Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
183882macOS 13.x < 13.6.1 の複数の脆弱性 (HT213985)NessusMacOS X Local Security Checks10/25/202312/4/2024
high
175631AlmaLinux 9:webkit2gtk3 (ALSA-2023:2256)NessusAlma Linux Local Security Checks5/14/20235/14/2023
high
190188CentOS 8:webkit2gtk3 (CESA-2023: 0016)NessusCentOS Local Security Checks2/8/20242/8/2024
high
185010Rocky Linux 8:webkit2gtk3 (RLSA-2023:0016)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
169576Oracle Linux 8:webkit2gtk3 (ELSA-2023-0016)NessusOracle Linux Local Security Checks1/5/202310/22/2024
high
177475macOS 12.x < 12.6.7 (HT213810)NessusMacOS X Local Security Checks6/21/20238/14/2024
high
239297TencentOS Server 3: webkit2gtk3 (TSSA-2025:0252)NessusTencent Local Security Checks6/16/20256/16/2025
high
211691macOS 15.x < 15.1.1 Multiple Vulnerabilities (121753)NessusMacOS X Local Security Checks11/21/202412/13/2024
high
161341Rocky Linux 8webkit2gtk3RLSA-2022:1777NessusRocky Linux Local Security Checks5/18/202211/7/2023
high
172028SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:0573-1)NessusSuSE Local Security Checks3/1/202310/24/2023
high
176087macOS 12.x < 12.6.6 多个漏洞 (HT213759)NessusMacOS X Local Security Checks5/18/20236/24/2024
critical
161341Rocky Linux 8webkit2gtk3 (RLSA-2022:1777)NessusRocky Linux Local Security Checks5/18/202211/7/2023
high
177705SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2647-1)NessusSuSE Local Security Checks6/28/20237/14/2023
high
138575Apple iOS < 13.6 多個弱點NessusMobile Devices7/17/20207/14/2025
critical
175631AlmaLinux 9: webkit2gtk3 (ALSA-2023:2256)NessusAlma Linux Local Security Checks5/14/20235/14/2023
high
242791NewStart CGSL MAIN 7.02 : webkitgtk Multiple Vulnerabilities (NS-SA-2025-0160)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
critical
69984Apple iOS < 7 多个漏洞NessusMobile Devices9/19/20137/14/2025
high
70562Apple iOS < 7.0.3 多种安全绕过漏洞NessusMobile Devices10/23/20137/14/2025
low
73647Apple iOS < 7.1.1 多个漏洞NessusMobile Devices3/22/20147/14/2025
critical
190709Amazon Linux 2 : webkitgtk4 (ALAS-2024-2459)NessusAmazon Linux Local Security Checks2/19/202412/11/2024
critical
175631AlmaLinux 9:webkit2gtk3 (ALSA-2023:2256)NessusAlma Linux Local Security Checks5/14/20235/14/2023
high
212176Apple Safari 17.6 多个漏洞 (120913)NessusMacOS X Local Security Checks12/9/202412/23/2024
critical
186453Fedora 39 : webkitgtk (2023-8f84dc8e09)NessusFedora Local Security Checks11/29/202311/14/2024
high
195200Debian dsa-5684 : gir1.2-javascriptcoregtk-4.0 - セキュリティ更新NessusDebian Local Security Checks5/9/20241/24/2025
high
193356SUSE SLED12 / SLES12 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:1293-1)NessusSuSE Local Security Checks4/16/20244/16/2024
high
142737Amazon Linux 2 : webkitgtk4 (ALAS-2020-1563)NessusAmazon Linux Local Security Checks11/11/202012/17/2024
critical
168284SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:4285-1)NessusSuSE Local Security Checks11/30/20227/14/2023
high
175422RHEL 9:webkit2gtk3 (RHSA-2023: 2256)NessusRed Hat Local Security Checks5/12/202311/7/2024
high
157260Debian DSA-5060-1 : webkit2gtk - security updateNessusDebian Local Security Checks1/31/20225/6/2022
high
165106macOS 12.x < 12.6 Multiple Vulnerabilities (HT213444)NessusMacOS X Local Security Checks9/15/20226/13/2024
critical
147363NewStart CGSL MAIN 6.02 : webkit2gtk3 Multiple Vulnerabilities (NS-SA-2021-0059)NessusNewStart CGSL Local Security Checks3/10/20215/25/2022
critical
177477macOS 11.x < 11.7.8 (HT213809)NessusMacOS X Local Security Checks6/21/20238/14/2024
high
169421SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:4634-1)NessusSuSE Local Security Checks12/30/20227/14/2023
high
169493RHEL 8: webkit2gtk3 (RHSA-2023: 0016)NessusRed Hat Local Security Checks1/4/202311/7/2024
high
186731macOS 13.x < 13.6.3 Multiple Vulnerabilities (HT214038)NessusMacOS X Local Security Checks12/11/20238/14/2024
high
166599macOS 12.x < 12.6.1 の複数の脆弱性 (HT213494)NessusMacOS X Local Security Checks10/27/20225/28/2024
critical
175422RHEL 9 : webkit2gtk3 (RHSA-2023: 2256)NessusRed Hat Local Security Checks5/12/202311/7/2024
high
175422RHEL 9:webkit2gtk3 (RHSA-2023: 2256)NessusRed Hat Local Security Checks5/12/202311/7/2024
high
185010Rocky Linux 8:webkit2gtk3 (RLSA-2023:0016)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
190188CentOS 8:webkit2gtk3 (CESA-2023: 0016)NessusCentOS Local Security Checks2/8/20242/8/2024
high
169576Oracle Linux 8:webkit2gtk3 (ELSA-2023-0016)NessusOracle Linux Local Security Checks1/5/202310/22/2024
high
192483Fedora 38 : chromium (2024-01f4c93547)NessusFedora Local Security Checks3/22/202411/14/2024
high
81050Apple iOS < 8.1.3 Multiple VulnerabilitiesNessusMobile Devices1/28/20157/14/2025
critical
85407Apple iOS < 8.4.1 Multiple VulnerabilitiesNessusMobile Devices8/14/20157/14/2025
high
106308Apple iOS < 11.2.5 Multiple VulnerabilitiesNessusMobile Devices1/25/20187/14/2025
high
106946Apple iOS < 11.2.6 Telugu Character Handling Remote Memory Corruption VulnerabilityNessusMobile Devices2/22/20187/14/2025
critical
125090Apple iOS < 12.3 Multiple VulnerabilitiesNessusMobile Devices5/15/20197/14/2025
critical
136920Apple iOS < 13.5 Multiple VulnerabilitiesNessusMobile Devices5/27/20207/14/2025
critical
105769Apple iOS < 11.2.2 Multiple Vulnerabilities (Spectre)NessusMobile Devices1/12/20187/14/2025
medium
186453Fedora 39 : webkitgtk (2023-8f84dc8e09)NessusFedora Local Security Checks11/29/202311/14/2024
high