76025 | openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2012:0007-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
80787 | Oracle Solaris サードパーティのパッチの更新:thunderbird(multiple_vulnerabilities_in_thunderbird7) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
83365 | Adobe Flash Player <= 17.0.0.169 Multiple Vulnerabilities (APSB15-09) | Nessus | Windows | 2015/5/12 | 2022/4/11 | critical |
83366 | Google Chrome < 42.0.2311.152の複数の脆弱性 | Nessus | Windows | 2015/5/12 | 2022/4/11 | critical |
83369 | MS KB3061904:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2015/5/12 | 2019/11/22 | critical |
242647 | Debian dla-4249: mediaWiki - セキュリティの更新 | Nessus | Debian Local Security Checks | 2025/7/23 | 2025/7/23 | medium |
242878 | Debian dsa-5966: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/7/27 | 2025/7/27 | critical |
242999 | RHEL 9 : firefox (RHSA-2025:12044) | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/7/29 | critical |
243042 | Oracle Linux 9 : thunderbird (ELSA-2025-12187) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
243133 | RockyLinux 8: thunderbird (RLSA-2025:8756) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/9/24 | critical |
257032 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-21583 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
261710 | RockyLinux 8 : thunderbird (RLSA-2025:13676) | Nessus | Rocky Linux Local Security Checks | 2025/9/8 | 2025/9/8 | critical |
43714 | CentOS 4 / 5:thunderbird(CESA-2008:0976) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
43715 | CentOS 4 / 5:Firefox(CESA-2008:0978) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
46169 | SuSE9 セキュリティ更新:clamav(YOU パッチ番号 12610) | Nessus | SuSE Local Security Checks | 2010/4/28 | 2021/1/14 | critical |
49837 | SuSE 10 セキュリティ更新:clamav(ZYPP パッチ番号 6990) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | critical |
50003 | CentOS 5:java-1.6.0-openjdk(CESA-2010:0768) | Nessus | CentOS Local Security Checks | 2010/10/18 | 2021/1/4 | critical |
50034 | Fedora 12 : webkitgtk-1.2.5-1.fc12 (2010-15982) | Nessus | Fedora Local Security Checks | 2010/10/20 | 2021/1/11 | critical |
53862 | Debian DSA-2235-1:icedove - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2011/5/11 | 2021/1/4 | critical |
55083 | Ubuntu 9.10:複数のXulrunner 1.9.1の脆弱性(USN-1123-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | critical |
159682 | KB5012670: Windows 8.1 および Windows Server 2012 R2 セキュリティ更新 (2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
163725 | 104.0.5112.79 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/8/2 | 2024/10/24 | high |
163913 | Debian DSA-5201-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/8/7 | 2024/2/5 | high |
163947 | KB5016683: Windows 8.1 および Windows Server 2012 R2 セキュリティ更新 (2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
164951 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10119-1) | Nessus | SuSE Local Security Checks | 2022/9/13 | 2023/10/25 | critical |
165005 | KB5017365: Windows 8.1 および Windows Server 2012 R2 セキュリティ更新 (2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
165082 | Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+の脆弱性 (USN-5611-1) | Nessus | Ubuntu Local Security Checks | 2022/9/14 | 2024/8/27 | high |
165318 | Oracle Linux 8: webkit2gtk3 (ELSA-2022-6540) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
169437 | Debian DSA-5308-1: webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/31 | 2025/1/24 | high |
169734 | Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+ の脆弱性 (USN-5797-1) | Nessus | Ubuntu Local Security Checks | 2023/1/10 | 2024/8/27 | high |
170951 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xterm (SUSE-SU-2023:0221-1) | Nessus | SuSE Local Security Checks | 2023/2/2 | 2023/7/14 | critical |
172023 | SUSE SLES12 セキュリティ更新プログラム : xterm (SUSE-SU-2023:0582-1) | Nessus | SuSE Local Security Checks | 2023/3/1 | 2023/7/14 | critical |
236953 | FreeBSD : firefox -- 領域外読み取り/書き込み (07560111-34cc-11f0-af94-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/5/19 | 2025/5/29 | high |
236995 | AlmaLinux 9 : firefox (ALSA-2025:8049) | Nessus | Alma Linux Local Security Checks | 2025/5/21 | 2025/5/29 | high |
237151 | Oracle Linux 9: xterm (ELSA-2025-7427) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/9/11 | critical |
237379 | RHEL 8: firefox (RHSA-2025:8060) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
237582 | Debian dla-4194 : thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/5/30 | 2025/6/12 | high |
237666 | Amazon Linux 2023 : firefox (ALAS2023-2025-976) | Nessus | Amazon Linux Local Security Checks | 2025/6/2 | 2025/6/2 | critical |
237799 | RHEL 9 : thunderbird (RHSA-2025:8599) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/8/15 | high |
237804 | RHEL 9 : thunderbird (RHSA-2025:8598) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/8/15 | high |
237970 | RHEL 8: firefox (RHSA-2025:8640) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/9 | high |
238235 | Oracle Linux 8 : thunderbird (ELSA-2025-8756) | Nessus | Oracle Linux Local Security Checks | 2025/6/11 | 2025/9/11 | high |
238277 | Amazon Linux 2023 : firefox (ALAS2023-2025-996) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | 2025/8/12 | high |
238287 | RHEL 8: firefox (RHSA-2025:8807) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/12 | high |
241264 | AlmaLinux 9: thunderbird (ALSA-2025:8607) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | high |
241308 | Fedora 42: thunderbird (2025-32d6feec91) | Nessus | Fedora Local Security Checks | 2025/7/3 | 2025/7/3 | high |
241337 | Debian dsa-5957: mediawiki - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/7/3 | 2025/7/3 | medium |
208218 | Fedora 39: chromium (2024-7aba3c1531) | Nessus | Fedora Local Security Checks | 2024/10/6 | 2025/1/3 | critical |
210053 | Progress Telerik Report Server <= 10.2.24.709 の複数の脆弱性 (2024 年 9 月) | Nessus | CGI abuses | 2024/11/1 | 2025/2/14 | high |
212759 | Oracle Linux 8 : php:7.4 (ELSA-2024-10952) | Nessus | Oracle Linux Local Security Checks | 2024/12/13 | 2025/9/9 | critical |