253865 | Linux Distros Unpatched Vulnerability : CVE-2016-7649 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | high |
254957 | Linux Distros Unpatched Vulnerability : CVE-2016-7646 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
257672 | Linux Distros Unpatched Vulnerability : CVE-2018-4190 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
181230 | macOS 11.x < 11.7.10 (HT213915) | Nessus | MacOS X Local Security Checks | 9/11/2023 | 6/14/2024 | high |
171945 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0902) | Nessus | Rocky Linux Local Security Checks | 2/28/2023 | 3/21/2023 | high |
208501 | CentOS 7 : webkitgtk4 (RHSA-2022:0059) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
218148 | Linux Distros Unpatched Vulnerability : CVE-2014-1292 | Nessus | Misc. | 3/4/2025 | 9/3/2025 | high |
263956 | Linux Distros Unpatched Vulnerability : CVE-2014-4479 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
264259 | Linux Distros Unpatched Vulnerability : CVE-2014-4477 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
264163 | Linux Distros Unpatched Vulnerability : CVE-2014-4414 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
164471 | Debian DSA-5219-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 8/27/2022 | 12/6/2022 | high |
167800 | Rocky Linux 8 : webkit2gtk3 (RLSA-2022:6540) | Nessus | Rocky Linux Local Security Checks | 11/17/2022 | 11/6/2023 | high |
212422 | macOS 13.x < 13.7.2 多個弱點 (121842) | Nessus | MacOS X Local Security Checks | 12/11/2024 | 1/30/2025 | high |
254036 | Linux Distros 未修补的漏洞:CVE-2017-7011 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | medium |
223601 | Linux Distros 未修补的漏洞: CVE-2020-9850 | Nessus | Misc. | 3/4/2025 | 9/14/2025 | critical |
263824 | Linux Distros 未修补的漏洞:CVE-2015-7050 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
231401 | Linux Distros 未修补的漏洞:CVE-2024-54508 | Nessus | Misc. | 3/6/2025 | 8/5/2025 | high |
258001 | Linux Distros 未修补的漏洞:CVE-2022-42799 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
263622 | Linux Distros 未修补的漏洞:CVE-2016-4707 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
227867 | Linux Distros 未修补的漏洞:CVE-2024-27851 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | high |
253919 | Linux Distros 未修补的漏洞:CVE-2017-2371 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | medium |
251926 | Linux Distros 未修补的漏洞:CVE-2025-31257 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
253364 | Linux Distros 未修补的漏洞:CVE-2017-5085 | Nessus | Misc. | 8/21/2025 | 8/21/2025 | medium |
263646 | Linux Distros 未修补的漏洞:CVE-2012-3747 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
259618 | Linux Distros 未修补的漏洞:CVE-2018-4438 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
259417 | Linux Distros 未修补的漏洞:CVE-2021-30952 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
219307 | Linux Distros 未修补的漏洞: CVE-2016-1839 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
250830 | Linux Distros 未修补的漏洞:CVE-2022-26700 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
256239 | Linux Distros 未修补的漏洞:CVE-2022-22589 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
255478 | Linux Distros 未修补的漏洞:CVE-2021-30809 | Nessus | Misc. | 8/26/2025 | 8/26/2025 | high |
255828 | Linux Distros 未修补的漏洞:CVE-2019-6229 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
134124 | Debian DLA-2121-1:libimobiledevice 安全更新 | Nessus | Debian Local Security Checks | 2/28/2020 | 3/25/2024 | medium |
252418 | Linux Distros 未修补的漏洞:CVE-2025-31273 | Nessus | Misc. | 8/20/2025 | 9/16/2025 | high |
252422 | Linux Distros 未修补的漏洞:CVE-2025-31278 | Nessus | Misc. | 8/20/2025 | 9/16/2025 | high |
223091 | Linux Distros 未修补的漏洞: CVE-2019-8503 | Nessus | Misc. | 3/4/2025 | 9/29/2025 | high |
224999 | Linux Distros 未修补的漏洞:CVE-2022-42826 | Nessus | Misc. | 3/5/2025 | 9/29/2025 | high |
230233 | Linux Distros 未修补的漏洞: CVE-2020-3864 | Nessus | Misc. | 3/5/2025 | 9/29/2025 | high |
266044 | Linux Distros 未修补的漏洞:CVE-2025-43368 | Nessus | Misc. | 9/29/2025 | 9/30/2025 | medium |
700555 | Apple iOS < 12.1.1 Multiple Vulnerabilities (APPLE-SA-2018-12-05-1) | Nessus Network Monitor | Mobile Devices | 4/17/2019 | 4/17/2019 | medium |
263739 | Linux Distros 未修補的弱點:CVE-2016-1781 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
254549 | Linux Distros 未修補的弱點:CVE-2018-4213 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
255133 | Linux Distros 未修補的弱點:CVE-2018-4207 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
259422 | Linux Distros 未修補的弱點:CVE-2018-4316 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
225973 | Linux Distros 未修補的弱點:CVE-2023-38592 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | high |
258806 | Linux Distros 未修補的弱點:CVE-2018-4328 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
263507 | Linux Distros 未修補的弱點:CVE-2016-4587 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
251682 | Linux Distros 未修補的弱點:CVE-2023-42875 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | high |
259698 | Linux Distros 未修補的弱點:CVE-2018-4197 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
254208 | Linux Distros 未修補的弱點:CVE-2018-4267 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | high |
227329 | Linux Distros 未修補的弱點:CVE-2023-39434 | Nessus | Misc. | 3/5/2025 | 8/18/2025 | high |