200645 | Fedora 40 : thunderbird (2024-748bedc96c) | Nessus | Fedora Local Security Checks | 6/16/2024 | 3/28/2025 | medium |
200726 | CentOS 7: firefox (RHSA-2024:3951) | Nessus | CentOS Local Security Checks | 6/19/2024 | 4/7/2025 | medium |
200718 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2024:2061-1) | Nessus | SuSE Local Security Checks | 6/19/2024 | 3/28/2025 | medium |
201251 | Rocky Linux 9thunderbirdRLSA-2024:4002 | Nessus | Rocky Linux Local Security Checks | 7/2/2024 | 4/7/2025 | medium |
200315 | Mozilla Firefox < 127.0 | Nessus | Windows | 6/11/2024 | 3/28/2025 | critical |
200666 | RHEL 9 : firefox (RHSA-2024:3949) | Nessus | Red Hat Local Security Checks | 6/17/2024 | 4/7/2025 | medium |
200738 | AlmaLinux 8firefoxALSA-2024:3954 | Nessus | Alma Linux Local Security Checks | 6/19/2024 | 4/7/2025 | medium |
200785 | AlmaLinux 9thunderbirdALSA-2024:4002 | Nessus | Alma Linux Local Security Checks | 6/20/2024 | 4/7/2025 | medium |
201252 | Rocky Linux 8firefoxRLSA-2024:3954 | Nessus | Rocky Linux Local Security Checks | 7/2/2024 | 4/7/2025 | medium |
249086 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-5688 | Nessus | Misc. | 8/12/2025 | 8/12/2025 | high |
200657 | RHEL 8 : firefox (RHSA-2024:3954) | Nessus | Red Hat Local Security Checks | 6/17/2024 | 4/7/2025 | medium |
200674 | Oracle Linux 8: firefox(ELSA-2024-3954) | Nessus | Oracle Linux Local Security Checks | 6/18/2024 | 9/11/2025 | medium |
200787 | RHEL 8 : thunderbird (RHSA-2024:4018) | Nessus | Red Hat Local Security Checks | 6/20/2024 | 4/7/2025 | medium |
200790 | Oracle Linux 9 : thunderbird (ELSA-2024-4002) | Nessus | Oracle Linux Local Security Checks | 6/20/2024 | 9/9/2025 | medium |
200826 | Oracle Linux 8 : thunderbird (ELSA-2024-4036) | Nessus | Oracle Linux Local Security Checks | 6/21/2024 | 9/11/2025 | medium |
200368 | Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2024-163-01) | Nessus | Slackware Local Security Checks | 6/11/2024 | 3/28/2025 | medium |
200789 | Oracle Linux 7:thunderbird (ELSA-2024-4016) | Nessus | Oracle Linux Local Security Checks | 6/20/2024 | 9/11/2025 | medium |
200314 | Mozilla Firefox < 127.0 | Nessus | MacOS X Local Security Checks | 6/11/2024 | 3/28/2025 | critical |
200316 | Mozilla Firefox ESR < 115.12 | Nessus | Windows | 6/11/2024 | 3/28/2025 | medium |
200651 | Oracle Linux 7:firefox (ELSA-2024-3951) | Nessus | Oracle Linux Local Security Checks | 6/17/2024 | 9/11/2025 | medium |
200469 | Debian dla-3825:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 6/13/2024 | 4/7/2025 | medium |
200656 | RHEL 7:firefox (RHSA-2024:3951) | Nessus | Red Hat Local Security Checks | 6/17/2024 | 4/7/2025 | medium |
200736 | AlmaLinux 9firefox (ALSA-2024:3955) | Nessus | Alma Linux Local Security Checks | 6/19/2024 | 4/7/2025 | medium |
200777 | RHEL 8: thunderbird (RHSA-2024:4003) | Nessus | Red Hat Local Security Checks | 6/20/2024 | 4/7/2025 | medium |
200795 | RHEL 8: thunderbird (RHSA-2024:4036) | Nessus | Red Hat Local Security Checks | 6/21/2024 | 4/7/2025 | medium |
202228 | Amazon Linux 2:firefox (ALASFIREFOX-2024-026) | Nessus | Amazon Linux Local Security Checks | 7/11/2024 | 4/7/2025 | critical |
200675 | Oracle Linux 9:firefox (ELSA-2024-3955) | Nessus | Oracle Linux Local Security Checks | 6/18/2024 | 9/9/2025 | medium |
200774 | RHEL 9:thunderbird (RHSA-2024:4015) | Nessus | Red Hat Local Security Checks | 6/20/2024 | 4/7/2025 | medium |
200317 | Mozilla Firefox ESR < 115.12 | Nessus | MacOS X Local Security Checks | 6/11/2024 | 3/28/2025 | medium |
200495 | Mozilla Thunderbird < 115.12 | Nessus | MacOS X Local Security Checks | 6/13/2024 | 3/28/2025 | medium |
200654 | RHEL 8:firefox (RHSA-2024:3952) | Nessus | Red Hat Local Security Checks | 6/17/2024 | 4/7/2025 | medium |
200665 | RHEL 9:firefox (RHSA-2024:3958) | Nessus | Red Hat Local Security Checks | 6/17/2024 | 4/7/2025 | medium |
200772 | RHEL 8:thunderbird (RHSA-2024:4001) | Nessus | Red Hat Local Security Checks | 6/20/2024 | 4/7/2025 | medium |
200883 | RHEL 8:thunderbird (RHSA-2024:4063) | Nessus | Red Hat Local Security Checks | 6/24/2024 | 4/7/2025 | medium |
200640 | Debian dsa-5711:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 6/15/2024 | 4/7/2025 | medium |
200780 | RHEL 9:thunderbird (RHSA-2024:4004) | Nessus | Red Hat Local Security Checks | 6/20/2024 | 4/7/2025 | medium |
200800 | AlmaLinux 8thunderbird (ALSA-2024:4036) | Nessus | Alma Linux Local Security Checks | 6/21/2024 | 4/7/2025 | medium |
200314 | Mozilla Firefox < 127.0 | Nessus | MacOS X Local Security Checks | 6/11/2024 | 3/28/2025 | critical |
200316 | Mozilla Firefox ESR < 115.12 | Nessus | Windows | 6/11/2024 | 3/28/2025 | medium |
200789 | Oracle Linux 7:thunderbird (ELSA-2024-4016) | Nessus | Oracle Linux Local Security Checks | 6/20/2024 | 9/11/2025 | medium |
200469 | Debian dla-3825:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 6/13/2024 | 4/7/2025 | medium |
200656 | RHEL 7:firefox (RHSA-2024:3951) | Nessus | Red Hat Local Security Checks | 6/17/2024 | 4/7/2025 | medium |
200736 | AlmaLinux 9firefox (ALSA-2024:3955) | Nessus | Alma Linux Local Security Checks | 6/19/2024 | 4/7/2025 | medium |
200777 | RHEL 8:thunderbird (RHSA-2024:4003) | Nessus | Red Hat Local Security Checks | 6/20/2024 | 4/7/2025 | medium |
200795 | RHEL 8:thunderbird (RHSA-2024:4036) | Nessus | Red Hat Local Security Checks | 6/21/2024 | 4/7/2025 | medium |
202228 | Amazon Linux 2:firefox (ALASFIREFOX-2024-026) | Nessus | Amazon Linux Local Security Checks | 7/11/2024 | 4/7/2025 | critical |
200651 | Oracle Linux 7:firefox (ELSA-2024-3951) | Nessus | Oracle Linux Local Security Checks | 6/17/2024 | 9/11/2025 | medium |
200774 | RHEL 9: thunderbird (RHSA-2024:4015) | Nessus | Red Hat Local Security Checks | 6/20/2024 | 4/7/2025 | medium |
200675 | Oracle Linux 9:firefox (ELSA-2024-3955) | Nessus | Oracle Linux Local Security Checks | 6/18/2024 | 9/9/2025 | medium |
200640 | Debian dsa-5711:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 6/15/2024 | 4/7/2025 | medium |