Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
171676Oracle Linux 9 : thunderbird (ELSA-2023-0824)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171678Oracle Linux 7 : thunderbird (ELSA-2023-0817)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171676Oracle Linux 9 : thunderbird (ELSA-2023-0824)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171678Oracle Linux 7: thunderbird (ELSA-2023-0817)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171676Oracle Linux 9ļ¼šthunderbird (ELSA-2023-0824)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171678Oracle Linux 7ļ¼šthunderbird (ELSA-2023-0817)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171676Oracle Linux 9ļ¼šthunderbird (ELSA-2023-0824)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171678Oracle Linux 7ļ¼šthunderbird (ELSA-2023-0817)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171660RHEL 8ļ¼šthunderbird (RHSA-2023: 0821)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
172488Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTSļ¼šthunderbird 弱點 (USN-5943-1)NessusUbuntu Local Security Checks3/13/20238/29/2024
high
172060SUSE SLED15 / SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: MozillaThunderbird (SUSE-SU-2023:0599-1)NessusSuSE Local Security Checks3/3/20237/14/2023
high
171660RHEL 8: thunderbird (RHSA-2023: 0821)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
172488Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird ć®č„†å¼±ę€§ (USN-5943-1)NessusUbuntu Local Security Checks3/13/20238/29/2024
high
172153Amazon Linux 2ļ¼šthunderbird (ALAS-2023-1983)NessusAmazon Linux Local Security Checks3/7/20232/20/2024
high
171664Scientific Linux 安å…Øꛓꖰļ¼šSL7.x x86_64 äøŠēš„ thunderbird (2023:0817)NessusScientific Linux Local Security Checks2/20/20239/1/2023
high
171651RHEL 9ļ¼šthunderbird (RHSA-2023: 0824)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
172060SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:0599-1)NessusSuSE Local Security Checks3/3/20237/14/2023
high
171660RHEL 8 : thunderbird (RHSA-2023:0821)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171758Rocky Linux 9 : thunderbird (RLSA-2023:0824)NessusRocky Linux Local Security Checks2/22/202311/7/2023
high
172488Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5943-1)NessusUbuntu Local Security Checks3/13/20238/29/2024
high
171664Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2023:0817)NessusScientific Linux Local Security Checks2/20/20239/1/2023
high
171739AlmaLinux 8 : thunderbird (ALSA-2023:0821)NessusAlma Linux Local Security Checks2/21/20239/1/2023
high
172153Amazon Linux 2 : thunderbird (ALAS-2023-1983)NessusAmazon Linux Local Security Checks3/7/20232/20/2024
high
171651RHEL 9 : thunderbird (RHSA-2023:0824)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171660RHEL 8ļ¼šthunderbird (RHSA-2023: 0821)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
172488Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTSļ¼šThunderbird ę¼ę“ž (USN-5943-1)NessusUbuntu Local Security Checks3/13/20238/29/2024
high
171664Scientific Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: SL7.x x86_64 恮 thunderbird (2023:0817)NessusScientific Linux Local Security Checks2/20/20239/1/2023
high
172153Amazon Linux 2: thunderbird (ALAS-2023-1983)NessusAmazon Linux Local Security Checks3/7/20232/20/2024
high
171651RHEL 9 : thunderbird (RHSA-2023: 0824)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171552Mozilla Thunderbird < 102.8NessusWindows2/16/20239/4/2023
high
171553Mozilla Thunderbird < 102.8NessusMacOS X Local Security Checks2/16/20239/4/2023
high
171600Slackware Linux 15.0/ current mozilla-thunderbird ć®č¤‡ę•°ć®č„†å¼±ę€§ (SSA:2023-047-01)NessusSlackware Local Security Checks2/17/20239/4/2023
high
171631Debian DSA-5355-1: thunderbird - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks2/19/202310/24/2023
high
171666Oracle Linux 8: thunderbird (ELSA-2023-0821)NessusOracle Linux Local Security Checks2/20/20239/1/2023
high
171661RHEL 8 : thunderbird (RHSA-2023: 0818)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171642Debian DLA-3324-1: thunderbird - LTS ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks2/20/202310/24/2023
high
171652RHEL 8: thunderbird (RHSA-2023: 0820)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171653RHEL 8: thunderbird (RHSA-2023: 0822)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171662RHEL 7: thunderbird (RHSA-2023: 0817)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171668RHEL 8: thunderbird (RHSA-2023: 0819)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171795CentOS 7: thunderbird (RHSA-2023: 0817)NessusCentOS Local Security Checks2/22/202312/22/2023
high
171655RHEL 9 : thunderbird (RHSA-2023: 0823)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
176468GLSA-202305-36 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/30/20238/29/2023
high
171652RHEL 8 : thunderbird (RHSA-2023:0820)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171653RHEL 8 : thunderbird (RHSA-2023:0822)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171662RHEL 7 : thunderbird (RHSA-2023:0817)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171668RHEL 8 : thunderbird (RHSA-2023:0819)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171795CentOS 7 : thunderbird (RHSA-2023:0817)NessusCentOS Local Security Checks2/22/202312/22/2023
high
171642Debian DLA-3324-1 : thunderbird - LTS security updateNessusDebian Local Security Checks2/20/202310/24/2023
high
171655RHEL 9 : thunderbird (RHSA-2023:0823)NessusRed Hat Local Security Checks2/20/20234/28/2024
high