| 169493 | RHEL 8:webkit2gtk3 (RHSA-2023: 0016) | Nessus | Red Hat Local Security Checks | 1/4/2023 | 11/7/2024 | high |
| 190709 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2459) | Nessus | Amazon Linux Local Security Checks | 2/19/2024 | 9/24/2025 | critical |
| 239297 | TencentOS Server 3: webkit2gtk3 (TSSA-2025:0252) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
| 211691 | macOS 15.x < 15.1.1 Multiple Vulnerabilities (121753) | Nessus | MacOS X Local Security Checks | 11/21/2024 | 12/13/2024 | high |
| 129587 | Apple iOS < 13.0 多个漏洞 | Nessus | Mobile Devices | 10/4/2019 | 11/3/2025 | critical |
| 181871 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:3753-1) | Nessus | SuSE Local Security Checks | 9/26/2023 | 9/26/2023 | critical |
| 177545 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:2606-1) | Nessus | SuSE Local Security Checks | 6/23/2023 | 7/14/2023 | high |
| 213045 | Apple Safari 18.1.1 Multiple Vulnerabilities (121756) | Nessus | MacOS X Local Security Checks | 12/16/2024 | 12/17/2024 | high |
| 195200 | Debian dsa-5684:gir1.2-javascriptcoregtk-4.0 - 安全更新 | Nessus | Debian Local Security Checks | 5/9/2024 | 9/24/2025 | high |
| 177477 | macOS 11.x < 11.7.8 (HT213809) | Nessus | MacOS X Local Security Checks | 6/21/2023 | 8/14/2024 | high |
| 186015 | Ubuntu 22.04 LTS / 23.04 / 23.10:WebKitGTK 漏洞 (USN-6490-1) | Nessus | Ubuntu Local Security Checks | 11/20/2023 | 8/27/2024 | high |
| 91225 | Apple iOS < 9.3.2の複数の脆弱性 | Nessus | Mobile Devices | 5/18/2016 | 11/3/2025 | high |
| 190412 | Ubuntu 22.04 LTS / 23.10:WebKitGTK 漏洞 (USN-6631-1) | Nessus | Ubuntu Local Security Checks | 2/12/2024 | 8/28/2024 | high |
| 152202 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:2598-1) | Nessus | SuSE Local Security Checks | 8/4/2021 | 7/13/2023 | high |
| 152656 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:2762-1) | Nessus | SuSE Local Security Checks | 8/18/2021 | 7/13/2023 | high |
| 237469 | Amazon Linux 2 : webkitgtk4 (ALAS-2025-2869) | Nessus | Amazon Linux Local Security Checks | 5/29/2025 | 10/30/2025 | critical |
| 142737 | Amazon Linux 2 : webkitgtk4 (ALAS-2020-1563) | Nessus | Amazon Linux Local Security Checks | 11/11/2020 | 12/17/2024 | critical |
| 175422 | RHEL 9 : webkit2gtk3 (RHSA-2023:2256) | Nessus | Red Hat Local Security Checks | 5/12/2023 | 10/20/2025 | high |
| 165106 | macOS 12.x < 12.6 Multiple Vulnerabilities (HT213444) | Nessus | MacOS X Local Security Checks | 9/15/2022 | 6/13/2024 | critical |
| 161316 | Oracle Linux 8 : webkit2gtk3 (ELSA-2022-1777) | Nessus | Oracle Linux Local Security Checks | 5/18/2022 | 10/22/2024 | high |
| 161341 | Rocky Linux 8webkit2gtk3 (RLSA-2022:1777) | Nessus | Rocky Linux Local Security Checks | 5/18/2022 | 11/7/2023 | high |
| 169493 | RHEL 8 : webkit2gtk3 (RHSA-2023:0016) | Nessus | Red Hat Local Security Checks | 1/4/2023 | 11/7/2024 | high |
| 184101 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:4294-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 8/15/2024 | high |
| 195200 | Debian dsa-5684 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 5/9/2024 | 9/24/2025 | high |
| 161130 | AlmaLinux 8webkit2gtk3ALSA-2022:1777 | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 4/25/2023 | high |
| 177554 | SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2607-1) | Nessus | SuSE Local Security Checks | 6/23/2023 | 7/14/2023 | high |
| 274074 | Amazon Linux 2 : webkitgtk4、--advisory ALAS2-2025-3059 (ALAS-2025-3059) | Nessus | Amazon Linux Local Security Checks | 11/5/2025 | 11/11/2025 | critical |
| 274685 | Amazon Linux 2 : webkitgtk4、--advisory ALAS2-2025-3073 (ALAS-2025-3073) | Nessus | Amazon Linux Local Security Checks | 11/11/2025 | 11/11/2025 | critical |
| 189847 | GLSA-202401-33:WebKitGTK+:多個弱點 | Nessus | Gentoo Local Security Checks | 1/31/2024 | 8/15/2024 | high |
| 190412 | Ubuntu 22.04LTS / 23.10: WebKitGTK+ の脆弱性 (USN-6631-1) | Nessus | Ubuntu Local Security Checks | 2/12/2024 | 8/28/2024 | high |
| 130461 | Apple iOS < 13.2 多个漏洞 | Nessus | Mobile Devices | 11/1/2019 | 11/3/2025 | high |
| 224966 | Linux Distros 未修補的弱點:CVE-2022-42856 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
| 169493 | RHEL 8:webkit2gtk3 (RHSA-2023: 0016) | Nessus | Red Hat Local Security Checks | 1/4/2023 | 11/7/2024 | high |
| 185010 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0016) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
| 186453 | Fedora 39 : webkitgtk (2023-8f84dc8e09) | Nessus | Fedora Local Security Checks | 11/29/2023 | 11/14/2024 | high |
| 185010 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:0016) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
| 190188 | CentOS 8:webkit2gtk3 (CESA-2023: 0016) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
| 169576 | Oracle Linux 8:webkit2gtk3 (ELSA-2023-0016) | Nessus | Oracle Linux Local Security Checks | 1/5/2023 | 10/22/2024 | high |
| 152127 | Apple iOS < 14.7.1の脆弱性 (HT212623) | Nessus | Mobile Devices | 7/28/2021 | 11/3/2025 | high |
| 153652 | Apple iOS < 12.5.5複数の脆弱性 (HT212824) | Nessus | Mobile Devices | 9/24/2021 | 11/3/2025 | high |
| 156187 | Apple iOS < 15.2 複数の脆弱性 (HT212976) | Nessus | Mobile Devices | 12/19/2021 | 11/3/2025 | critical |
| 157199 | Apple iOS < 15.3 複数の脆弱性 (HT213053) | Nessus | Mobile Devices | 1/28/2022 | 11/3/2025 | critical |
| 173472 | Apple iOS < 15.7.4 複数の脆弱性 (HT213673) | Nessus | Mobile Devices | 3/28/2023 | 11/3/2025 | critical |
| 189362 | Apple iOS < 15.8.1 複数の脆弱性 (HT214062) | Nessus | Mobile Devices | 1/23/2024 | 11/3/2025 | high |
| 189406 | Apple iOS < 15.7.1 複数の脆弱性 (HT213490) | Nessus | Mobile Devices | 1/24/2024 | 11/3/2025 | critical |
| 103420 | Apple iOS < 11 の複数の脆弱性 | Nessus | Mobile Devices | 9/21/2017 | 11/3/2025 | critical |
| 151621 | Apple iOS < 13.1複数の脆弱性(HT210603) | Nessus | Mobile Devices | 7/14/2021 | 11/3/2025 | critical |
| 186508 | Apple iOS < 17.1.2複数の脆弱性 (HT214031) | Nessus | Mobile Devices | 12/1/2023 | 11/3/2025 | high |
| 192529 | Apple iOS < 17.4.1の脆弱性 (HT214097) | Nessus | Mobile Devices | 3/25/2024 | 11/3/2025 | high |
| 81746 | Apple iOS < 8.2の複数の脆弱性 | Nessus | Mobile Devices | 3/11/2015 | 11/3/2025 | high |