208022 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:3507-1) | Nessus | SuSE Local Security Checks | critical |
207923 | Rocky Linux 9 : thunderbird (RLSA-2024:6683) | Nessus | Rocky Linux Local Security Checks | critical |
207536 | AlmaLinux 9 : thunderbird (ALSA-2024:6683) | Nessus | Alma Linux Local Security Checks | critical |
207530 | AlmaLinux 8 : thunderbird (ALSA-2024:6684) | Nessus | Alma Linux Local Security Checks | critical |
207438 | RHEL 8 : thunderbird (RHSA-2024:6816) | Nessus | Red Hat Local Security Checks | critical |
207435 | Oracle Linux 8 : thunderbird (ELSA-2024-6684) | Nessus | Oracle Linux Local Security Checks | critical |
207431 | Oracle Linux 9 : thunderbird (ELSA-2024-6683) | Nessus | Oracle Linux Local Security Checks | critical |
207357 | RHEL 9 : thunderbird (RHSA-2024:6722) | Nessus | Red Hat Local Security Checks | critical |
207355 | RHEL 8 : thunderbird (RHSA-2024:6719) | Nessus | Red Hat Local Security Checks | critical |
207354 | RHEL 8 : thunderbird (RHSA-2024:6721) | Nessus | Red Hat Local Security Checks | critical |
207353 | RHEL 8 : thunderbird (RHSA-2024:6723) | Nessus | Red Hat Local Security Checks | critical |
207352 | RHEL 9 : thunderbird (RHSA-2024:6720) | Nessus | Red Hat Local Security Checks | critical |
207322 | RHEL 8 : thunderbird (RHSA-2024:6684) | Nessus | Red Hat Local Security Checks | critical |
207318 | RHEL 9 : thunderbird (RHSA-2024:6683) | Nessus | Red Hat Local Security Checks | critical |
207314 | Rocky Linux 8 : thunderbird (RLSA-2024:6684) | Nessus | Rocky Linux Local Security Checks | critical |
206773 | Fedora 40 : thunderbird (2024-a27e8b69a0) | Nessus | Fedora Local Security Checks | critical |
206742 | Mozilla Thunderbird < 128.2 | Nessus | Windows | critical |
206741 | Mozilla Thunderbird < 128.2 | Nessus | MacOS X Local Security Checks | critical |