241478 | TencentOS Server 3: libxslt (TSSA-2025:0489) | Nessus | Tencent Local Security Checks | 7/7/2025 | 7/7/2025 | high |
167200 | Debian DSA-5274-1:wpewebkit - 安全性更新 | Nessus | Debian Local Security Checks | 11/9/2022 | 11/24/2022 | high |
167201 | Debian DSA-5273-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 11/9/2022 | 1/24/2025 | high |
223935 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-30661 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
226232 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-32439 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
140654 | Apple iOS < 14.0 多个漏洞 | Nessus | Mobile Devices | 9/18/2020 | 7/14/2025 | high |
58500 | Apple iTunes Mobile iOS 设备备份枚举 (Windows) | Nessus | Windows | 3/27/2012 | 4/11/2022 | info |
5993 | Apple iOS < 4.2.10 / 4.3.x < 4.3.5 Data Security Certificate Verification | Nessus Network Monitor | Mobile Devices | 7/26/2011 | 3/6/2019 | high |
58500 | Apple iTunes Mobile iOS 裝置備份列舉 (Windows) | Nessus | Windows | 3/27/2012 | 4/11/2022 | info |
226138 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-32373 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
174606 | AlmaLinux 8: webkit2gtk3 (ALSA-2023:1919) | Nessus | Alma Linux Local Security Checks | 4/21/2023 | 4/21/2023 | high |
174801 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:1919) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 4/26/2023 | high |
178043 | Debian DSA-5449-1 : webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 7/8/2023 | 1/24/2025 | high |
5715 | Apple iOS < 4.2 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 11/23/2010 | 3/6/2019 | critical |
161747 | Debian DSA-5154-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 6/1/2022 | 5/7/2025 | high |
226427 | Linux Distros 未修补的漏洞: CVE-2023-32409 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
185249 | Fedora 39 : webkitgtk (2023-a4693c1c98) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | high |
22125 | Mac OS X Multiple Vulnerabilities (Security Update 2006-004) | Nessus | MacOS X Local Security Checks | 8/1/2006 | 5/28/2024 | critical |
161760 | Zoom Client < 5.10.0Attack Chain の脆弱性 | Nessus | Windows | 6/1/2022 | 10/26/2023 | critical |
150913 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:1990-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | critical |
157524 | AlmaLinux 8 : GNOME (ALSA-2019:3553) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 4/25/2023 | high |
234523 | Amazon Linux 2 : libxslt (ALAS-2025-2831) | Nessus | Amazon Linux Local Security Checks | 4/17/2025 | 4/17/2025 | medium |
167200 | Debian DSA-5274-1:wpewebkit - 安全更新 | Nessus | Debian Local Security Checks | 11/9/2022 | 11/24/2022 | high |
167201 | Debian DSA-5273-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 11/9/2022 | 1/24/2025 | high |
226427 | Linux Distros 未修補弱點:CVE-2023-32409 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
233582 | Amazon Linux 2023 : libxslt, libxslt-devel, python3-libxslt (ALAS2023-2025-905) | Nessus | Amazon Linux Local Security Checks | 3/31/2025 | 3/31/2025 | medium |
156266 | Debian DSA-5031-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 12/24/2021 | 5/6/2022 | medium |
161747 | Debian DSA-5154-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 6/1/2022 | 5/7/2025 | high |
162007 | SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:2030-1) | Nessus | SuSE Local Security Checks | 6/10/2022 | 7/14/2023 | high |
162241 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:2071-1) | Nessus | SuSE Local Security Checks | 6/15/2022 | 7/13/2023 | high |
108812 | Apple iOS < 11.3 多個弱點 | Nessus | Mobile Devices | 4/3/2018 | 7/14/2025 | critical |
136919 | Apple iOS < 12.4.7 多个漏洞 | Nessus | Mobile Devices | 5/27/2020 | 7/14/2025 | high |
109397 | Apple iOS < 11.3.1 多个漏洞 | Nessus | Mobile Devices | 4/27/2018 | 7/14/2025 | high |
232658 | Microsoft Edge (Chromium) < 134.0.3124.66 多個弱點 | Nessus | Windows | 3/12/2025 | 3/13/2025 | high |
67398 | Oracle Linux 3:libtiff(ELSA-2006-0603) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | high |
109397 | Apple iOS < 11.3.1 多個弱點 | Nessus | Mobile Devices | 4/27/2018 | 7/14/2025 | high |
204839 | macOS 13.x < 13.6.8 多個弱點 (HT214120) | Nessus | MacOS X Local Security Checks | 7/29/2024 | 11/1/2024 | high |
182397 | Fedora 38 : webkitgtk (2023-e2c2896d16) | Nessus | Fedora Local Security Checks | 9/30/2023 | 11/15/2024 | high |
227003 | Linux Distros 未修补的漏洞: CVE-2023-41993 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
178043 | Debian DSA-5449-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 7/8/2023 | 1/24/2025 | high |
8322 | Apple iOS 7.x < 7.1.2 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 7/2/2014 | 3/6/2019 | high |
227003 | Linux Distros 未修補弱點:CVE-2023-41993 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
93515 | Apple iOS < 10の複数の脆弱性(BlueBorne) | Nessus | Mobile Devices | 9/15/2016 | 7/14/2025 | high |
169032 | Fedora 35: webkit2gtk3 (2022-e7726761c4) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | high |
169106 | Fedora 36: webkit2gtk3 (2022-ce32af66d6) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | high |
223935 | Linux Distros 未修補弱點:CVE-2021-30661 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
226232 | Linux Distros 未修補弱點:CVE-2023-32439 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
233582 | Amazon Linux 2023: libxslt、libxslt-devel、python3-libxslt (ALAS2023-2025-905) | Nessus | Amazon Linux Local Security Checks | 3/31/2025 | 3/31/2025 | medium |
227210 | Linux Distros 未修補弱點:CVE-2023-28205 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
227354 | Linux Distros 未修補弱點:CVE-2023-23529 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |