240946 | AlmaLinux 8: perl-File-Find-Rule (ALSA-2025:9605) | Nessus | Alma Linux Local Security Checks | 2025/6/30 | 2025/6/30 | high |
166485 | RHEL 8 : thunderbird (RHSA-2022:7190) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high |
164795 | Slackware Linux 15.0 mozilla-firefox 複数の脆弱性 (SSA:2022-249-01) | Nessus | Slackware Local Security Checks | 2022/9/7 | 2023/1/2 | high |
165601 | Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-5649-1) | Nessus | Ubuntu Local Security Checks | 2022/9/30 | 2024/8/27 | high |
164343 | Mozilla Firefox < 104.0 | Nessus | MacOS X Local Security Checks | 2022/8/23 | 2023/1/2 | high |
205300 | Microsoft SQL Server OLE DB Driver のセキュリティ更新プログラム (2024 年 7 月) | Nessus | Windows | 2024/8/9 | 2025/8/15 | high |
165516 | Oracle Linux 9: Firefox (ELSA-2022-6700) | Nessus | Oracle Linux Local Security Checks | 2022/9/28 | 2024/10/22 | high |
166482 | RHEL 9 : thunderbird (RHSA-2022: 7178) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high |
184547 | Rocky Linux 8 : thunderbird (RLSA-2022:6164) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/14 | high |
165468 | RHEL 8: thunderbird (RHSA-2022: 6708) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
166451 | SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3698-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2023/7/14 | high |
86599 | Google Chrome < 46.0.2490.80 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/10/26 | 2022/3/8 | critical |
186187 | Mozilla Firefox ESR < 115.5.0 | Nessus | MacOS X Local Security Checks | 2023/11/22 | 2023/12/22 | high |
187117 | SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:4912-1) | Nessus | SuSE Local Security Checks | 2023/12/20 | 2024/1/26 | high |
165475 | RHEL 8 : firefox (RHSA-2022: 6702) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/8 | high |
169422 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:4636-1) | Nessus | SuSE Local Security Checks | 2022/12/30 | 2023/7/14 | high |
165820 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbirdの脆弱性 (USN-5663-1) | Nessus | Ubuntu Local Security Checks | 2022/10/8 | 2024/8/27 | high |
165458 | RHEL 9 : thunderbird (RHSA-2022: 6717) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
118575 | macOS 10.13.6の複数の脆弱性(セキュリティ更新プログラム2018-002) | Nessus | MacOS X Local Security Checks | 2018/10/31 | 2022/6/16 | critical |
233473 | Fedora 40 : nodejs-nodemon (2025-9a278a7768) | Nessus | Fedora Local Security Checks | 2025/3/28 | 2025/3/28 | high |
233475 | Fedora 41 : nodejs-nodemon (2025-0951177024) | Nessus | Fedora Local Security Checks | 2025/3/28 | 2025/3/28 | high |
185509 | Fedora 37 : radare2 (2023-f2a6d27239) | Nessus | Fedora Local Security Checks | 2023/11/13 | 2024/11/14 | critical |
190893 | ConnectWise ScreenConnect Service < 23.9.8 の認証バイパス (ダイレクトチェック) | Nessus | CGI abuses | 2024/2/22 | 2025/7/14 | critical |
184932 | Rocky Linux 8 : thunderbird (RLSA-2022:5774) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
237339 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8201) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
238302 | RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8977) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
163655 | RHEL 8 : firefox (RHSA-2022: 5765) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/8 | high |
238299 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8980) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
161771 | Oracle Linux 7: Firefox (ELSA-2022-4870) | Nessus | Oracle Linux Local Security Checks | 2022/6/2 | 2024/10/22 | critical |
161793 | Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-153-01) | Nessus | Slackware Local Security Checks | 2022/6/2 | 2023/3/21 | critical |
161836 | Debian DLA-3040-1 : firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/6/4 | 2025/1/24 | critical |
161985 | RHEL 9 : thunderbird (RHSA-2022: 4892) | Nessus | Red Hat Local Security Checks | 2022/6/9 | 2024/11/7 | critical |
162641 | RHEL 8: thunderbird (RHSA-2022: 5470) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2025/3/24 | critical |
162650 | RHEL 9 : firefox (RHSA-2022: 5481) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | critical |
162678 | Oracle Linux 7: Firefox (ELSA-2022-5479) | Nessus | Oracle Linux Local Security Checks | 2022/7/1 | 2024/10/22 | critical |
162784 | Oracle Linux 9 : Firefox (ELSA-2022-5481) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | critical |
162786 | Oracle Linux 9: thunderbird (ELSA-2022-5482) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | critical |
162840 | Rocky Linux 8 : thunderbird (RLSA-2022:5470) | Nessus | Rocky Linux Local Security Checks | 2022/7/8 | 2023/11/6 | critical |
165192 | SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3272-1) | Nessus | SuSE Local Security Checks | 2022/9/15 | 2023/7/14 | critical |
170183 | Debian DLA-3275-1:firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/1/19 | 2025/1/22 | high |
170510 | Oracle Linux 9: Firefox (ELSA-2023-0285) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/10/22 | high |
180106 | FreeBSD: electron{22,24} -- 複数の脆弱性 (99bc2966-55be-4411-825f-b04017a4c100) | Nessus | FreeBSD Local Security Checks | 2023/8/24 | 2023/9/18 | high |
183324 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20220304.420) | Nessus | Misc. | 2023/10/18 | 2025/2/19 | critical |
185060 | Rocky Linux 9 : thunderbird (RLSA-2023:0476) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
184829 | Rocky Linux 8 : thunderbird (RLSA-2022:0535) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
190147 | CentOS 8: firefox (CESA-2023: 0288) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
50968 | SuSE 10 セキュリティ更新:IBM Java 5(ZYPP パッチ番号 7205) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2021/1/14 | critical |
166483 | RHEL 8: thunderbird (RHSA-2022: 7183) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high |
165606 | Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:6710) | Nessus | Scientific Linux Local Security Checks | 2022/9/30 | 2023/1/4 | high |
164847 | RHEL 9 : thunderbird (RHSA-2022: 4589) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | critical |