198038 | Oracle Linux 8 : kernel (ELSA-2024-3138) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2024/11/2 | critical |
235643 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2025:1506-1) | Nessus | SuSE Local Security Checks | 2025/5/9 | 2025/5/10 | critical |
235785 | Oracle Linux 8 : thunderbird (ELSA-2025-4797) | Nessus | Oracle Linux Local Security Checks | 2025/5/13 | 2025/5/16 | critical |
235918 | RHEL 8: firefox (RHSA-2025:7544) | Nessus | Red Hat Local Security Checks | 2025/5/14 | 2025/6/5 | critical |
235920 | RHEL 8: firefox (RHSA-2025:7545) | Nessus | Red Hat Local Security Checks | 2025/5/14 | 2025/6/5 | critical |
235928 | RHEL 8: firefox(RHSA-2025:7543) | Nessus | Red Hat Local Security Checks | 2025/5/14 | 2025/6/5 | critical |
236849 | AlmaLinux 8 : firefox (ALSA-2025:4458) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | critical |
241297 | Fedora 42: thunderbird (2025-e1bb9ed986) | Nessus | Fedora Local Security Checks | 2025/7/3 | 2025/7/3 | critical |
168785 | Apple iOS < 15.7.2複数の脆弱性 (HT213531) | Nessus | Mobile Devices | 2022/12/15 | 2025/7/14 | critical |
169701 | FreeBSD: net-mgmt/cacti は、リモートコマンドインジェクションに対して脆弱です (59c284f4-8d2e-11ed-9ce0-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2023/1/9 | 2023/9/11 | critical |
177713 | Debian DSA-5440-1 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/6/29 | 2023/7/20 | high |
178546 | Amazon Linux 2: gstreamer1-plugins-base (ALAS-2023-2120) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | high |
179435 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : gstreamer-plugins-base (SUSE-SU-2023:3221-1) | Nessus | SuSE Local Security Checks | 2023/8/8 | 2024/12/18 | high |
213012 | Ubuntu 20.04 LTS : PHP のリグレッション (USN-7157-2) | Nessus | Ubuntu Local Security Checks | 2024/12/13 | 2024/12/13 | critical |
164427 | Oracle Linux 9 : Firefox (ELSA-2022-6174) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
169034 | Mozilla Thunderbird < 102.6.1 | Nessus | MacOS X Local Security Checks | 2022/12/22 | 2023/1/26 | high |
164348 | Mozilla Firefox ESR < 102.2 | Nessus | Windows | 2022/8/23 | 2023/1/2 | high |
164352 | Mozilla Thunderbird < 102.2 | Nessus | MacOS X Local Security Checks | 2022/8/23 | 2023/1/2 | high |
164353 | Mozilla Thunderbird < 102.2 | Nessus | Windows | 2022/8/23 | 2023/1/2 | high |
164392 | Ubuntu 18.04 LTS / 20.04 LTS: Firefox の脆弱性 (USN-5581-1) | Nessus | Ubuntu Local Security Checks | 2022/8/24 | 2024/8/28 | high |
165300 | Mozilla Thunderbird < 102.3 | Nessus | Windows | 2022/9/22 | 2023/1/4 | high |
166403 | AlmaLinux 8: firefox (ALSA-2022:7070) | Nessus | Alma Linux Local Security Checks | 2022/10/21 | 2023/4/13 | high |
208577 | CentOS 7 : thunderbird (RHSA-2022:7184) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/14 | high |
165460 | RHEL 9 : firefox (RHSA-2022: 6700) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
166512 | Oracle Linux 8: Firefox (ELSA-2022-7070) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/10/22 | high |
164390 | RHEL 7: thunderbird (RHSA-2022: 6169) | Nessus | Red Hat Local Security Checks | 2022/8/24 | 2024/11/7 | high |
166674 | Debian DSA-5262-1: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/28 | 2023/1/4 | high |
208611 | CentOS 7 : firefox (RHSA-2022:6711) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
165513 | Debian DLA-3123-1: thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/28 | 2025/1/22 | high |
165518 | Oracle Linux 8: thunderbird (ELSA-2022-6708) | Nessus | Oracle Linux Local Security Checks | 2022/9/28 | 2024/10/22 | high |
165473 | RHEL 8 : firefox (RHSA-2022: 6707) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
166433 | Mozilla Thunderbird < 102.4 | Nessus | Windows | 2022/10/24 | 2023/4/13 | high |
166575 | Oracle Linux 7: thunderbird (ELSA-2022-7184) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/10/22 | high |
182000 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-011) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
165233 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:3281-1) | Nessus | SuSE Local Security Checks | 2022/9/17 | 2023/7/14 | critical |
166208 | Mozilla Firefox < 106.0 | Nessus | MacOS X Local Security Checks | 2022/10/18 | 2023/10/25 | high |
167701 | AlmaLinux 9: firefox (ALSA-2022:5481) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
167930 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:4085-1) | Nessus | SuSE Local Security Checks | 2022/11/19 | 2023/7/14 | critical |
168835 | RHEL 9 : firefox (RHSA-2022: 9065) | Nessus | Red Hat Local Security Checks | 2022/12/15 | 2024/11/7 | critical |
168841 | Oracle Linux 8:ELSA-2022-9074-1: / thunderbird(ELSA-2022-90741) | Nessus | Oracle Linux Local Security Checks | 2022/12/15 | 2024/10/22 | critical |
168846 | RHEL 8: thunderbird (RHSA-2022: 9075) | Nessus | Red Hat Local Security Checks | 2022/12/16 | 2024/11/7 | critical |
168850 | RHEL 8 : firefox (RHSA-2022: 9071) | Nessus | Red Hat Local Security Checks | 2022/12/16 | 2024/11/8 | critical |
168853 | AlmaLinux 9: firefox (ALSA-2022:9065) | Nessus | Alma Linux Local Security Checks | 2022/12/16 | 2023/4/13 | critical |
168878 | Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:9079) | Nessus | Scientific Linux Local Security Checks | 2022/12/16 | 2023/1/26 | critical |
168923 | RHEL 8 : firefox (RHSA-2022: 9067) | Nessus | Red Hat Local Security Checks | 2022/12/19 | 2024/11/7 | critical |
170101 | Mozilla Firefox ESR < 102.7 | Nessus | MacOS X Local Security Checks | 2023/1/17 | 2023/10/24 | high |
170281 | RHEL 8: firefox (RHSA-2023: 0295) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170402 | RHEL 8: firefox (RHSA-2023: 0289) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170634 | RHEL 8: thunderbird (RHSA-2023: 0462) | Nessus | Red Hat Local Security Checks | 2023/1/25 | 2024/11/7 | high |
170648 | RHEL 8: thunderbird (RHSA-2023: 0463) | Nessus | Red Hat Local Security Checks | 2023/1/25 | 2024/11/7 | high |