プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
158203Debian DSA-5083-1: webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2022/2/212023/4/25
high
160908CentOS 8: webkit2gtk3 (CESA-2022: 1777)NessusCentOS Local Security Checks2022/5/102023/4/25
high
161316Oracle Linux 8:webkit2gtk3 (ELSA-2022-1777)NessusOracle Linux Local Security Checks2022/5/182023/4/25
high
157403macOS 12.x < 12.2 (HT213054)NessusMacOS X Local Security Checks2022/2/72023/4/25
critical
158610SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0703-1)NessusSuSE Local Security Checks2022/3/52023/7/14
high
158620SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0690-1)NessusSuSE Local Security Checks2022/3/52023/7/14
high
158635openSUSE 15 セキュリティ更新: webkit2gtk3 (openSUSE-SU-2022:0705-1)NessusSuSE Local Security Checks2022/3/52023/4/25
high
157199Apple iOS < 15.3複数の脆弱性 (HT213053)NessusMobile Devices2022/1/282024/4/8
critical
158204Debian DSA-5084-1: wpewebkit - セキュリティ更新NessusDebian Local Security Checks2022/2/212023/4/25
high
158453Ubuntu 20.04 LTS : WebKitGTK+ の脆弱性 (USN-5306-1)NessusUbuntu Local Security Checks2022/2/282023/10/20
high
158597SUSE SLED15 / SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0705-1)NessusSuSE Local Security Checks2022/3/52023/7/14
high
161003RHEL 8 : webkit2gtk3 (RHSA-2022: 1777)NessusRed Hat Local Security Checks2022/5/112024/4/28
high
177194Amazon Linux 2: webkitgtk4 (ALAS-2023-2088)NessusAmazon Linux Local Security Checks2023/6/132023/6/14
critical