| 276582 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-43421 | Nessus | Misc. | 11/22/2025 | 12/4/2025 | medium |
| 221502 | Linux Distros 未修補弱點:CVE-2017-7000 | Nessus | Misc. | 3/4/2025 | 9/15/2025 | high |
| 263641 | Linux Distros 未修補的弱點:CVE-2016-4759 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 264171 | Linux Distros 未修補的弱點:CVE-2016-4768 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 263989 | Linux Distros 未修補的弱點:CVE-2016-4766 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 264266 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-1123 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 254806 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2377 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
| 263785 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-5789 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 264288 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-5807 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 263718 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-5797 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 263808 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-5806 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 263684 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-5811 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 264084 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-5813 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 264018 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-5821 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 263863 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-7097 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 255517 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-10044 | Nessus | Misc. | 8/26/2025 | 8/26/2025 | high |
| 171490 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:0397-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | high |
| 264266 | Linux Distros 未修補的弱點:CVE-2015-1123 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 254546 | Linux Distros 未修補的弱點:CVE-2017-2446 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
| 219546 | Linux Distros 未修補弱點:CVE-2016-4607 | Nessus | Misc. | 3/4/2025 | 9/3/2025 | critical |
| 254806 | Linux Distros 未修補的弱點:CVE-2017-2377 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
| 264288 | Linux Distros 未修補的弱點:CVE-2015-5807 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 263718 | Linux Distros 未修補的弱點:CVE-2015-5797 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 263785 | Linux Distros 未修補的弱點:CVE-2015-5789 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 263684 | Linux Distros 未修補的弱點:CVE-2015-5811 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 264084 | Linux Distros 未修補的弱點:CVE-2015-5813 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 263808 | Linux Distros 未修補的弱點:CVE-2015-5806 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 264018 | Linux Distros 未修補的弱點:CVE-2015-5821 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 254944 | Linux Distros 未修補的弱點:CVE-2017-2468 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
| 254355 | Linux Distros 未修補的弱點:CVE-2017-2476 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | high |
| 254571 | Linux Distros 未修補的弱點:CVE-2017-2369 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
| 263863 | Linux Distros 未修補的弱點:CVE-2015-7097 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 264053 | Linux Distros 未修補的弱點:CVE-2014-4476 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 255033 | Linux Distros 未修補的弱點:CVE-2017-2459 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
| 153570 | Debian DSA-4976-1:wpewebkit - 安全性更新 | Nessus | Debian Local Security Checks | 9/22/2021 | 1/24/2025 | high |
| 157814 | Rocky Linux 8webkit2gtk3 (RLSA-2021:4097) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/6/2023 | high |
| 254249 | Linux Distros 未修補的弱點:CVE-2017-2395 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | high |
| 263775 | Linux Distros 未修補的弱點:CVE-2015-3727 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 184783 | Rocky Linux 9:webkit2gtk3 (RLSA-2022:6634) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
| 171943 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5893-1) | Nessus | Ubuntu Local Security Checks | 2/28/2023 | 8/27/2024 | high |
| 263329 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2367 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 223064 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8820 | Nessus | Misc. | 3/4/2025 | 9/29/2025 | high |
| 228141 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-23222 | Nessus | Misc. | 3/5/2025 | 8/18/2025 | high |
| 258590 | Linux Distros 未修补的漏洞:CVE-2021-1801 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | medium |
| 263988 | Linux Distros 未修补的漏洞:CVE-2016-4730 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 264125 | Linux Distros 未修补的漏洞:CVE-2016-4735 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 233570 | macOS 14.x < 14.7.5 Multiple Vulnerabilities (122374) | Nessus | MacOS X Local Security Checks | 3/31/2025 | 8/5/2025 | high |
| 232702 | Palo Alto GlobalProtect App Windows 6.0.x / 6.1.x / 6.2.x < 6.2.6 / 6.3.x < 6.3.3 Local Privilege Escalation (CVE-2025-0117) | Nessus | Windows | 3/13/2025 | 6/12/2025 | high |
| 255722 | Linux Distros Unpatched Vulnerability : CVE-2018-4122 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
| 255012 | Linux Distros Unpatched Vulnerability : CVE-2017-7165 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |