171399 | Apple iOS < 16.3.1 Multiple Vulnerabilities (HT213635) | Nessus | Mobile Devices | 2/14/2023 | 7/14/2025 | high |
153507 | Apple iOS < 15 Multiple Vulnerabilities (HT212814) | Nessus | Mobile Devices | 9/21/2021 | 7/14/2025 | critical |
78585 | Apple iOS < 8.1 Multiple Vulnerabilities (POODLE) | Nessus | Mobile Devices | 10/20/2014 | 7/14/2025 | medium |
243003 | Apple iOS < 18.6 Multiple Vulnerabilities (124147) | Nessus | Mobile Devices | 7/30/2025 | 7/30/2025 | high |
232604 | Apple iOS < 18.3.2 Vulnerability (122281) | Nessus | Mobile Devices | 3/11/2025 | 7/14/2025 | high |
233567 | Apple iOS < 16.7.11 Multiple Vulnerabilities (122346) | Nessus | Mobile Devices | 3/31/2025 | 7/14/2025 | high |
233571 | Apple iOS < 18.4 Multiple Vulnerabilities (122371) | Nessus | Mobile Devices | 3/31/2025 | 7/14/2025 | high |
233572 | Apple iOS < 15.8.4 Multiple Vulnerabilities (122345) | Nessus | Mobile Devices | 3/31/2025 | 7/14/2025 | high |
214658 | Apple iOS < 18.3 Multiple Vulnerabilities (122066) | Nessus | Mobile Devices | 1/27/2025 | 7/14/2025 | critical |
212192 | Apple Safari 18.1 多個弱點 (121571) | Nessus | MacOS X Local Security Checks | 12/9/2024 | 12/12/2024 | high |
176078 | macOS 13.x < 13.4 の複数の脆弱性 (HT213758) | Nessus | MacOS X Local Security Checks | 5/18/2023 | 9/11/2024 | critical |
194523 | Fedora 40 : webkitgtk (2024-7ee03010c5) | Nessus | Fedora Local Security Checks | 4/29/2024 | 12/10/2024 | medium |
227099 | Linux Distros Unpatched Vulnerability : CVE-2023-38597 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
167874 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5730-1) | Nessus | Ubuntu Local Security Checks | 11/18/2022 | 8/27/2024 | high |
168669 | macOS 12.x < 12.6.2 の複数の脆弱性 (HT213533) | Nessus | MacOS X Local Security Checks | 12/13/2022 | 6/25/2024 | critical |
212192 | Apple Safari 18.1 多个漏洞 (121571) | Nessus | MacOS X Local Security Checks | 12/9/2024 | 12/12/2024 | high |
193522 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2516) | Nessus | Amazon Linux Local Security Checks | 4/18/2024 | 12/11/2024 | medium |
176078 | macOS 13.x < 13.4 多個弱點 (HT213758) | Nessus | MacOS X Local Security Checks | 5/18/2023 | 9/11/2024 | critical |
207286 | macOS 13.x < 13.7 の複数の脆弱性 (121234) | Nessus | MacOS X Local Security Checks | 9/16/2024 | 3/4/2025 | high |
214659 | macOS 15.x < 15.3 の複数の脆弱性 (122068) | Nessus | MacOS X Local Security Checks | 1/27/2025 | 5/21/2025 | critical |
168001 | AlmaLinux 9 : webkit2gtk3 (ALSA-2022:8054) | Nessus | Alma Linux Local Security Checks | 11/19/2022 | 10/3/2023 | high |
185026 | Rocky Linux 9 : webkit2gtk3 (RLSA-2022:8054) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
190387 | Fedora 38 : webkitgtk (2024-ca3f071aea) | Nessus | Fedora Local Security Checks | 2/11/2024 | 11/14/2024 | high |
157103 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0182-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 1/24/2025 | critical |
190834 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2024:0548-1) | Nessus | SuSE Local Security Checks | 2/21/2024 | 2/23/2024 | critical |
166599 | macOS 12.x < 12.6.1 多個弱點 (HT213494) | Nessus | MacOS X Local Security Checks | 10/27/2022 | 5/28/2024 | critical |
183386 | FreeBSD : moonlight-embedded -- 複数の脆弱性 (f8c2f741-6be1-11ee-b33a-a04a5edf46d9) | Nessus | FreeBSD Local Security Checks | 10/19/2023 | 10/19/2023 | high |
190387 | Fedora 38 : webkitgtk (2024-ca3f071aea) | Nessus | Fedora Local Security Checks | 2/11/2024 | 11/14/2024 | high |
173439 | macOS 12.x < 12.6.4 多个漏洞 (HT213677) | Nessus | MacOS X Local Security Checks | 3/27/2023 | 8/22/2024 | critical |
192456 | Fedora 39 : webkitgtk (2024-ee43b83290) | Nessus | Fedora Local Security Checks | 3/22/2024 | 12/10/2024 | medium |
207286 | macOS 13.x < 13.7 多個弱點 (121234) | Nessus | MacOS X Local Security Checks | 9/16/2024 | 3/4/2025 | high |
214659 | macOS 15.x < 15.3 多個弱點 (122068) | Nessus | MacOS X Local Security Checks | 1/27/2025 | 5/21/2025 | critical |
176078 | macOS 13.x < 13.4 多个漏洞 (HT213758) | Nessus | MacOS X Local Security Checks | 5/18/2023 | 9/11/2024 | critical |
194523 | Fedora 40 : webkitgtk (2024-7ee03010c5) | Nessus | Fedora Local Security Checks | 4/29/2024 | 12/10/2024 | medium |
154775 | macOS 10.15.x < Catalina Security Update 2021-007 Catalina (HT212871) | Nessus | MacOS X Local Security Checks | 11/1/2021 | 5/28/2024 | high |
154717 | macOS 11.x < 11.6.1 (HT212872) | Nessus | MacOS X Local Security Checks | 10/29/2021 | 5/28/2024 | high |
192529 | Apple iOS < 17.4.1の脆弱性 (HT214097) | Nessus | Mobile Devices | 3/25/2024 | 7/14/2025 | high |
204836 | Apple iOS < 17.6 複数の脆弱性 (120909) | Nessus | Mobile Devices | 7/29/2024 | 7/14/2025 | critical |
103420 | Apple iOS < 11 の複数の脆弱性 | Nessus | Mobile Devices | 9/21/2017 | 7/14/2025 | critical |
103505 | Apple iOS < 11.0.1 の詳細不明な脆弱性 | Nessus | Mobile Devices | 9/27/2017 | 7/14/2025 | critical |
117632 | Apple iOS < 12.0の複数の脆弱性(EFAIL) | Nessus | Mobile Devices | 9/21/2018 | 7/14/2025 | critical |
119610 | Apple iOS < 12.1.1の複数の脆弱性 | Nessus | Mobile Devices | 12/13/2018 | 7/14/2025 | high |
121645 | Apple iOS < 12.1.4の複数の脆弱性 | Nessus | Mobile Devices | 2/7/2019 | 7/14/2025 | critical |
149353 | Apple iOS < 14.5.1複数の脆弱性(HT212336) | Nessus | Mobile Devices | 5/7/2021 | 7/14/2025 | high |
151621 | Apple iOS < 13.1複数の脆弱性(HT210603) | Nessus | Mobile Devices | 7/14/2021 | 7/14/2025 | critical |
153652 | Apple iOS < 12.5.5複数の脆弱性 (HT212824) | Nessus | Mobile Devices | 9/24/2021 | 7/14/2025 | high |
157199 | Apple iOS < 15.3 複数の脆弱性 (HT213053) | Nessus | Mobile Devices | 1/28/2022 | 7/14/2025 | critical |
186508 | Apple iOS < 17.1.2複数の脆弱性 (HT214031) | Nessus | Mobile Devices | 12/1/2023 | 7/14/2025 | high |
189362 | Apple iOS < 15.8.1 複数の脆弱性 (HT214062) | Nessus | Mobile Devices | 1/23/2024 | 7/14/2025 | high |
81746 | Apple iOS < 8.2の複数の脆弱性 | Nessus | Mobile Devices | 3/11/2015 | 7/14/2025 | high |