Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
160635RHEL 8: thunderbird (RHSA-2022: 1727)NessusRed Hat Local Security Checks5/5/20224/28/2024
critical
160682CentOS 7: thunderbird (CESA-2022: 1725)NessusCentOS Local Security Checks5/6/202210/9/2024
critical
160624RHEL 7 : thunderbird (RHSA-2022:1725)NessusRed Hat Local Security Checks5/5/20224/28/2024
critical
161472Debian DLA-3020-1 : thunderbird - LTS security updateNessusDebian Local Security Checks5/24/202210/26/2023
critical
160634RHEL 8 : thunderbird (RHSA-2022:1724)NessusRed Hat Local Security Checks5/5/20224/23/2024
critical
160624RHEL 7:thunderbird (RHSA-2022: 1725)NessusRed Hat Local Security Checks5/5/20224/28/2024
critical
160634RHEL 8:thunderbird (RHSA-2022:1724)NessusRed Hat Local Security Checks5/5/20224/23/2024
critical
161472Debian DLA-3020-1:thunderbird - LTS 安全更新NessusDebian Local Security Checks5/24/202210/26/2023
critical
160637RHEL 8 : thunderbird (RHSA-2022:1730)NessusRed Hat Local Security Checks5/5/20224/28/2024
critical
164847RHEL 9 : thunderbird (RHSA-2022:4589)NessusRed Hat Local Security Checks9/8/20224/28/2024
critical
161401Debian DSA-5141-1 : thunderbird - security updateNessusDebian Local Security Checks5/20/202210/26/2023
critical
161448Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5435-1)NessusUbuntu Local Security Checks5/24/20228/28/2024
critical
163986GLSA-202208-14:Mozilla Thunderbird:多个漏洞NessusGentoo Local Security Checks8/10/202210/16/2023
critical
160635RHEL 8:thunderbird (RHSA-2022: 1727)NessusRed Hat Local Security Checks5/5/20224/28/2024
critical
160682CentOS 7:thunderbird (CESA-2022: 1725)NessusCentOS Local Security Checks5/6/202210/9/2024
critical
160624RHEL 7:thunderbird (RHSA-2022: 1725)NessusRed Hat Local Security Checks5/5/20224/28/2024
critical
160634RHEL 8:thunderbird (RHSA-2022:4769)NessusRed Hat Local Security Checks5/5/20224/23/2024
critical
161472Debian DLA-3020-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks5/24/202210/26/2023
critical
160624RHEL 7: thunderbird (RHSA-2022: 1725)NessusRed Hat Local Security Checks5/5/20224/28/2024
critical
160634RHEL 8 : thunderbird (RHSA-2022:1724)NessusRed Hat Local Security Checks5/5/20224/23/2024
critical
161472Debian DLA-3020-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks5/24/202210/26/2023
critical
160621RHEL 8 : thunderbird (RHSA-2022:1726)NessusRed Hat Local Security Checks5/5/20224/28/2024
critical
160643Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:1725)NessusScientific Linux Local Security Checks5/6/202210/30/2023
critical
161255SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:1719-1)NessusSuSE Local Security Checks5/18/20227/13/2023
critical
160633Oracle Linux 8 : thunderbird (ELSA-2022-1730)NessusOracle Linux Local Security Checks5/5/202210/22/2024
critical
163986GLSA-202208-14:Mozilla Thunderbird:多個弱點NessusGentoo Local Security Checks8/10/202210/16/2023
critical
160635RHEL 8:thunderbird (RHSA-2022: 1727)NessusRed Hat Local Security Checks5/5/20224/28/2024
critical
160682CentOS 7:thunderbird (CESA-2022: 1725)NessusCentOS Local Security Checks5/6/202210/9/2024
critical
160637RHEL 8:thunderbird (RHSA-2022: 1730)NessusRed Hat Local Security Checks5/5/20224/28/2024
critical
164847RHEL 9:thunderbird (RHSA-2022: 4589)NessusRed Hat Local Security Checks9/8/20224/28/2024
critical
161401Debian DSA-5141-1:thunderbird - 安全性更新NessusDebian Local Security Checks5/20/202210/26/2023
critical
161448Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5435-1)NessusUbuntu Local Security Checks5/24/20228/28/2024
critical
160621RHEL 8:thunderbird (RHSA-2022: 1726)NessusRed Hat Local Security Checks5/5/20224/28/2024
critical
160643Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:1725)NessusScientific Linux Local Security Checks5/6/202210/30/2023
critical
160633Oracle Linux 8:thunderbird (ELSA-2022-1730)NessusOracle Linux Local Security Checks5/5/202210/22/2024
critical
160637RHEL 8: thunderbird (RHSA-2022: 1730)NessusRed Hat Local Security Checks5/5/20224/28/2024
critical
164847RHEL 9 : thunderbird (RHSA-2022: 4589)NessusRed Hat Local Security Checks9/8/20224/28/2024
critical
161401Debian DSA-5141-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks5/20/202210/26/2023
critical
161448Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-5435-1)NessusUbuntu Local Security Checks5/24/20228/28/2024
critical
160621RHEL 8:thunderbird (RHSA-2022: 1726)NessusRed Hat Local Security Checks5/5/20224/28/2024
critical
160643Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2022:1725)NessusScientific Linux Local Security Checks5/6/202210/30/2023
critical
160633Oracle Linux 8:thunderbird (ELSA-2022-1730)NessusOracle Linux Local Security Checks5/5/202210/22/2024
critical
160621RHEL 8: thunderbird (RHSA-2022: 1726)NessusRed Hat Local Security Checks5/5/20224/28/2024
critical
160643Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:1725)NessusScientific Linux Local Security Checks5/6/202210/30/2023
critical
161255SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:1719-1)NessusSuSE Local Security Checks5/18/20227/13/2023
critical
160633Oracle Linux 8: thunderbird (ELSA-2022-1730)NessusOracle Linux Local Security Checks5/5/202210/22/2024
critical
182000Amazon Linux 2 : firefox (ALASFIREFOX-2023-011)NessusAmazon Linux Local Security Checks9/27/20234/25/2024
critical
160526Mozilla Thunderbird < 91.9NessusMacOS X Local Security Checks5/5/202210/31/2023
critical
160527Mozilla Thunderbird < 91.9NessusWindows5/5/202210/31/2023
critical
160632Oracle Linux 7 : thunderbird (ELSA-2022-1725)NessusOracle Linux Local Security Checks5/5/202210/22/2024
critical