| 182776 | RHEL 8:libvpx (RHSA-2023: 5535) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 182782 | RHEL 8:libvpx (RHSA-2023: 5534) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 182533 | RHEL 9:thunderbird (RHSA-2023: 5435) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182535 | RHEL 8:thunderbird (RHSA-2023: 5429) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182551 | RHEL 8:firefox (RHSA-2023: 5426) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182552 | RHEL 8:firefox (RHSA-2023: 5437) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/8 | critical |
| 182555 | RHEL 8:thunderbird (RHSA-2023: 5438) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182813 | AlmaLinux 8:thunderbird (ALSA-2023:5428) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/11/1 | critical |
| 182776 | RHEL 8:libvpx (RHSA-2023: 5535) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 182782 | RHEL 8:libvpx (RHSA-2023: 5534) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 182533 | RHEL 9:thunderbird (RHSA-2023: 5435) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182535 | RHEL 8:thunderbird (RHSA-2023: 5429) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182551 | RHEL 8:firefox (RHSA-2023: 5426) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182552 | RHEL 8:firefox (RHSA-2023: 5437) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/8 | critical |
| 182555 | RHEL 8:thunderbird (RHSA-2023: 5438) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182813 | AlmaLinux 8:thunderbird (ALSA-2023:5428) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/11/1 | critical |
| 182815 | AlmaLinux 8:libvpx (ALSA-2023:5537) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/10/10 | high |
| 191325 | CentOS 9:libvpx-1.9.0-7.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 182610 | Oracle Linux 9:thunderbird (ELSA-2023-5435) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2025/9/9 | critical |
| 182620 | Rocky Linux 8:thunderbird (RLSA-2023:5428) | Nessus | Rocky Linux Local Security Checks | 2023/10/5 | 2023/11/1 | critical |
| 182959 | Oracle Linux 7:thunderbird (ELSA-2023-5475) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2025/9/9 | critical |
| 187228 | CentOS 7:thunderbird (RHSA-2023: 5475) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
| 190134 | CentOS 8:thunderbird (CESA-2023: 5428) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
| 182952 | Apple iOS < 16.7.1 多个漏洞 (HT213972) | Nessus | Mobile Devices | 2023/10/12 | 2025/11/3 | high |
| 182815 | AlmaLinux 8:libvpx (ALSA-2023:5537) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/10/10 | high |
| 191325 | CentOS 9:libvpx-1.9.0-7.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 182610 | Oracle Linux 9:thunderbird (ELSA-2023-5435) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2025/9/9 | critical |
| 182620 | Rocky Linux 8:thunderbird (RLSA-2023:5428) | Nessus | Rocky Linux Local Security Checks | 2023/10/5 | 2023/11/1 | critical |
| 182959 | Oracle Linux 7:thunderbird (ELSA-2023-5475) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2025/9/9 | critical |
| 187228 | CentOS 7:thunderbird (RHSA-2023: 5475) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
| 190134 | CentOS 8:thunderbird (CESA-2023: 5428) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
| 182952 | Apple iOS < 16.7.1 多個弱點 (HT213972) | Nessus | Mobile Devices | 2023/10/12 | 2025/11/3 | high |
| 182494 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libvpx (SUSE-SU-2023:3948-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/10/13 | high |
| 183686 | Fedora 37 : libvpx (2023-f696934fbf) | Nessus | Fedora Local Security Checks | 2023/10/23 | 2024/11/14 | high |
| 182493 | SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3941-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/1 | high |
| 182782 | RHEL 8: libvpx (RHSA-2023: 5534) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 182486 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libvpx (SUSE-SU-2023:3946-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/10/4 | high |
| 182995 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0298-1) | Nessus | SuSE Local Security Checks | 2023/10/12 | 2023/10/12 | high |
| 182776 | RHEL 8: libvpx (RHSA-2023: 5535) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 182533 | RHEL 9 : thunderbird (RHSA-2023: 5435) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182535 | RHEL 8: thunderbird (RHSA-2023: 5429) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182551 | RHEL 8: firefox (RHSA-2023: 5426) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182552 | RHEL 8: firefox (RHSA-2023: 5437) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/8 | critical |
| 182555 | RHEL 8 : thunderbird (RHSA-2023: 5438) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182813 | AlmaLinux 8: thunderbird (ALSA-2023:5428) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/11/1 | critical |
| 182190 | FreeBSD : electron{22,24,25} -- libvpx の vp8 エンコーディングにおけるヒープバッファオーバーフロー (2bcd6ba4-d8e2-42e5-9033-b50b722821fb) | Nessus | FreeBSD Local Security Checks | 2023/9/29 | 2023/10/13 | high |
| 182815 | AlmaLinux 8: libvpx (ALSA-2023:5537) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/10/10 | high |
| 191325 | CentOS 9 : libvpx-1.9.0-7.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 182504 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:3949-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/1 | high |
| 182410 | Fedora 38 : libvpx (2023-c896cf87db) | Nessus | Fedora Local Security Checks | 2023/10/1 | 2024/11/14 | high |