Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
165464RHEL 8: thunderbird (RHSA-2022: 6715)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165474RHEL 8: thunderbird (RHSA-2022: 6716)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165464RHEL 8:thunderbird (RHSA-2022: 6715)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165474RHEL 8:thunderbird (RHSA-2022: 6716)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165464RHEL 8:thunderbird (RHSA-2022: 6715)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165474RHEL 8:thunderbird (RHSA-2022: 6716)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
168453Amazon Linux 2: thunderbird(ALAS-2022-1900)NessusAmazon Linux Local Security Checks12/7/20225/10/2024
high
165462RHEL 8: thunderbird (RHSA-2022: 6713)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
164798Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-249-02)NessusSlackware Local Security Checks9/7/20221/4/2023
high
165464RHEL 8 : thunderbird (RHSA-2022:6715)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165474RHEL 8 : thunderbird (RHSA-2022:6716)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
164540Mozilla Thunderbird < 102.2.1NessusMacOS X Local Security Checks9/1/20221/4/2023
high
165515Oracle Linux 9:thunderbird (ELSA-2022-6717)NessusOracle Linux Local Security Checks9/28/20221/4/2023
high
165518Oracle Linux 8:thunderbird (ELSA-2022-6708)NessusOracle Linux Local Security Checks9/28/20221/4/2023
high
164539Mozilla Thunderbird < 102.2.1NessusWindows9/1/20221/4/2023
high
164623FreeBSD : Matrix clients -- several vulnerabilities (e4d93d07-297a-11ed-95f8-901b0e9408dc)NessusFreeBSD Local Security Checks9/1/20224/5/2023
medium
165467RHEL 7 : thunderbird (RHSA-2022:6710)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
166568Oracle Linux 7 : thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
166568Oracle Linux 7:thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
165467RHEL 7:thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
164539Mozilla Thunderbird < 102.2.1NessusWindows9/1/20221/4/2023
high
165467RHEL 7:thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
166568Oracle Linux 7:thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
164539Mozilla Thunderbird < 102.2.1NessusWindows9/1/20221/4/2023
high
164540Mozilla Thunderbird < 102.2.1NessusMacOS X Local Security Checks9/1/20221/4/2023
high
165515Oracle Linux 9:thunderbird (ELSA-2022-6717)NessusOracle Linux Local Security Checks9/28/20221/4/2023
high
165518Oracle Linux 8:thunderbird (ELSA-2022-6708)NessusOracle Linux Local Security Checks9/28/20221/4/2023
high
164798Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-249-02)NessusSlackware Local Security Checks9/7/20221/4/2023
high
168453Amazon Linux 2 : thunderbird (ALAS-2022-1900)NessusAmazon Linux Local Security Checks12/7/20225/10/2024
high
165462RHEL 8 : thunderbird (RHSA-2022:6713)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
184997Rocky Linux 8 : thunderbird (RLSA-2022:6708)NessusRocky Linux Local Security Checks11/7/202311/14/2023
high
168453Amazon Linux 2:thunderbird (ALAS-2022-1900)NessusAmazon Linux Local Security Checks12/7/20225/10/2024
high
164798Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2022-249-02)NessusSlackware Local Security Checks9/7/20221/4/2023
high
165462RHEL 8:thunderbird (RHSA-2022: 6713)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
164540Mozilla Thunderbird < 102.2.1NessusMacOS X Local Security Checks9/1/20221/4/2023
high
165233SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:3281-1)NessusSuSE Local Security Checks9/17/20227/14/2023
critical
165515Oracle Linux 9: thunderbird (ELSA-2022-6717)NessusOracle Linux Local Security Checks9/28/20221/4/2023
high
165518Oracle Linux 8: thunderbird (ELSA-2022-6708)NessusOracle Linux Local Security Checks9/28/20221/4/2023
high
168453Amazon Linux 2:thunderbird (ALAS-2022-1900)NessusAmazon Linux Local Security Checks12/7/20225/10/2024
high
165462RHEL 8:thunderbird (RHSA-2022: 6713)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
164798Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2022-249-02)NessusSlackware Local Security Checks9/7/20221/4/2023
high
164539Mozilla Thunderbird < 102.2.1NessusWindows9/1/20221/4/2023
high
164623FreeBSD : Matrixクライアント -- いくつかの脆弱性 (e4d93d07-297a-11ed-95f8-901b0e9408dc)NessusFreeBSD Local Security Checks9/1/20224/5/2023
medium
166568Oracle Linux 7: thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
165467RHEL 7: thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
164645Fedora 36 : thunderbird (2022-8bf22a684b)NessusFedora Local Security Checks9/2/20224/11/2023
high
165458RHEL 9 : thunderbird (RHSA-2022:6717)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165468RHEL 8 : thunderbird (RHSA-2022:6708)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165606Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:6710)NessusScientific Linux Local Security Checks9/30/20221/4/2023
high
165820Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5663-1)NessusUbuntu Local Security Checks10/8/20227/10/2023
high