| 276603 | openSUSE 16 セキュリティ更新 : MozillaFirefox (openSUSE-SU-2025-20065-1) | Nessus | SuSE Local Security Checks | 2025/11/24 | 2025/11/24 | critical |
| 276789 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:4173-1) | Nessus | SuSE Local Security Checks | 2025/11/25 | 2025/11/25 | critical |
| 274833 | Mozilla Firefox < 145.0 | Nessus | MacOS X Local Security Checks | 2025/11/11 | 2025/11/19 | critical |
| 275175 | RHEL 9:firefox (RHSA-2025:21121) | Nessus | Red Hat Local Security Checks | 2025/11/12 | 2025/11/12 | high |
| 275304 | Debian dla-4370 : firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/13 | 2025/11/13 | high |
| 275372 | RHEL 9:firefox (RHSA-2025:21280) | Nessus | Red Hat Local Security Checks | 2025/11/13 | 2025/11/13 | high |
| 275374 | RHEL 10:firefox (RHSA-2025:21281) | Nessus | Red Hat Local Security Checks | 2025/11/13 | 2025/11/13 | high |
| 276454 | RHEL 9 : thunderbird (RHSA-2025:21841) | Nessus | Red Hat Local Security Checks | 2025/11/21 | 2025/11/21 | high |
| 276475 | RHEL 8:thunderbird (RHSA-2025:21881) | Nessus | Red Hat Local Security Checks | 2025/11/21 | 2025/11/21 | high |
| 274771 | Linux Distros 未修補的弱點:CVE-2025-13017 | Nessus | Misc. | 2025/11/11 | 2025/11/24 | high |
| 274755 | Mozilla Firefox ESR < 140.5 | Nessus | MacOS X Local Security Checks | 2025/11/11 | 2025/11/18 | high |
| 274834 | Mozilla Firefox < 145.0 | Nessus | Windows | 2025/11/11 | 2025/11/19 | critical |
| 275515 | Debian dsa-6059:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/16 | 2025/11/16 | high |
| 276498 | Oracle Linux 8:thunderbird (ELSA-2025-21881) | Nessus | Oracle Linux Local Security Checks | 2025/11/22 | 2025/11/22 | high |
| 276539 | RockyLinux 8:thunderbird (RLSA-2025:21881) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | 2025/11/22 | high |
| 276548 | RockyLinux 10:thunderbird (RLSA-2025:21843) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | 2025/11/22 | high |
| 276767 | AlmaLinux 8:thunderbird (ALSA-2025:21881) | Nessus | Alma Linux Local Security Checks | 2025/11/25 | 2025/11/25 | high |
| 276771 | AlmaLinux 10 : thunderbird (ALSA-2025:21843) | Nessus | Alma Linux Local Security Checks | 2025/11/25 | 2025/11/25 | high |
| 274771 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-13017 | Nessus | Misc. | 2025/11/11 | 2025/11/24 | high |
| 274755 | Mozilla Firefox ESR < 140.5 | Nessus | MacOS X Local Security Checks | 2025/11/11 | 2025/11/18 | high |
| 274834 | Mozilla Firefox < 145.0 | Nessus | Windows | 2025/11/11 | 2025/11/19 | critical |
| 275255 | Fedora 43 : firefox (2025-2d9e01e0fc) | Nessus | Fedora Local Security Checks | 2025/11/12 | 2025/11/12 | critical |
| 275384 | Fedora 42: firefox (2025-457ee8a964) | Nessus | Fedora Local Security Checks | 2025/11/13 | 2025/11/13 | critical |
| 275476 | FreeBSD : firefox -- Use-after-free (c894635c-c0b6-11f0-ab42-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/11/14 | 2025/11/14 | high |
| 275515 | Debian dsa-6059 : thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/11/16 | 2025/11/16 | high |
| 275752 | Fedora 41 : firefox (2025-ba7105c612) | Nessus | Fedora Local Security Checks | 2025/11/19 | 2025/11/19 | critical |
| 276498 | Oracle Linux 8 : thunderbird (ELSA-2025-21881) | Nessus | Oracle Linux Local Security Checks | 2025/11/22 | 2025/11/22 | high |
| 276539 | RockyLinux 8 : thunderbird (RLSA-2025:21881) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | 2025/11/22 | high |
| 276548 | RockyLinux 10 : thunderbird (RLSA-2025:21843) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | 2025/11/22 | high |
| 276767 | AlmaLinux 8 : thunderbird (ALSA-2025:21881) | Nessus | Alma Linux Local Security Checks | 2025/11/25 | 2025/11/25 | high |
| 276771 | AlmaLinux 10 : thunderbird (ALSA-2025:21843) | Nessus | Alma Linux Local Security Checks | 2025/11/25 | 2025/11/25 | high |
| 274771 | Linux Distros Unpatched Vulnerability : CVE-2025-13017 | Nessus | Misc. | 2025/11/11 | 2025/11/24 | high |
| 276767 | AlmaLinux 8 : thunderbird (ALSA-2025:21881) | Nessus | Alma Linux Local Security Checks | 2025/11/25 | 2025/11/25 | high |
| 276771 | AlmaLinux 10 : thunderbird (ALSA-2025:21843) | Nessus | Alma Linux Local Security Checks | 2025/11/25 | 2025/11/25 | high |
| 274755 | Mozilla Firefox ESR < 140.5 | Nessus | MacOS X Local Security Checks | 2025/11/11 | 2025/11/18 | high |
| 274834 | Mozilla Firefox < 145.0 | Nessus | Windows | 2025/11/11 | 2025/11/19 | critical |
| 275255 | Fedora 43 : firefox (2025-2d9e01e0fc) | Nessus | Fedora Local Security Checks | 2025/11/12 | 2025/11/12 | critical |
| 275384 | Fedora 42 : firefox (2025-457ee8a964) | Nessus | Fedora Local Security Checks | 2025/11/13 | 2025/11/13 | critical |
| 275476 | FreeBSD : firefox -- Use-after-free (c894635c-c0b6-11f0-ab42-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/11/14 | 2025/11/14 | high |
| 275515 | Debian dsa-6059 : thunderbird - security update | Nessus | Debian Local Security Checks | 2025/11/16 | 2025/11/16 | high |
| 275752 | Fedora 41 : firefox (2025-ba7105c612) | Nessus | Fedora Local Security Checks | 2025/11/19 | 2025/11/19 | critical |
| 276498 | Oracle Linux 8 : thunderbird (ELSA-2025-21881) | Nessus | Oracle Linux Local Security Checks | 2025/11/22 | 2025/11/22 | high |
| 276539 | RockyLinux 8 : thunderbird (RLSA-2025:21881) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | 2025/11/22 | high |
| 276548 | RockyLinux 10 : thunderbird (RLSA-2025:21843) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | 2025/11/22 | high |