Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
149419Ubuntu 18.04 LTS / 20.04 LTS:WebKitGTK 弱點 (USN-4939-1)NessusUbuntu Local Security Checks5/12/20218/27/2024
critical
80865IBM Endpoint Manager Enrollment 和 Apple iOS Management Extender 检测。NessusCGI abuses1/20/201511/3/2025
info
171796RHEL 9 : webkit2gtk3 (RHSA-2023: 0903)NessusRed Hat Local Security Checks2/22/202311/7/2024
high
8134Google Chrome for Apple iOS < 33.0.1750.14 Unspecified Security VulnerabilityNessus Network MonitorMobile Devices2/24/20143/6/2019
medium
263871Linux Distros Unpatched Vulnerability : CVE-2015-1121NessusMisc.9/10/20259/10/2025
high
58501iTunes iOS 移动设备备份枚举 (Mac OS X)NessusMacOS X Local Security Checks3/27/201211/27/2023
info
212457Amazon Linux 2022 : webkit2gtk3, webkit2gtk3-devel, webkit2gtk3-jsc (ALAS2022-2022-015)NessusAmazon Linux Local Security Checks12/11/202412/12/2024
high
174590RHEL 9:webkit2gtk3 (RHSA-2023: 1918)NessusRed Hat Local Security Checks4/20/202311/7/2024
high
227379Linux Distros 未修補的弱點:CVE-2023-28204NessusMisc.3/5/20259/2/2025
medium
164291macOS 12.x < 12.5 の複数の脆弱性 (HT213345)NessusMacOS X Local Security Checks8/19/202210/21/2025
critical
263839Linux Distros 未修补的漏洞:CVE-2015-1122NessusMisc.9/10/20259/10/2025
high
263581Linux Distros 未修补的漏洞:CVE-2015-1119NessusMisc.9/10/20259/10/2025
high
177850Fedora 38 : webkitgtk (2023-6f883415a6)NessusFedora Local Security Checks7/1/202311/14/2024
high
149419Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK vulnerabilities (USN-4939-1)NessusUbuntu Local Security Checks5/12/20218/27/2024
critical
9806Apple iOS Generic Application DetectionNessus Network MonitorMobile Devices11/29/201512/6/2016
info
161747Debian DSA-5154-1:webkit2gtk - 安全性更新NessusDebian Local Security Checks6/1/20225/7/2025
high
190199CentOS 8:webkit2gtk3 (CESA-2023: 1919)NessusCentOS Local Security Checks2/8/20242/8/2024
high
174798Rocky Linux 9:webkit2gtk3 (RLSA-2023:1918)NessusRocky Linux Local Security Checks4/26/202311/6/2023
high
190182CentOS 8:webkit2gtk3 (CESA-2023: 0902)NessusCentOS Local Security Checks2/8/20242/8/2024
high
228718Linux Distros 未修補的弱點:CVE-2024-44308NessusMisc.3/5/20258/18/2025
high
171613Fedora 37 : webkitgtk (2023-2dc87954d9)NessusFedora Local Security Checks2/17/202311/14/2024
high
263816Linux Distros のパッチ未適用の脆弱性: CVE-2014-1365NessusMisc.9/10/20259/10/2025
high
264114Linux Distros のパッチ未適用の脆弱性: CVE-2014-1367NessusMisc.9/10/20259/10/2025
high
264067Linux Distros のパッチ未適用の脆弱性: CVE-2014-1362NessusMisc.9/10/20259/10/2025
high
264185Linux Distros のパッチ未適用の脆弱性: CVE-2014-1363NessusMisc.9/10/20259/10/2025
high
264116Linux Distros のパッチ未適用の脆弱性: CVE-2014-1366NessusMisc.9/10/20259/10/2025
high
173681SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:1681-1)NessusSuSE Local Security Checks3/30/20237/14/2023
high
226232Linux Distros 未修補的弱點:CVE-2023-32439NessusMisc.3/5/20259/3/2025
high
223935Linux Distros 未修補弱點:CVE-2021-30661NessusMisc.3/5/20259/14/2025
high
184895Rocky Linux 8 : GNOME (RLSA-2019:3553)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
190199CentOS 8:webkit2gtk3 (CESA-2023: 1919)NessusCentOS Local Security Checks2/8/20242/8/2024
high
174798Rocky Linux 9:webkit2gtk3 (RLSA-2023:1918)NessusRocky Linux Local Security Checks4/26/202311/6/2023
high
190182CentOS 8:webkit2gtk3 (CESA-2023: 0902)NessusCentOS Local Security Checks2/8/20242/8/2024
high
228718Linux Distros 未修补的漏洞:CVE-2024-44308NessusMisc.3/5/20258/18/2025
high
29512SuSE 10 Security Update : libtiff (ZYPP Patch Number 1908)NessusSuSE Local Security Checks12/13/20071/14/2021
high
80615Oracle Solaris Third-Party Patch Update : freetype (cve_2011_3439_denial_of)NessusSolaris Local Security Checks1/19/20151/14/2021
high
149419Ubuntu 18.04 LTS / 20.04 LTS:WebKitGTK 漏洞 (USN-4939-1)NessusUbuntu Local Security Checks5/12/20218/27/2024
critical
177850Fedora 38 : webkitgtk (2023-6f883415a6)NessusFedora Local Security Checks7/1/202311/14/2024
high
226335Linux Distros のパッチ未適用の脆弱性: CVE-2023-28999NessusMisc.3/5/202510/22/2025
medium
189932SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2024:0301-1)NessusSuSE Local Security Checks2/2/20242/2/2024
high
204840macOS 12.x < 12.7.6 Multiple Vulnerabilities (HT214118)NessusMacOS X Local Security Checks7/29/202411/1/2024
high
209386macOS 12.x < 12.7.6 Multiple Vulnerabilities (120910)NessusMacOS X Local Security Checks10/21/202411/1/2024
critical
167812Rocky Linux 8 : webkit2gtk3 (RLSA-2022:7704)NessusRocky Linux Local Security Checks11/17/202211/6/2023
high
174590RHEL 9 : webkit2gtk3 (RHSA-2023:1918)NessusRed Hat Local Security Checks4/20/202311/7/2024
high
174590RHEL 9 : webkit2gtk3 (RHSA-2023: 1918)NessusRed Hat Local Security Checks4/20/202311/7/2024
high
171794RHEL 8 : webkit2gtk3 (RHSA-2023:0902)NessusRed Hat Local Security Checks2/22/202311/7/2024
high
149419Ubuntu 18.04 LTS/20.04 LTS: WebKitGTK+ の脆弱性 (USN-4939-1)NessusUbuntu Local Security Checks5/12/20218/27/2024
critical
171796RHEL 9 : webkit2gtk3 (RHSA-2023:0903)NessusRed Hat Local Security Checks2/22/202311/7/2024
high
164291macOS 12.x < 12.5 多個弱點 (HT213345)NessusMacOS X Local Security Checks8/19/202210/21/2025
critical
232658Microsoft Edge (Chromium) < 134.0.3124.66 多個弱點NessusWindows3/12/20253/13/2025
high