| 175873 | RHEL 8 : webkit2gtk3 (RHSA-2023:3108) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | high |
| 175873 | RHEL 8:webkit2gtk3 (RHSA-2023:3108) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | high |
| 175873 | RHEL 8 : webkit2gtk3 (RHSA-2023:3108) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | high |
| 175873 | RHEL 8:webkit2gtk3 (RHSA-2023:3108) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | high |
| 176085 | Rocky Linux 8webkit2gtk3RLSA-2023:3108 | Nessus | Rocky Linux Local Security Checks | 5/18/2023 | 5/29/2023 | high |
| 175607 | AlmaLinux 9webkit2gtk3ALSA-2023:2653 | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 8/2/2023 | high |
| 176085 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:3108) | Nessus | Rocky Linux Local Security Checks | 5/18/2023 | 5/29/2023 | high |
| 175607 | AlmaLinux 9 : webkit2gtk3 (ALSA-2023:2653) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 8/2/2023 | high |
| 175607 | AlmaLinux 9webkit2gtk3 (ALSA-2023:2653) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 8/2/2023 | high |
| 176085 | Rocky Linux 8webkit2gtk3 (RLSA-2023:3108) | Nessus | Rocky Linux Local Security Checks | 5/18/2023 | 5/29/2023 | high |
| 190173 | CentOS 8 : webkit2gtk3 (CESA-2023:3108) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
| 258983 | Linux Distros Unpatched Vulnerability : CVE-2023-2203 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
| 175486 | RHEL 9 : webkit2gtk3 (RHSA-2023:2653) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 11/7/2024 | high |
| 176307 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-3108) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 10/22/2024 | high |
| 177194 | Amazon Linux 2 : webkitgtk4 (ALAS-2023-2088) | Nessus | Amazon Linux Local Security Checks | 6/13/2023 | 9/29/2025 | critical |
| 175689 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-2653) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/22/2024 | high |
| 176131 | AlmaLinux 8webkit2gtk3ALSA-2023:3108 | Nessus | Alma Linux Local Security Checks | 5/19/2023 | 5/29/2023 | high |
| 190173 | CentOS 8 : webkit2gtk3 (CESA-2023: 3108) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
| 258983 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-2203 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
| 176307 | Oracle Linux 8:webkit2gtk3 (ELSA-2023-3108) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 10/22/2024 | high |
| 175486 | RHEL 9 : webkit2gtk3 (RHSA-2023: 2653) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 11/7/2024 | high |
| 175607 | AlmaLinux 9webkit2gtk3 (ALSA-2023:2653) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 8/2/2023 | high |
| 176085 | Rocky Linux 8webkit2gtk3 (RLSA-2023:3108) | Nessus | Rocky Linux Local Security Checks | 5/18/2023 | 5/29/2023 | high |
| 176131 | AlmaLinux 8 : webkit2gtk3 (ALSA-2023:3108) | Nessus | Alma Linux Local Security Checks | 5/19/2023 | 5/29/2023 | high |
| 236423 | Alibaba Cloud Linux 3 : 0045: webkit2gtk3 (ALINUX3-SA-2023:0045) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
| 175689 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-2653) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/22/2024 | high |
| 177194 | Amazon Linux 2 : webkitgtk4 (ALAS-2023-2088) | Nessus | Amazon Linux Local Security Checks | 6/13/2023 | 9/29/2025 | critical |
| 190173 | CentOS 8:webkit2gtk3 (CESA-2023: 3108) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
| 258983 | Linux Distros 未修補的弱點:CVE-2023-2203 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
| 176307 | Oracle Linux 8:webkit2gtk3 (ELSA-2023-3108) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 10/22/2024 | high |
| 175486 | RHEL 9:webkit2gtk3 (RHSA-2023: 2653) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 11/7/2024 | high |
| 176131 | AlmaLinux 8webkit2gtk3 (ALSA-2023:3108) | Nessus | Alma Linux Local Security Checks | 5/19/2023 | 5/29/2023 | high |
| 175689 | Oracle Linux 9:webkit2gtk3 (ELSA-2023-2653) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/22/2024 | high |
| 177194 | Amazon Linux 2:webkitgtk4 (ALAS-2023-2088) | Nessus | Amazon Linux Local Security Checks | 6/13/2023 | 9/29/2025 | critical |
| 177194 | Amazon Linux 2 : webkitgtk4 (ALAS-2023-2088) | Nessus | Amazon Linux Local Security Checks | 6/13/2023 | 9/29/2025 | critical |
| 175689 | Oracle Linux 9:webkit2gtk3 (ELSA-2023-2653) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/22/2024 | high |
| 176131 | AlmaLinux 8webkit2gtk3 (ALSA-2023:3108) | Nessus | Alma Linux Local Security Checks | 5/19/2023 | 5/29/2023 | high |
| 175486 | RHEL 9:webkit2gtk3 (RHSA-2023: 2653) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 11/7/2024 | high |
| 176307 | Oracle Linux 8:webkit2gtk3 (ELSA-2023-3108) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 10/22/2024 | high |
| 190173 | CentOS 8:webkit2gtk3 (CESA-2023: 3108) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
| 258983 | Linux Distros 未修补的漏洞:CVE-2023-2203 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |