dsa-5618 : gir1.2-javascriptcoregtk-4.0 - セキュリティ更新NessusDebian Local Security Checks2024/2/92024/2/13
high
195042Oracle Linux 9 : webkit2gtk3 (ELSA-2024-2126)NessusOracle Linux Local Security Checks2024/5/62024/5/6
critical
190834SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2024:0548-1)NessusSuSE Local Security Checks2024/2/212024/2/23
critical
190387Fedora 38 : webkitgtk (2024-ca3f071aea)NessusFedora Local Security Checks2024/2/112024/4/19
high
197749RHEL 8 : webkit2gtk3 (RHSA-2024:2982)NessusRed Hat Local Security Checks2024/5/232024/5/23
critical
189535Apple TV < 17.3 複数の脆弱性 (HT214055)NessusMisc.2024/1/252024/1/31
high
190709Amazon Linux 2 : webkitgtk4 (ALAS-2024-2459)NessusAmazon Linux Local Security Checks2024/2/192024/4/11
critical
190324Fedora 39 : webkitgtk (2024-97faaca23d)NessusFedora Local Security Checks2024/2/82024/4/29
high
189302macOS 14.x < 14.3 の複数の脆弱性 (HT214061)NessusMacOS X Local Security Checks2024/1/222024/6/5
high
190832SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2024:0545-1)NessusSuSE Local Security Checks2024/2/212024/2/21
critical
190412Ubuntu 22.04LTS / 23.10: WebKitGTK+ の脆弱性 (USN-6631-1)NessusUbuntu Local Security Checks2024/2/122024/8/28
high
189361Apple iOS < 17.3 複数の脆弱性 (HT214059)NessusMobile Devices2024/1/232024/9/4
high
194786RHEL 9 : webkit2gtk3 (RHSA-2024:2126)NessusRed Hat Local Security Checks2024/4/302024/6/4
critical
198000Oracle Linux 8 : webkit2gtk3 (ELSA-2024-2982)NessusOracle Linux Local Security Checks2024/5/282024/5/28
critical