CVE-2022-3033

high

Tenable Plugins

View all (21 total)

IDNameProductFamilySeverity
184997Rocky Linux 8 : thunderbird (RLSA-2022:6708)NessusRocky Linux Local Security Checks
high
168453Amazon Linux 2 : thunderbird (ALAS-2022-1900)NessusAmazon Linux Local Security Checks
high
167652AlmaLinux 9 : thunderbird (ALSA-2022:6717)NessusAlma Linux Local Security Checks
high
166568Oracle Linux 7 : thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks
high
165820Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5663-1)NessusUbuntu Local Security Checks
high
165606Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:6710)NessusScientific Linux Local Security Checks
high
165518Oracle Linux 8 : thunderbird (ELSA-2022-6708)NessusOracle Linux Local Security Checks
high
165515Oracle Linux 9 : thunderbird (ELSA-2022-6717)NessusOracle Linux Local Security Checks
high
165474RHEL 8 : thunderbird (RHSA-2022:6716)NessusRed Hat Local Security Checks
high
165468RHEL 8 : thunderbird (RHSA-2022:6708)NessusRed Hat Local Security Checks
high
165467RHEL 7 : thunderbird (RHSA-2022:6710)NessusRed Hat Local Security Checks
high
165464RHEL 8 : thunderbird (RHSA-2022:6715)NessusRed Hat Local Security Checks
high
165462RHEL 8 : thunderbird (RHSA-2022:6713)NessusRed Hat Local Security Checks
high
165458RHEL 9 : thunderbird (RHSA-2022:6717)NessusRed Hat Local Security Checks
high
165246Mozilla Thunderbird < 91.13.1NessusMacOS X Local Security Checks
high
165245Mozilla Thunderbird < 91.13.1NessusWindows
high
165233SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:3281-1)NessusSuSE Local Security Checks
critical
164798Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-249-02)NessusSlackware Local Security Checks
high
164645Fedora 36 : thunderbird (2022-8bf22a684b)NessusFedora Local Security Checks
high
164540Mozilla Thunderbird < 102.2.1NessusMacOS X Local Security Checks
high
164539Mozilla Thunderbird < 102.2.1NessusWindows
high