| 226427 | Linux Distros 未修補的弱點:CVE-2023-32409 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | high |
| 191714 | macOS 12.x < 12.7.4 Multiple Vulnerabilities (HT214083) | Nessus | MacOS X Local Security Checks | 3/7/2024 | 8/14/2024 | high |
| 141259 | Oracle Linux 7 : webkitgtk4 (ELSA-2020-4035) | Nessus | Oracle Linux Local Security Checks | 10/7/2020 | 11/1/2024 | critical |
| 164217 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2820-1) | Nessus | SuSE Local Security Checks | 8/17/2022 | 7/14/2023 | high |
| 256887 | Linux Distros 未修补的漏洞:CVE-2022-32923 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
| 164221 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2826-1) | Nessus | SuSE Local Security Checks | 8/17/2022 | 7/14/2023 | high |
| 164231 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2821-1) | Nessus | SuSE Local Security Checks | 8/17/2022 | 7/14/2023 | high |
| 171108 | Debian DSA-5340-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2/7/2023 | 10/24/2023 | high |
| 152751 | Apple iTunes < 12.11.4 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | 8/23/2021 | 9/24/2021 | high |
| 256743 | Linux Distros 未修补的漏洞:CVE-2021-30849 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
| 226138 | Linux Distros 未修补的漏洞:CVE-2023-32373 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | high |
| 178043 | Debian DSA-5449-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 7/8/2023 | 1/24/2025 | high |
| 174606 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:1919) | Nessus | Alma Linux Local Security Checks | 4/21/2023 | 4/21/2023 | high |
| 174801 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:1919) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 4/26/2023 | high |
| 227003 | Linux Distros 未修補的弱點:CVE-2023-41993 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | high |
| 157524 | AlmaLinux 8 : GNOME (ALSA-2019:3553) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 4/25/2023 | high |
| 207227 | macOS 13.x < 13.6.8 複数の脆弱性 (120912) | Nessus | MacOS X Local Security Checks | 9/13/2024 | 11/1/2024 | critical |
| 226427 | Linux Distros 未修补的漏洞:CVE-2023-32409 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | high |
| 58500 | Apple iTunes Mobile iOS 裝置備份列舉 (Windows) | Nessus | Windows | 3/27/2012 | 4/11/2022 | info |
| 128150 | Apple iOS < 12.4.1 權限提升弱點 | Nessus | Mobile Devices | 8/26/2019 | 11/3/2025 | high |
| 169032 | Fedora 35: webkit2gtk3 (2022-e7726761c4) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | high |
| 169106 | Fedora 36: webkit2gtk3 (2022-ce32af66d6) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | high |
| 191714 | macOS 12.x < 12.7.4 の複数の脆弱性 (HT214083) | Nessus | MacOS X Local Security Checks | 3/7/2024 | 8/14/2024 | high |
| 229269 | Linux Distros 未修补的漏洞:CVE-2024-40789 | Nessus | Misc. | 3/5/2025 | 8/18/2025 | medium |
| 165549 | Debian DSA-5240-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 9/29/2022 | 12/2/2022 | high |
| 250526 | Linux Distros 未修补的漏洞:CVE-2022-46700 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
| 229203 | Linux Distros 未修补的漏洞: CVE-2024-40780 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | medium |
| 228727 | Linux Distros 未修补的漏洞: CVE-2024-40776 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | medium |
| 188056 | Ubuntu 22.04 LTS / 23.04 / 23.10:WebKitGTK 漏洞 (USN-6582-1) | Nessus | Ubuntu Local Security Checks | 1/15/2024 | 8/28/2024 | medium |
| 255838 | Linux Distros 未修补的漏洞:CVE-2022-46691 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
| 178043 | Debian DSA-5449-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 7/8/2023 | 1/24/2025 | high |
| 155703 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:3769-1) | Nessus | SuSE Local Security Checks | 11/24/2021 | 7/13/2023 | high |
| 256743 | Linux Distros 未修補的弱點:CVE-2021-30849 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
| 58500 | Apple iTunes Mobile iOS 设备备份枚举 (Windows) | Nessus | Windows | 3/27/2012 | 4/11/2022 | info |
| 178754 | macOS 11.x < 11.7.9 多个漏洞 (HT213845) | Nessus | MacOS X Local Security Checks | 7/24/2023 | 6/14/2024 | critical |
| 178043 | Debian DSA-5449-1 : webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 7/8/2023 | 1/24/2025 | high |
| 226138 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-32373 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | high |
| 174606 | AlmaLinux 8: webkit2gtk3 (ALSA-2023:1919) | Nessus | Alma Linux Local Security Checks | 4/21/2023 | 4/21/2023 | high |
| 174801 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:1919) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 4/26/2023 | high |
| 167200 | Debian DSA-5274-1:wpewebkit - 安全更新 | Nessus | Debian Local Security Checks | 11/9/2022 | 11/24/2022 | high |
| 167201 | Debian DSA-5273-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 11/9/2022 | 1/24/2025 | high |
| 169032 | Fedora 35 : webkit2gtk3 (2022-e7726761c4) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | high |
| 169106 | Fedora 36 : webkit2gtk3 (2022-ce32af66d6) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | high |
| 161751 | Debian DSA-5155-1:wpewebkit - 安全更新 | Nessus | Debian Local Security Checks | 6/1/2022 | 9/24/2025 | high |
| 161747 | Debian DSA-5154-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 6/1/2022 | 5/7/2025 | high |
| 227003 | Linux Distros 未修补的漏洞:CVE-2023-41993 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | high |
| 229473 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-40779 | Nessus | Misc. | 3/5/2025 | 8/30/2025 | medium |
| 233582 | Amazon Linux 2023: libxslt、libxslt-devel、python3-libxslt (ALAS2023-2025-905) | Nessus | Amazon Linux Local Security Checks | 3/31/2025 | 3/31/2025 | medium |
| 227210 | Linux Distros 未修補的弱點:CVE-2023-28205 | Nessus | Misc. | 3/5/2025 | 9/29/2025 | high |
| 227354 | Linux Distros 未修補的弱點:CVE-2023-23529 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | high |