Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
152953Ubuntu 18.04 LTS / 20.04 LTS : Thunderbird vulnerabilities (USN-5058-1)NessusUbuntu Local Security Checks9/1/202110/16/2023
high
157838Rocky Linux 8 : thunderbird (RLSA-2021:2883)NessusRocky Linux Local Security Checks2/9/202211/6/2023
high
152077RHEL 8:thunderbird (RHSA-2021: 2882)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
152086Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2021:2881)NessusScientific Linux Local Security Checks7/26/202112/6/2023
high
152093Oracle Linux 8:thunderbird (ELSA-2021-2883)NessusOracle Linux Local Security Checks7/27/202112/6/2023
high
152097RHEL 8:thunderbird (RHSA-2021: 2914)NessusRed Hat Local Security Checks7/27/20214/28/2024
high
152953Ubuntu 18.04 LTS / 20.04 LTS:thunderbird 弱點 (USN-5058-1)NessusUbuntu Local Security Checks9/1/202110/16/2023
high
151613Mozilla Thunderbird < 78.12NessusWindows7/13/202112/8/2023
high
151807Debian DSA-4940-1:thunderbird - 安全性更新NessusDebian Local Security Checks7/18/202112/7/2023
high
152953Ubuntu 18.04 LTS / 20.04 LTS:Thunderbird 漏洞 (USN-5058-1)NessusUbuntu Local Security Checks9/1/202110/16/2023
high
151613Mozilla Thunderbird < 78.12NessusWindows7/13/202112/8/2023
high
151807Debian DSA-4940-1:thunderbird - 安全更新NessusDebian Local Security Checks7/18/202112/7/2023
high
152077RHEL 8:thunderbird (RHSA-2021: 2882)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
152086Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2021:2881)NessusScientific Linux Local Security Checks7/26/202112/6/2023
high
152093Oracle Linux 8:thunderbird (ELSA-2021-2883)NessusOracle Linux Local Security Checks7/27/202112/6/2023
high
152097RHEL 8:thunderbird (RHSA-2021: 2914)NessusRed Hat Local Security Checks7/27/20214/28/2024
high