213532 | Mozilla Firefox ESR < 128.6 | Nessus | Windows | 2025/1/7 | 2025/2/6 | high |
213627 | RHEL 9 : thunderbird (RHSA-2025:0147) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213687 | SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:0056-1) | Nessus | SuSE Local Security Checks | 2025/1/10 | 2025/2/6 | high |
214013 | Mozilla Thunderbird < 128.6 | Nessus | Windows | 2025/1/13 | 2025/1/31 | high |
213632 | Mozilla Thunderbird < 134.0 | Nessus | MacOS X Local Security Checks | 2025/1/9 | 2025/1/16 | medium |
213530 | Mozilla Firefox ESR < 115.19 | Nessus | MacOS X Local Security Checks | 2025/1/7 | 2025/2/6 | medium |
216952 | Amazon Linux 2 : firefox (ALASFIREFOX-2025-035) | Nessus | Amazon Linux Local Security Checks | 2025/3/1 | 2025/3/6 | critical |
213630 | Mozilla Thunderbird ESR < 128.6 | Nessus | MacOS X Local Security Checks | 2025/1/9 | 2025/1/31 | high |
213640 | RHEL 9 : firefox (RHSA-2025:0135) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213659 | RHEL 9 : thunderbird (RHSA-2025:0166) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213986 | Debian dla-4011 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/1/11 | 2025/1/31 | high |
214059 | RHEL 8: thunderbird (RHSA-2025:0275) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
216820 | Amazon Linux 2: thunderbird(ALAS-2025-2765) | Nessus | Amazon Linux Local Security Checks | 2025/2/26 | 2025/3/6 | medium |
213529 | Mozilla Firefox ESR < 115.19 | Nessus | Windows | 2025/1/7 | 2025/2/6 | medium |
213729 | AlmaLinux 8: firefox (ALSA-2025:0144) | Nessus | Alma Linux Local Security Checks | 2025/1/10 | 2025/2/6 | high |
214052 | Oracle Linux 8 : thunderbird (ELSA-2025-0281) | Nessus | Oracle Linux Local Security Checks | 2025/1/14 | 2025/1/14 | medium |
213629 | RHEL 8 : firefox (RHSA-2025:0144) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213641 | RHEL 9 : firefox (RHSA-2025:0162) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213642 | RHEL 8 : firefox (RHSA-2025:0136) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213662 | RHEL 9 : thunderbird (RHSA-2025:0165) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213961 | Oracle Linux 8: firefox (ELSA-2025-0144) | Nessus | Oracle Linux Local Security Checks | 2025/1/11 | 2025/2/6 | high |
214058 | RHEL 8: thunderbird (RHSA-2025:0284) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214061 | RHEL 8: thunderbird (RHSA-2025:0286) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
213603 | Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-7191-1) | Nessus | Ubuntu Local Security Checks | 2025/1/9 | 2025/2/6 | critical |
214011 | AlmaLinux 8: thunderbird (ALSA-2025:0281) | Nessus | Alma Linux Local Security Checks | 2025/1/13 | 2025/1/13 | medium |
214339 | RockyLinux 8 : thunderbird (RLSA-2025:0281) | Nessus | Rocky Linux Local Security Checks | 2025/1/17 | 2025/1/17 | medium |
213531 | Mozilla Firefox ESR < 128.6 | Nessus | MacOS X Local Security Checks | 2025/1/7 | 2025/2/6 | high |
213599 | Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2025-008-01) | Nessus | Slackware Local Security Checks | 2025/1/9 | 2025/1/31 | high |
213619 | RHEL 7 : firefox (RHSA-2025:0132) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213623 | RHEL 9 : firefox (RHSA-2025:0080) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213638 | RHEL 8 : firefox (RHSA-2025:0137) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213963 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:0059-1) | Nessus | SuSE Local Security Checks | 2025/1/11 | 2025/2/6 | high |
213978 | RockyLinux 8 : firefox (RLSA-2025:0144) | Nessus | Rocky Linux Local Security Checks | 2025/1/11 | 2025/2/6 | high |
214049 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2025:0080-1) | Nessus | SuSE Local Security Checks | 2025/1/14 | 2025/1/31 | high |
214068 | RHEL 8: thunderbird (RHSA-2025:0287) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
213960 | Debian dsa-5841 : thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/1/10 | 2025/1/31 | medium |
213720 | Oracle Linux 9 : thunderbird (ELSA-2025-0147) | Nessus | Oracle Linux Local Security Checks | 2025/1/10 | 2025/1/10 | medium |
213726 | AlmaLinux 9: thunderbird (ALSA-2025:0147) | Nessus | Alma Linux Local Security Checks | 2025/1/10 | 2025/1/10 | medium |
216809 | Amazon Linux 2 : firefox (ALASFIREFOX-2025-034) | Nessus | Amazon Linux Local Security Checks | 2025/2/26 | 2025/3/6 | critical |
233893 | FreeBSD: Mozilla -- メモリの安全性に関するバグ (f508f81e-116c-11f0-8b2c-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/4/5 | 2025/4/5 | medium |
213575 | Debian dsa-5839 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/1/8 | 2025/1/31 | high |
213613 | Fedora 40 : firefox (2025-e8a71b6caf) | Nessus | Fedora Local Security Checks | 2025/1/9 | 2025/2/6 | critical |
213633 | Mozilla Thunderbird < 134.0 | Nessus | Windows | 2025/1/9 | 2025/1/16 | medium |
213614 | RHEL 8 : firefox (RHSA-2025:0134) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213618 | RHEL 9 : firefox (RHSA-2025:0138) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213631 | Mozilla Thunderbird ESR < 128.6 | Nessus | Windows | 2025/1/9 | 2025/1/31 | high |
213636 | RHEL 9 : thunderbird (RHSA-2025:0167) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213637 | RHEL 8 : firefox (RHSA-2025:0133) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213718 | Oracle Linux 9 : firefox (ELSA-2025-0080) | Nessus | Oracle Linux Local Security Checks | 2025/1/10 | 2025/2/6 | high |
213725 | AlmaLinux 9: firefox (ALSA-2025:0080) | Nessus | Alma Linux Local Security Checks | 2025/1/10 | 2025/2/6 | high |