168868 | AlmaLinux 8: firefox (ALSA-2022:9067) | Nessus | Alma Linux Local Security Checks | 2022/12/16 | 2023/4/13 | critical |
170152 | Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2023-018-04) | Nessus | Slackware Local Security Checks | 2023/1/18 | 2023/10/24 | high |
170246 | SUSE SLES15セキュリティ更新: MozillaFirefox (SUSE-SU-2023:0112-1) | Nessus | SuSE Local Security Checks | 2023/1/21 | 2023/10/24 | high |
170507 | Oracle Linux 8: Firefox (ELSA-2023-0288) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/10/22 | high |
170549 | AlmaLinux 8: firefox (ALSA-2023:0288) | Nessus | Alma Linux Local Security Checks | 2023/1/24 | 2023/10/24 | high |
171818 | Amazon Linux 2: thunderbird(ALAS-2023-1951) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2025/2/3 | critical |
205542 | FreeBSD: firefox -- 複数の脆弱性 (5d7939f6-5989-11ef-9793-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2024/8/14 | 2024/9/6 | high |
208552 | CentOS 7 : firefox (RHSA-2022:9072) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
210135 | Fedora 40 : chromium (2024-b92c0289c9) | Nessus | Fedora Local Security Checks | 2024/11/4 | 2025/1/3 | high |
210392 | openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0347-1) | Nessus | SuSE Local Security Checks | 2024/11/6 | 2025/1/3 | high |
210393 | openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0348-1) | Nessus | SuSE Local Security Checks | 2024/11/6 | 2025/1/3 | high |
51561 | RHEL 4 / 5:java-1.4.2-ibm(RHSA-2011: 0152) | Nessus | Red Hat Local Security Checks | 2011/1/18 | 2021/1/14 | critical |
51660 | SuSE9 セキュリティ更新:IBM Java(YOU パッチ番号 12669) | Nessus | SuSE Local Security Checks | 2011/1/24 | 2021/1/14 | critical |
164394 | Oracle Linux 7: thunderbird (ELSA-2022-6169) | Nessus | Oracle Linux Local Security Checks | 2022/8/24 | 2024/10/22 | high |
166289 | Debian DSA-5259-1:firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/20 | 2023/1/4 | high |
166366 | Oracle Linux 9 : Firefox (ELSA-2022-7071) | Nessus | Oracle Linux Local Security Checks | 2022/10/21 | 2024/10/22 | high |
166692 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:3800-1) | Nessus | SuSE Local Security Checks | 2022/10/28 | 2023/7/13 | high |
164625 | CentOS 7 : thunderbird (RHSA-2022:6169) | Nessus | CentOS Local Security Checks | 2022/9/1 | 2024/10/9 | high |
165467 | RHEL 7: thunderbird (RHSA-2022: 6710) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
166568 | Oracle Linux 7: thunderbird (ELSA-2022-6710) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/10/22 | high |
164423 | Oracle Linux 8: thunderbird (ELSA-2022-6164) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
166434 | Mozilla Thunderbird < 102.4 | Nessus | MacOS X Local Security Checks | 2022/10/24 | 2023/4/13 | high |
166777 | Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:7184) | Nessus | Scientific Linux Local Security Checks | 2022/11/1 | 2023/1/4 | high |
164344 | Mozilla Firefox < 104.0 | Nessus | Windows | 2022/8/23 | 2023/1/2 | high |
167682 | AlmaLinux 9: thunderbird (ALSA-2022:6165) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/2 | high |
184493 | Rocky Linux 8 : firefox (RLSA-2022:7070) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
234215 | MongoDB Compass < 1.42.2 のコードインジェクション (macOS) | Nessus | MacOS X Local Security Checks | 2025/4/11 | 2025/4/11 | critical |
164401 | RHEL 9 : firefox (RHSA-2022: 6174) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
165555 | SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3440-1) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
166570 | Oracle Linux 7: Firefox (ELSA-2022-7069) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/10/22 | high |
164398 | RHEL 8 : firefox (RHSA-2022: 6177) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
166210 | Mozilla Firefox ESR < 102.4 | Nessus | Windows | 2022/10/18 | 2023/1/4 | high |
164525 | AlmaLinux 8: firefox (ALSA-2022:6175) | Nessus | Alma Linux Local Security Checks | 2022/8/31 | 2023/1/2 | high |
167692 | AlmaLinux 9: firefox (ALSA-2022:6700) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
166709 | Debian DLA-3170-1: thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/30 | 2025/1/22 | high |
232631 | RHEL 8 : webkit2gtk3 (RHSA-2024:9646) | Nessus | Red Hat Local Security Checks | 2025/3/11 | 2025/8/15 | critical |
237342 | AlmaLinux 8 : gstreamer1-plugins-bad-free (ALSA-2025:8201) | Nessus | Alma Linux Local Security Checks | 2025/5/27 | 2025/5/27 | high |
202717 | SolarWinds ARM < 2024.3 (arm_2024_3) | Nessus | Windows | 2024/7/19 | 2025/8/12 | critical |
212224 | KB5048667: Windows 11 バージョン 24H2 / Windows Server 2025 セキュリティ更新プログラム (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
212227 | KB5048744: Windows Server 2008 のセキュリティ更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/4/25 | critical |
212235 | KB5048699: Windows Server 2012 のセキュリティ更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
212239 | KB5048661: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
233792 | SUSE SLES12 セキュリティ更新 : docker、docker-stable (SUSE-SU-2025:1102-1) | Nessus | SuSE Local Security Checks | 2025/4/3 | 2025/4/3 | critical |
235672 | SUSE SLES15/openSUSE 15 セキュリティ更新: tomcat (SUSE-SU-2025:1521-1) | Nessus | SuSE Local Security Checks | 2025/5/10 | 2025/6/5 | high |
59066 | Mac OS X 10.7.x < 10.7.4 複数の脆弱性(BEAST) | Nessus | MacOS X Local Security Checks | 2012/5/10 | 2024/5/28 | critical |
95546 | FreeBSD: chromium -- 複数の脆弱性(603fe0a1-bb26-11e6-8e5a-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2016/12/6 | 2021/1/4 | critical |
95622 | RHEL 6:chromium-browser(RHSA-2016:2919) | Nessus | Red Hat Local Security Checks | 2016/12/8 | 2020/5/29 | critical |
95661 | Ubuntu 14.04 LTS / 16.04 LTS : Oxide の脆弱性 (USN-3153-1) | Nessus | Ubuntu Local Security Checks | 2016/12/9 | 2024/8/27 | critical |
95906 | Fedora 24:chromium(2016-e0e1cb2b2b) | Nessus | Fedora Local Security Checks | 2016/12/16 | 2021/1/11 | critical |
163674 | Oracle Linux 7: thunderbird (ELSA-2022-5773) | Nessus | Oracle Linux Local Security Checks | 2022/8/1 | 2024/10/22 | high |