170282 | RHEL 7: firefox (RHSA-2023: 0296) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170390 | RHEL 9 : firefox (RHSA-2023: 0286) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170667 | Oracle Linux 8: thunderbird (ELSA-2023-0463) | Nessus | Oracle Linux Local Security Checks | 2023/1/26 | 2024/10/22 | high |
170670 | Mozilla Thunderbird < 102.7 | Nessus | MacOS X Local Security Checks | 2023/1/26 | 2023/10/24 | high |
170685 | RHEL 9 : thunderbird (RHSA-2023: 0476) | Nessus | Red Hat Local Security Checks | 2023/1/26 | 2024/11/7 | high |
190147 | CentOS 8: firefox (CESA-2023: 0288) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
171951 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : NSS の脆弱性 (USN-5892-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2025/9/3 | high |
170252 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:0113-1) | Nessus | SuSE Local Security Checks | 2023/1/21 | 2023/10/24 | high |
185060 | Rocky Linux 9 : thunderbird (RLSA-2023:0476) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
206594 | 128.0.6613.120 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/9/4 | 2025/1/6 | high |
206739 | Mozilla Thunderbird < 115.15 | Nessus | Windows | 2024/9/6 | 2025/2/3 | critical |
206741 | Mozilla Thunderbird < 128.2 | Nessus | MacOS X Local Security Checks | 2024/9/6 | 2025/2/3 | critical |
206774 | Fedora 40 : chromium (2024-ee42af5a22) | Nessus | Fedora Local Security Checks | 2024/9/9 | 2025/1/3 | high |
207318 | RHEL 9 : thunderbird (RHSA-2024:6683) | Nessus | Red Hat Local Security Checks | 2024/9/16 | 2025/3/19 | critical |
207353 | RHEL 8: thunderbird(RHSA-2024:6723) | Nessus | Red Hat Local Security Checks | 2024/9/17 | 2025/2/3 | critical |
207355 | RHEL 8: thunderbird(RHSA-2024:6719) | Nessus | Red Hat Local Security Checks | 2024/9/17 | 2025/2/3 | critical |
78475 | 38.0.2125.104 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2014/10/15 | 2022/5/25 | critical |
79578 | Google Chrome < 39.0.2171.71 Flash Player のリモートコードの実行 | Nessus | Windows | 2014/11/26 | 2022/5/25 | critical |
79579 | Google Chrome < 39.0.2171.71 Flash Player リモートコードの実行(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/11/26 | 2022/5/25 | critical |
79960 | GLSA-201412-07:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2014/12/15 | 2022/5/25 | critical |
232632 | RHEL 8 : webkit2gtk3 (RHSA-2024:9636) | Nessus | Red Hat Local Security Checks | 2025/3/11 | 2025/3/22 | critical |
233229 | RHEL 8 : firefox の更新 (重要) (RHSA-2024:6850) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/3/22 | critical |
207485 | Fedora 39:python3.8 (2024-f652468298) | Nessus | Fedora Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
213110 | RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11117) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
213126 | RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11130) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
87425 | CentOS 5 / 6 / 7:Firefox(CESA-2015:2657) | Nessus | CentOS Local Security Checks | 2015/12/17 | 2021/1/4 | critical |
87473 | Firefox ESR < 38.5 複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/12/17 | 2019/11/20 | critical |
186179 | Foxit PDF Editor < 2023.3の複数の脆弱性 | Nessus | Windows | 2023/11/22 | 2024/3/8 | high |
163775 | F5 Networks BIG-IP : iControl REST の脆弱性 (K55580033) | Nessus | F5 Networks Local Security Checks | 2022/8/3 | 2024/3/18 | critical |
175154 | Debian DLA-3415-1: python-django - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/5/6 | 2025/1/22 | critical |
178311 | openSUSE 15 セキュリティ更新: python-Django (SUSE-SU-2023:2839-1) | Nessus | SuSE Local Security Checks | 2023/7/15 | 2023/7/15 | critical |
180490 | Fedora 38 : libtommath (2023-69b85312f0) | Nessus | Fedora Local Security Checks | 2023/9/5 | 2024/11/14 | critical |
185264 | Fedora 39 : libtommath (2023-f357a25877) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |
193304 | SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:1269-1) | Nessus | SuSE Local Security Checks | 2024/4/13 | 2024/4/13 | high |
193343 | Ubuntu 22.04 LTS / 23.10 : WebKitGTK の脆弱性 (USN-6732-1) | Nessus | Ubuntu Local Security Checks | 2024/4/15 | 2024/8/27 | high |
206482 | Debian dla-3857: libtommath-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/9/3 | 2024/9/3 | critical |
73420 | Google Chrome < 34.0.1847.116 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/4/8 | 2019/11/26 | critical |
74604 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2012:0540-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
189144 | Debian dsa-5602 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/1/17 | 2025/1/24 | high |
189145 | FreeBSD : chromium -- 複数のセキュリティ修正 (1bc07be0-b514-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/1/17 | 2024/1/26 | high |
197207 | RHEL 8 : firefox (RHSA-2024:2886) | Nessus | Red Hat Local Security Checks | 2024/5/16 | 2025/1/23 | high |
197212 | Oracle Linux 7: firefox(ELSA-2024-2881) | Nessus | Oracle Linux Local Security Checks | 2024/5/16 | 2025/1/23 | high |
197404 | Oracle Linux 9 : thunderbird (ELSA-2024-2888) | Nessus | Oracle Linux Local Security Checks | 2024/5/17 | 2025/1/23 | high |
197487 | Debian dsa-5693 : thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/5/17 | 2025/1/23 | high |
197492 | Fedora 40 : firefox (2024-eabe68b149) | Nessus | Fedora Local Security Checks | 2024/5/18 | 2025/3/19 | high |
197501 | RHEL 9 : firefox (RHSA-2024:2906) | Nessus | Red Hat Local Security Checks | 2024/5/20 | 2025/1/23 | high |
197536 | AlmaLinux 9: thunderbird (ALSA-2024:2888) | Nessus | Alma Linux Local Security Checks | 2024/5/21 | 2025/1/23 | high |
242564 | SAP Netweaver Visual Composer の安全でない逆シリアル化 (3604119) | Nessus | Web Servers | 2025/7/22 | 2025/7/23 | critical |
162667 | RHEL 8: thunderbird (RHSA-2022: 5475) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | critical |
162786 | Oracle Linux 9: thunderbird (ELSA-2022-5482) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | critical |