177286 | RHEL 9 : firefox (RHSA-2023: 3562) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177289 | RHEL 8: thunderbird (RHSA-2023: 3565) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177337 | Oracle Linux 8: thunderbird (ELSA-2023-3588) | Nessus | Oracle Linux Local Security Checks | 2023/6/15 | 2025/9/9 | critical |
177338 | Oracle Linux 8: Firefox (ELSA-2023-3590) | Nessus | Oracle Linux Local Security Checks | 2023/6/15 | 2025/9/9 | critical |
177412 | Oracle Linux 9 : thunderbird (ELSA-2023-3587) | Nessus | Oracle Linux Local Security Checks | 2023/6/17 | 2025/9/9 | critical |
177928 | Mozilla Thunderbird < 102.13 | Nessus | Windows | 2023/7/4 | 2023/7/27 | high |
177929 | Mozilla Firefox ESR < 102.13 | Nessus | Windows | 2023/7/4 | 2023/7/13 | high |
177932 | Mozilla Firefox < 115.0 | Nessus | Windows | 2023/7/4 | 2023/7/13 | high |
178042 | Debian DSA-5450-1: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/7/8 | 2025/1/24 | high |
178098 | Debian DSA-5451-1: thunderbird - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2023/7/10 | 2023/7/27 | high |
178220 | Fedora 38 : thunderbird (2023-a93d7639cd) | Nessus | Fedora Local Security Checks | 2023/7/13 | 2024/11/14 | high |
178247 | RHEL 7: thunderbird (RHSA-2023: 4062) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178248 | RHEL 9 : thunderbird (RHSA-2023: 4064) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178259 | RHEL 7: firefox (RHSA-2023: 4079) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178327 | Oracle Linux 7: thunderbird (ELSA-2023-4062) | Nessus | Oracle Linux Local Security Checks | 2023/7/17 | 2025/9/9 | high |
178715 | Oracle Linux 7 : Firefox (ELSA-2023-4079) | Nessus | Oracle Linux Local Security Checks | 2023/7/21 | 2025/9/9 | high |
178815 | Amazon Linux 2: thunderbird (ALAS-2023-2156) | Nessus | Amazon Linux Local Security Checks | 2023/7/26 | 2024/12/11 | high |
178841 | Debian DLA-3503-1 : gst-plugins-bad1.0 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/7/26 | 2025/1/22 | high |
180408 | Rocky Linux 8 : firefox (RLSA-2023:4076) | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2023/8/31 | high |
182019 | Amazon Linux 2: Firefox (ALASFIREFOX-2023-003) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
187241 | CentOS 7: thunderbird (RHSA-2023: 3563) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
187291 | Fedora 38 : mingw-gstreamer1 / mingw-gstreamer1-plugins-bad-free / その他 (2023-0984b63b23) | Nessus | Fedora Local Security Checks | 2023/12/24 | 2024/11/15 | high |
68003 | Oracle Linux 5:systemtap(ELSA-2010-0124) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
258807 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-11027 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
164155 | 104.0.5112.101 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2022/8/16 | 2023/10/25 | high |
245953 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-34823 | Nessus | Misc. | 2025/8/8 | 2025/8/31 | medium |
80329 | Oracle Linux 6 / 7:docker(ELSA-2014-3110) | Nessus | Oracle Linux Local Security Checks | 2015/1/2 | 2024/10/22 | high |
91768 | Amazon Linux AMI:ImageMagick(ALAS-2016-716) | Nessus | Amazon Linux Local Security Checks | 2016/6/23 | 2018/4/18 | critical |
65722 | Novell ZENworks Control Center におけるファイルアップロードのリモートコードの実行 | Nessus | Windows | 2013/3/28 | 2018/11/15 | critical |
74006 | SuSE 11.3 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 9185) | Nessus | SuSE Local Security Checks | 2014/5/14 | 2021/1/19 | critical |
93084 | F5 Networks BIG-IP:OpenJDK 脆弱性(SOL17173) | Nessus | F5 Networks Local Security Checks | 2016/8/24 | 2021/3/10 | critical |
119501 | H3C/HPE Intelligent Management Center PLAT < 7.3 E0605P06の複数の脆弱性 | Nessus | Misc. | 2018/12/10 | 2022/4/11 | critical |
181818 | Debian DLA-3578-1 : lldpd - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/23 | 2025/1/22 | critical |
264115 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-2496 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
68802 | Oracle Linux 6:thunderbird(ELSA-2013-0697) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
74440 | Firefox < 30.0複数の脆弱性 | Nessus | Windows | 2014/6/11 | 2019/11/26 | critical |
77283 | SeaMonkey < 2.26.1の複数の脆弱性 | Nessus | Windows | 2014/8/20 | 2018/7/27 | critical |
158691 | Mozilla Firefox ESR < 91.7 | Nessus | MacOS X Local Security Checks | 2022/3/8 | 2023/11/6 | critical |
158692 | Mozilla Firefox ESR < 91.7 | Nessus | Windows | 2022/3/8 | 2023/11/6 | critical |
158693 | Mozilla Firefox < 98.0 | Nessus | MacOS X Local Security Checks | 2022/3/8 | 2023/11/6 | critical |
101531 | Cisco Prime Collaboration ProvisioningのScriptMgrサーブレットにおけるRCE認証バイパス | Nessus | CISCO | 2017/7/13 | 2019/3/6 | critical |
124007 | Adobe Acrobat < 2015.006.30493 / 2017.011.30138 / 2019.010.20099 の複数の脆弱性 (APSB19-17) | Nessus | Windows | 2019/4/12 | 2024/11/21 | critical |
88459 | Firefox < 44 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/1/28 | 2019/11/20 | critical |
88589 | Cisco Unified Computing System Manager CGI RCE(CSCur90888)(remote check) | Nessus | CGI abuses | 2016/2/5 | 2019/11/20 | critical |
162168 | Microsoft Edge (chromium) < 102.0.1245.41 の複数の脆弱性 | Nessus | Windows | 2022/6/13 | 2023/3/23 | critical |
179372 | Oracle Linux 8: Firefox (ELSA-2023-4468) | Nessus | Oracle Linux Local Security Checks | 2023/8/4 | 2025/9/9 | critical |
179404 | RHEL 8: thunderbird (RHSA-2023: 4493) | Nessus | Red Hat Local Security Checks | 2023/8/7 | 2024/11/7 | critical |
215598 | Azure Linux 3.0 セキュリティ更新: bind (CVE-2023-5679) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
77319 | SuSE 11.3 セキュリティ更新:IBM Java(SAT パッチ番号 9615) | Nessus | SuSE Local Security Checks | 2014/8/22 | 2021/1/19 | critical |
77333 | AIX Java Advisory:java_jul2014_advisory.asc | Nessus | AIX Local Security Checks | 2014/8/22 | 2023/4/21 | critical |