Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
152010openSUSE 15 セキュリティ更新: MozillaThunderbird (openSUSE-SU-2021:2458-1)NessusSuSE Local Security Checks7/23/202112/7/2023
high
163986GLSA-202208-14:Mozilla Thunderbird:多個弱點NessusGentoo Local Security Checks8/10/202210/16/2023
critical
163986GLSA-202208-14:Mozilla Thunderbird:多个漏洞NessusGentoo Local Security Checks8/10/202210/16/2023
critical
153417Amazon Linux 2 : thunderbird (ALAS-2021-1709)NessusAmazon Linux Local Security Checks9/16/202111/30/2023
high
152168CentOS 8 : thunderbird (CESA-2021:2883)NessusCentOS Local Security Checks8/1/202112/6/2023
high
153417Amazon Linux 2:thunderbird(ALAS-2021-1709)NessusAmazon Linux Local Security Checks9/16/202111/30/2023
high
152168CentOS 8:thunderbird(CESA-2021:2883)NessusCentOS Local Security Checks8/1/202112/6/2023
high
152074RHEL 7 : thunderbird (RHSA-2021:2881)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
152095Oracle Linux 7 : thunderbird (ELSA-2021-2881)NessusOracle Linux Local Security Checks7/27/202112/6/2023
high
151612Mozilla Thunderbird < 78.12NessusMacOS X Local Security Checks7/13/202112/8/2023
high
151812Debian DLA-2711-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks7/19/202112/7/2023
high
152076RHEL 8:thunderbird (RHSA-2021: 2883)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
152168CentOS 8:thunderbird (CESA-2021: 2883)NessusCentOS Local Security Checks8/1/202112/6/2023
high
153417Amazon Linux 2:thunderbird (ALAS-2021-1709)NessusAmazon Linux Local Security Checks9/16/202111/30/2023
high
151812Debian DLA-2711-1:thunderbird - LTS 安全更新NessusDebian Local Security Checks7/19/202112/7/2023
high
152076RHEL 8:thunderbird (RHSA-2021: 2883)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
153417Amazon Linux 2:thunderbird (ALAS-2021-1709)NessusAmazon Linux Local Security Checks9/16/202111/30/2023
high
152168CentOS 8:thunderbird (CESA-2021: 2883)NessusCentOS Local Security Checks8/1/202112/6/2023
high
152074RHEL 7 : thunderbird(RHSA-2021:2881)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
152095Oracle Linux 7:thunderbird(ELSA-2021-2881)NessusOracle Linux Local Security Checks7/27/202112/6/2023
high
151612Mozilla Thunderbird < 78.12NessusMacOS X Local Security Checks7/13/202112/8/2023
high
152023SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2021:2458-1)NessusSuSE Local Security Checks7/23/20217/13/2023
high
152076RHEL 8 : thunderbird (RHSA-2021:2883)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
152219openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2021:1091-1)NessusSuSE Local Security Checks8/5/202112/6/2023
high
151812Debian DLA-2711-1 : thunderbird - LTS security updateNessusDebian Local Security Checks7/19/202112/7/2023
high
163986GLSA-202208-14 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/10/202210/16/2023
critical
152010openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2021:2458-1)NessusSuSE Local Security Checks7/23/202112/7/2023
high
151612Mozilla Thunderbird < 78.12NessusMacOS X Local Security Checks7/13/202112/8/2023
high
152074RHEL 7:thunderbird (RHSA-2021: 2881)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
152095Oracle Linux 7:thunderbird (ELSA-2021-2881)NessusOracle Linux Local Security Checks7/27/202112/6/2023
high
151612Mozilla Thunderbird < 78.12NessusMacOS X Local Security Checks7/13/202112/8/2023
high
152074RHEL 7:thunderbird (RHSA-2021: 2881)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
152095Oracle Linux 7:thunderbird (ELSA-2021-2881)NessusOracle Linux Local Security Checks7/27/202112/6/2023
high
152219openSUSE 15 セキュリティ更新: MozillaThunderbird (openSUSE-SU-2021:1091-1)NessusSuSE Local Security Checks8/5/202112/6/2023
high
151812Debian DLA-2711-1:thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks7/19/202112/7/2023
high
152023SUSE SLED15/ SLES15セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2021:2458-1)NessusSuSE Local Security Checks7/23/20217/13/2023
high
152076RHEL 8 : thunderbird(RHSA-2021:2883)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
151807Debian DSA-4940-1 : thunderbird - security updateNessusDebian Local Security Checks7/18/202112/7/2023
high
152077RHEL 8 : thunderbird (RHSA-2021:2882)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
152086Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2021:2881)NessusScientific Linux Local Security Checks7/26/202112/6/2023
high
152093Oracle Linux 8 : thunderbird (ELSA-2021-2883)NessusOracle Linux Local Security Checks7/27/202112/6/2023
high
152097RHEL 8 : thunderbird (RHSA-2021:2914)NessusRed Hat Local Security Checks7/27/20214/28/2024
high
151613Mozilla Thunderbird < 78.12NessusWindows7/13/202112/8/2023
high
152953Ubuntu 18.04 LTS / 20.04 LTS : Thunderbird vulnerabilities (USN-5058-1)NessusUbuntu Local Security Checks9/1/202110/16/2023
high
157838Rocky Linux 8 : thunderbird (RLSA-2021:2883)NessusRocky Linux Local Security Checks2/9/202211/6/2023
high
152077RHEL 8 : thunderbird(RHSA-2021:2882)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
152086Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2021:2881)NessusScientific Linux Local Security Checks7/26/202112/6/2023
high
152093Oracle Linux 8:thunderbird(ELSA-2021-2883)NessusOracle Linux Local Security Checks7/27/202112/6/2023
high
152097RHEL 8 : thunderbird(RHSA-2021:2914)NessusRed Hat Local Security Checks7/27/20214/28/2024
high
152953Ubuntu 18.04LTS / 20.04LTS: Thunderbird の脆弱性 (USN-5058-1)NessusUbuntu Local Security Checks9/1/202110/16/2023
high