| 266526 | RockyLinux 10:thunderbird (RLSA-2025:8608) | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | critical | 
| 238254 | Amazon Linux 2:firefox (ALASFIREFOX-2025-039) | Nessus | Amazon Linux Local Security Checks | 6/11/2025 | 10/30/2025 | critical | 
| 238348 | Amazon Linux 2:thunderbird (ALAS-2025-2873) | Nessus | Amazon Linux Local Security Checks | 6/12/2025 | 10/30/2025 | critical | 
| 237387 | Mozilla Thunderbird < 128.11 | Nessus | MacOS X Local Security Checks | 5/27/2025 | 6/12/2025 | medium | 
| 237454 | RHEL 8: firefox (RHSA-2025:8308) | Nessus | Red Hat Local Security Checks | 5/29/2025 | 8/15/2025 | medium | 
| 237805 | RHEL 10: firefox (RHSA-2025:8341) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 8/15/2025 | medium | 
| 240351 | Oracle Linux 7 : firefox (ELSA-2025-9074) | Nessus | Oracle Linux Local Security Checks | 6/25/2025 | 9/11/2025 | medium | 
| 240877 | Oracle Linux 10firefoxELSA-2025-8341 | Nessus | Oracle Linux Local Security Checks | 6/27/2025 | 8/12/2025 | medium | 
| 269873 | AlmaLinux 10firefoxALSA-2025:8341 | Nessus | Alma Linux Local Security Checks | 10/9/2025 | 10/9/2025 | high | 
| 238254 | Amazon Linux 2 : firefox (ALASFIREFOX-2025-039) | Nessus | Amazon Linux Local Security Checks | 6/11/2025 | 10/30/2025 | critical | 
| 238348 | Amazon Linux 2: thunderbird(ALAS-2025-2873) | Nessus | Amazon Linux Local Security Checks | 6/12/2025 | 10/30/2025 | critical | 
| 237589 | Debian dsa-5932 : thunderbird - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 5/30/2025 | 6/12/2025 | high | 
| 237872 | RHEL 9 : thunderbird (RHSA-2025:8607) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 8/15/2025 | high | 
| 237914 | Oracle Linux 9 : thunderbird (ELSA-2025-8607) | Nessus | Oracle Linux Local Security Checks | 6/6/2025 | 9/11/2025 | high | 
| 237965 | RHEL 8: thunderbird (RHSA-2025:8631) | Nessus | Red Hat Local Security Checks | 6/9/2025 | 6/16/2025 | high | 
| 237966 | RHEL 8: thunderbird (RHSA-2025:8630) | Nessus | Red Hat Local Security Checks | 6/9/2025 | 6/16/2025 | high | 
| 266526 | RockyLinux 10: thunderbird (RLSA-2025:8608) | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | critical | 
| 237386 | Mozilla Thunderbird < 139.0 | Nessus | MacOS X Local Security Checks | 5/27/2025 | 6/12/2025 | high | 
| 249546 | Linux Distros 未修補的弱點:CVE-2025-5267 | Nessus | Misc. | 8/15/2025 | 10/27/2025 | medium | 
| 237958 | RHEL 8:thunderbird (RHSA-2025:8628) | Nessus | Red Hat Local Security Checks | 6/9/2025 | 10/9/2025 | critical | 
| 238062 | RHEL 8:thunderbird (RHSA-2025:8756) | Nessus | Red Hat Local Security Checks | 6/10/2025 | 9/24/2025 | critical | 
| 269837 | AlmaLinux 10 : thunderbird (ALSA-2025:8608) | Nessus | Alma Linux Local Security Checks | 10/9/2025 | 10/9/2025 | critical | 
| 237297 | Mozilla Firefox ESR < 128.11 | Nessus | Windows | 5/27/2025 | 8/12/2025 | medium | 
| 237385 | Mozilla Thunderbird < 139.0 | Nessus | Windows | 5/27/2025 | 6/12/2025 | high | 
| 237388 | Mozilla Thunderbird < 128.11 | Nessus | Windows | 5/27/2025 | 6/12/2025 | medium | 
| 237428 | Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2025-148-02) | Nessus | Slackware Local Security Checks | 5/28/2025 | 5/28/2025 | medium | 
| 237520 | AlmaLinux 9firefox (ALSA-2025:8293) | Nessus | Alma Linux Local Security Checks | 5/30/2025 | 5/30/2025 | medium | 
| 238483 | RHEL 7: firefox (RHSA-2025:9074) | Nessus | Red Hat Local Security Checks | 6/16/2025 | 6/16/2025 | medium | 
| 238496 | RHEL 9:firefox (RHSA-2025:9071) | Nessus | Red Hat Local Security Checks | 6/16/2025 | 6/16/2025 | medium | 
| 237387 | Mozilla Thunderbird < 128.11 | Nessus | MacOS X Local Security Checks | 5/27/2025 | 6/12/2025 | medium | 
| 237454 | RHEL 8:firefox (RHSA-2025:8308) | Nessus | Red Hat Local Security Checks | 5/29/2025 | 8/15/2025 | medium | 
| 237805 | RHEL 10:firefox (RHSA-2025:8341) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 8/15/2025 | medium | 
| 240351 | Oracle Linux 7:firefox (ELSA-2025-9074) | Nessus | Oracle Linux Local Security Checks | 6/25/2025 | 9/11/2025 | medium | 
| 240877 | Oracle Linux 10firefox (ELSA-2025-8341) | Nessus | Oracle Linux Local Security Checks | 6/27/2025 | 8/12/2025 | medium | 
| 269873 | AlmaLinux 10firefox (ALSA-2025:8341) | Nessus | Alma Linux Local Security Checks | 10/9/2025 | 10/9/2025 | high | 
| 237589 | Debian dsa-5932:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 5/30/2025 | 6/12/2025 | high | 
| 237872 | RHEL 9:thunderbird (RHSA-2025:8607) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 8/15/2025 | high | 
| 237914 | Oracle Linux 9:thunderbird (ELSA-2025-8607) | Nessus | Oracle Linux Local Security Checks | 6/6/2025 | 9/11/2025 | high | 
| 237965 | RHEL 8:thunderbird (RHSA-2025:8631) | Nessus | Red Hat Local Security Checks | 6/9/2025 | 6/16/2025 | high | 
| 237966 | RHEL 8:thunderbird (RHSA-2025:8630) | Nessus | Red Hat Local Security Checks | 6/9/2025 | 6/16/2025 | high | 
| 266526 | RockyLinux 10:thunderbird (RLSA-2025:8608) | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | critical | 
| 238254 | Amazon Linux 2: firefox (ALASFIREFOX-2025-039) | Nessus | Amazon Linux Local Security Checks | 6/11/2025 | 10/30/2025 | critical | 
| 238348 | Amazon Linux 2:thunderbird (ALAS-2025-2873) | Nessus | Amazon Linux Local Security Checks | 6/12/2025 | 10/30/2025 | critical |