| 254053 | Linux Distros 未修补的漏洞:CVE-2017-2363 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | medium |
| 153572 | Debian DSA-4975-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 9/22/2021 | 1/24/2025 | high |
| 263943 | Linux Distros 未修补的漏洞:CVE-2015-7095 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 263738 | Linux Distros 未修补的漏洞:CVE-2014-4415 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 263582 | Linux Distros 未修补的漏洞:CVE-2015-3753 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 254819 | Linux Distros 未修补的漏洞:CVE-2017-2405 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
| 255089 | Linux Distros 未修补的漏洞:CVE-2017-2424 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | medium |
| 254845 | Linux Distros 未修补的漏洞:CVE-2017-2526 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
| 253927 | Linux Distros 未修补的漏洞:CVE-2017-2457 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | high |
| 179753 | Amazon Linux 2:webkitgtk4 (ALAS-2023-2177) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 12/11/2024 | high |
| 254481 | Linux Distros 未修补的漏洞:CVE-2017-2496 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
| 154837 | Oracle Linux 8:webkit2gtk3 (ELSA-2021-4097) | Nessus | Oracle Linux Local Security Checks | 11/2/2021 | 10/22/2024 | high |
| 223797 | Linux Distros 未修补的漏洞: CVE-2021-30858 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
| 253994 | Linux Distros 未修补的漏洞:CVE-2017-2538 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | high |
| 253930 | Linux Distros 未修补的漏洞:CVE-2017-2547 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | high |
| 253881 | Linux Distros 未修补的漏洞:CVE-2016-7592 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | medium |
| 254836 | Linux Distros 未修补的漏洞:CVE-2017-2362 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
| 264017 | Linux Distros 未修补的漏洞:CVE-2015-5817 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 263647 | Linux Distros 未修补的漏洞:CVE-2015-5793 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 263740 | Linux Distros 未修补的漏洞:CVE-2015-5804 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 263736 | Linux Distros 未修补的漏洞:CVE-2015-5799 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 263716 | Linux Distros 未修补的漏洞:CVE-2015-3658 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 263721 | Linux Distros 未修补的漏洞:CVE-2015-7099 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 253997 | Linux Distros 未修补的漏洞:CVE-2015-7098 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | high |
| 263956 | Linux Distros 未修补的漏洞:CVE-2014-4479 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 208501 | CentOS 7:webkitgtk4 (RHSA-2022:0059) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
| 255016 | Linux Distros 未修补的漏洞:CVE-2017-2525 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
| 263623 | Linux Distros 未修补的漏洞:CVE-2015-7101 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 254736 | Linux Distros 未修补的漏洞:CVE-2015-7096 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
| 255168 | Linux Distros 未修补的漏洞:CVE-2017-2531 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
| 167800 | Rocky Linux 8:webkit2gtk3 (RLSA-2022:6540) | Nessus | Rocky Linux Local Security Checks | 11/17/2022 | 11/6/2023 | high |
| 254651 | Linux Distros 未修补的漏洞:CVE-2017-2505 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
| 263628 | Linux Distros 未修补的漏洞:CVE-2015-7102 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 264259 | Linux Distros 未修补的漏洞:CVE-2014-4477 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 171945 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:0902) | Nessus | Rocky Linux Local Security Checks | 2/28/2023 | 3/21/2023 | high |
| 181230 | macOS 11.x < 11.7.10 (HT213915) | Nessus | MacOS X Local Security Checks | 9/11/2023 | 6/14/2024 | high |
| 264163 | Linux Distros 未修补的漏洞:CVE-2014-4414 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 263598 | Linux Distros 未修补的漏洞:CVE-2016-4765 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 253734 | Linux Distros 未修补的漏洞:CVE-2017-2433 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | high |
| 254968 | Linux Distros 未修补的漏洞:CVE-2017-2544 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
| 263650 | Linux Distros 未修补的漏洞:CVE-2016-4767 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 223158 | Linux Distros 未修补的漏洞: CVE-2019-8690 | Nessus | Misc. | 3/4/2025 | 9/29/2025 | medium |
| 223608 | Linux Distros 未修补的漏洞: CVE-2021-1870 | Nessus | Misc. | 3/4/2025 | 9/14/2025 | critical |
| 254791 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2504 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | medium |
| 223156 | Linux Distros 未修補弱點:CVE-2019-8676 | Nessus | Misc. | 3/4/2025 | 9/15/2025 | high |
| 223048 | Linux Distros 未修補弱點:CVE-2019-8811 | Nessus | Misc. | 3/4/2025 | 9/15/2025 | high |
| 263502 | Linux Distros 未修補的弱點:CVE-2016-4763 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 219340 | Linux Distros 未修補弱點:CVE-2016-1840 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
| 264214 | Linux Distros 未修補的弱點:CVE-2013-0959 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 264218 | Linux Distros 未修補的弱點:CVE-2013-0955 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |