プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
164221SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:2826-1)NessusSuSE Local Security Checks2022/8/172023/7/14
high
164231SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:2821-1)NessusSuSE Local Security Checks2022/8/172023/7/14
high
163395Apple iOS < 15.6複数の脆弱性 (HT213346)NessusMobile Devices2022/7/222024/4/8
critical
164217SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:2820-1)NessusSuSE Local Security Checks2022/8/172023/7/14
high
164241Debian DSA-5210-1 : webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2022/8/172022/12/6
high
164260Debian DLA-3073-1: webkit2gtk - LTS セキュリティ更新NessusDebian Local Security Checks2022/8/182022/12/6
high
167169RHEL 8 : webkit2gtk3 (RHSA-2022: 7704)NessusRed Hat Local Security Checks2022/11/92024/4/28
high
177194Amazon Linux 2: webkitgtk4 (ALAS-2023-2088)NessusAmazon Linux Local Security Checks2023/6/132023/6/14
critical
164124Ubuntu 20.04 LTS/22.04 LTS: WebKitGTK+ の脆弱性 (USN-5568-1)NessusUbuntu Local Security Checks2022/8/152023/7/12
high
164168Debian DSA-5211-1: wpewebkit - セキュリティ更新NessusDebian Local Security Checks2022/8/172022/12/7
high
164291macOS 12.x < 12.5 (HT213345)NessusMacOS X Local Security Checks2022/8/192022/12/15
critical
164467SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:2915-1)NessusSuSE Local Security Checks2022/8/272023/7/14
high
167607RHEL 9: webkit2gtk3 (RHSA-2022: 8054)NessusRed Hat Local Security Checks2022/11/162024/4/28
high