Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174431Oracle Linux 7: thunderbird (ELSA-2023-1806)NessusOracle Linux Local Security Checks4/18/20236/9/2023
high
174166Mozilla Thunderbird < 102.10NessusWindows4/12/20237/10/2023
critical
174194Fedora 37 : thunderbird (2023-d365f19e05)NessusFedora Local Security Checks4/13/20234/29/2024
critical
174411RHEL 9 : thunderbird (RHSA-2023:1809)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174415RHEL 7 : thunderbird (RHSA-2023:1806)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174431Oracle Linux 7 : thunderbird (ELSA-2023-1806)NessusOracle Linux Local Security Checks4/18/20236/9/2023
high
174166Mozilla Thunderbird < 102.10NessusWindows4/12/20237/10/2023
critical
174194Fedora 37 : thunderbird (2023-d365f19e05)NessusFedora Local Security Checks4/13/20234/29/2024
critical
174407RHEL 8 : thunderbird (RHSA-2023:1811)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174408RHEL 8 : thunderbird (RHSA-2023:1803)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174414RHEL 8 : thunderbird (RHSA-2023:1805)NessusRed Hat Local Security Checks4/17/20234/23/2024
high
174432Oracle Linux 8 : thunderbird (ELSA-2023-1802)NessusOracle Linux Local Security Checks4/18/20236/9/2023
high
174681CentOS 7 : thunderbird (RHSA-2023:1806)NessusCentOS Local Security Checks4/25/202312/22/2023
high
174799Rocky Linux 8 : thunderbird (RLSA-2023:1802)NessusRocky Linux Local Security Checks4/26/20236/9/2023
high
174407RHEL 8: thunderbird (RHSA-2023: 1811)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174408RHEL 8 : thunderbird (RHSA-2023: 1803)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174414RHEL 8 : thunderbird (RHSA-2023:1805)NessusRed Hat Local Security Checks4/17/20234/23/2024
high
174432Oracle Linux 8: thunderbird (ELSA-2023-1802)NessusOracle Linux Local Security Checks4/18/20236/9/2023
high
174681CentOS 7: thunderbird (RHSA-2023: 1806)NessusCentOS Local Security Checks4/25/202312/22/2023
high
174407RHEL 8:thunderbird (RHSA-2023: 1811)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174408RHEL 8:thunderbird (RHSA-2023: 1803)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174414RHEL 8:thunderbird (RHSA-2023:1805)NessusRed Hat Local Security Checks4/17/20234/23/2024
high
174432Oracle Linux 8:thunderbird (ELSA-2023-1802)NessusOracle Linux Local Security Checks4/18/20236/9/2023
high
174681CentOS 7:thunderbird (RHSA-2023: 1806)NessusCentOS Local Security Checks4/25/202312/22/2023
high
174243Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2023-102-01)NessusSlackware Local Security Checks4/13/20237/10/2023
critical
174406RHEL 9:thunderbird (RHSA-2023: 1810)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174420RHEL 8:thunderbird (RHSA-2023: 1802)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174433Oracle Linux 9:thunderbird (ELSA-2023-1809)NessusOracle Linux Local Security Checks4/18/20236/9/2023
high
190168CentOS 8:thunderbird (CESA-2023: 1802)NessusCentOS Local Security Checks2/8/20242/8/2024
high
175020Amazon Linux 2:thunderbird (ALAS-2023-2028)NessusAmazon Linux Local Security Checks5/2/20231/8/2024
high
174412RHEL 8:thunderbird (RHSA-2023: 1804)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174243Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2023-102-01)NessusSlackware Local Security Checks4/13/20237/10/2023
critical
174406RHEL 9:thunderbird (RHSA-2023: 1810)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174420RHEL 8:thunderbird (RHSA-2023: 1802)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174433Oracle Linux 9:thunderbird (ELSA-2023-1809)NessusOracle Linux Local Security Checks4/18/20236/9/2023
high
190168CentOS 8:thunderbird (CESA-2023: 1802)NessusCentOS Local Security Checks2/8/20242/8/2024
high
174412RHEL 8:thunderbird (RHSA-2023: 1804)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
175020Amazon Linux 2:thunderbird (ALAS-2023-2028)NessusAmazon Linux Local Security Checks5/2/20231/8/2024
high