251240 | Debian dla-4274 : libmbedcrypto3 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/8/18 | 2025/8/30 | critical |
259328 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-36177 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
97592 | FreeBSD: mozilla -- 複数の脆弱性(96eca031-1313-4daf-9be2-9d6e1c4f1eb5) | Nessus | FreeBSD Local Security Checks | 2017/3/8 | 2021/1/4 | critical |
232145 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-12929 | Nessus | Misc. | 2025/3/6 | 2025/9/1 | critical |
165476 | Debian DLA-3121-1 : firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/26 | 2025/1/22 | high |
165555 | SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3440-1) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
166568 | Oracle Linux 7: thunderbird (ELSA-2022-6710) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/10/22 | high |
166692 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:3800-1) | Nessus | SuSE Local Security Checks | 2022/10/28 | 2023/7/13 | high |
167692 | AlmaLinux 9: firefox (ALSA-2022:6700) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
191939 | KB5035933: Windows Server 2008 セキュリティ更新プログラム (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/30 | high |
157361 | Cisco Small Business RVシリーズルーターの複数の脆弱性(cisco-sa-smb-mult-vuln-KA9PK6D) | Nessus | CISCO | 2022/2/3 | 2023/4/25 | critical |
127851 | KB4512482:Windows Server 2012の2019年8月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2024/6/17 | critical |
100237 | OracleVM 3.3:Unbreakable/etc(OVMSA-2017-0105) | Nessus | OracleVM Local Security Checks | 2017/5/17 | 2021/1/4 | critical |
216905 | RHEL 8 : emacs (RHSA-2025:1917) | Nessus | Red Hat Local Security Checks | 2025/2/27 | 2025/6/5 | high |
216906 | RHEL 9 : emacs (RHSA-2025:1915) | Nessus | Red Hat Local Security Checks | 2025/2/27 | 2025/6/5 | high |
216993 | RHEL 8 : emacs (RHSA-2025:1961) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
217005 | RHEL 9 : emacs (RHSA-2025:2022) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
217008 | RHEL 8 : emacs (RHSA-2025:1962) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
217108 | RHEL 7 : emacs (RHSA-2025:2130) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
235429 | openSUSE 15 セキュリティアップデート: chromium (openSUSE-SU-2025:0145-1) | Nessus | SuSE Local Security Checks | 2025/5/7 | 2025/5/7 | critical |
164552 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.1021) | Nessus | Misc. | 2022/9/1 | 2025/2/19 | critical |
180518 | Debian DLA-3555-1 : php7.3 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/22 | critical |
180535 | SUSE SLES15 / openSUSE 15 セキュリティ更新: php7 (SUSE-SU-2023:3528-1) | Nessus | SuSE Local Security Checks | 2023/9/6 | 2024/6/7 | critical |
183400 | RHEL 9 : php (RHSA-2023: 5926) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | critical |
183670 | AlmaLinux 9: php (ALSA-2023:5926) | Nessus | Alma Linux Local Security Checks | 2023/10/21 | 2024/6/7 | critical |
190427 | Rocky Linux 9 : php:8.1 (RLSA-2024:0387) | Nessus | Rocky Linux Local Security Checks | 2024/2/12 | 2024/2/12 | critical |
193346 | Debian dsa-5661 : libapache2-mod-php8.2 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/4/16 | 2025/1/24 | critical |
235845 | KB5058392: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/8/29 | high |
237880 | Fedora 41: emacs (2025-7922ff15ef) | Nessus | Fedora Local Security Checks | 2025/6/6 | 2025/6/6 | high |
251357 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-51385 | Nessus | Misc. | 2025/8/18 | 2025/9/2 | medium |
170267 | openSUSE 15 セキュリティ更新: cacti, cacti-spine (openSUSE-SU-2023:0025-1) | Nessus | SuSE Local Security Checks | 2023/1/23 | 2023/9/7 | critical |
257523 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-40446 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | critical |
210790 | RHEL 9 : freerdp (RHSA-2024:9092) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/3/20 | critical |
167633 | Mozilla Firefox < 107.0 | Nessus | Windows | 2022/11/16 | 2023/10/25 | critical |
174076 | Mozilla Firefox < 112.0 | Nessus | Windows | 2023/4/11 | 2023/7/11 | critical |
174142 | SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:1819-1) | Nessus | SuSE Local Security Checks | 2023/4/12 | 2023/7/14 | critical |
174196 | Fedora 37 : firefox (2023-1749adc275) | Nessus | Fedora Local Security Checks | 2023/4/13 | 2024/11/14 | critical |
174341 | RHEL 8: firefox (RHSA-2023: 1789) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174346 | RHEL 9 : firefox (RHSA-2023: 1785) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174347 | RHEL 8: firefox (RHSA-2023: 1788) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174383 | Oracle Linux 8: Firefox (ELSA-2023-1787) | Nessus | Oracle Linux Local Security Checks | 2023/4/15 | 2024/10/22 | high |
174582 | AlmaLinux 9: thunderbird (ALSA-2023:1809) | Nessus | Alma Linux Local Security Checks | 2023/4/20 | 2023/6/9 | high |
174593 | AlmaLinux 8: thunderbird (ALSA-2023:1802) | Nessus | Alma Linux Local Security Checks | 2023/4/21 | 2023/6/9 | high |
174701 | Debian DSA-5392-1: thunderbird - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2023/4/25 | 2023/6/9 | high |
174947 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:2064-1) | Nessus | SuSE Local Security Checks | 2023/4/29 | 2023/7/14 | critical |
180897 | Oracle Linux 8: Firefox (ELSA-2020-2031) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | critical |
180959 | Oracle Linux 6: Firefox (ELSA-2020-2036 ) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | critical |
180988 | Oracle Linux 6: thunderbird (ELSA-2020-2049 ) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | critical |
183927 | Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-299-01) | Nessus | Slackware Local Security Checks | 2023/10/26 | 2023/11/2 | critical |
184045 | RHEL 8: thunderbird (RHSA-2023: 6194) | Nessus | Red Hat Local Security Checks | 2023/10/30 | 2024/11/7 | critical |