161805 | Oracle Linux 7:thunderbird (ELSA-2022-4891) | Nessus | Oracle Linux Local Security Checks | 6/3/2022 | 10/22/2024 | critical |
161816 | RHEL 8:thunderbird (RHSA-2022:4888) | Nessus | Red Hat Local Security Checks | 6/3/2022 | 11/7/2024 | critical |
161896 | Oracle Linux 8:thunderbird (ELSA-2022-4887) | Nessus | Oracle Linux Local Security Checks | 6/6/2022 | 10/22/2024 | critical |
163739 | CentOS 7 : thunderbird (RHSA-2022:4891) | Nessus | CentOS Local Security Checks | 8/2/2022 | 10/9/2024 | critical |
163986 | GLSA-202208-14:Mozilla Thunderbird:多個弱點 | Nessus | Gentoo Local Security Checks | 8/10/2022 | 10/16/2023 | critical |
161815 | RHEL 8:thunderbird (RHSA-2022: 4887) | Nessus | Red Hat Local Security Checks | 6/3/2022 | 11/7/2024 | critical |
161838 | Debian DLA-3041-1:thunderbird - LTS 安全性更新 | Nessus | Debian Local Security Checks | 6/4/2022 | 1/24/2025 | critical |
161713 | Mozilla Thunderbird < 91.10 | Nessus | Windows | 5/31/2022 | 1/9/2023 | critical |
161796 | RHEL 8 : thunderbird (RHSA-2022:4889) | Nessus | Red Hat Local Security Checks | 6/3/2022 | 11/7/2024 | critical |
163319 | Amazon Linux 2 : thunderbird (ALAS-2022-1828) | Nessus | Amazon Linux Local Security Checks | 7/21/2022 | 12/11/2024 | critical |
161961 | Debian DSA-5158-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 6/8/2022 | 1/24/2025 | critical |
162207 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:2062-1) | Nessus | SuSE Local Security Checks | 6/14/2022 | 7/13/2023 | critical |
163109 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5512-1) | Nessus | Ubuntu Local Security Checks | 7/14/2022 | 8/27/2024 | critical |
161713 | Mozilla Thunderbird < 91.10 | Nessus | Windows | 5/31/2022 | 1/9/2023 | critical |
161796 | RHEL 8: thunderbird (RHSA-2022: 4889) | Nessus | Red Hat Local Security Checks | 6/3/2022 | 11/7/2024 | critical |
163319 | Amazon Linux 2: thunderbird(ALAS-2022-1828) | Nessus | Amazon Linux Local Security Checks | 7/21/2022 | 12/11/2024 | critical |
161961 | Debian DSA-5158-1: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 6/8/2022 | 1/24/2025 | critical |
162207 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:2062-1) | Nessus | SuSE Local Security Checks | 6/14/2022 | 7/13/2023 | critical |
163109 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-5512-1) | Nessus | Ubuntu Local Security Checks | 7/14/2022 | 8/27/2024 | critical |
161803 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:4891) | Nessus | Scientific Linux Local Security Checks | 6/3/2022 | 1/9/2023 | critical |
161805 | Oracle Linux 7 : thunderbird (ELSA-2022-4891) | Nessus | Oracle Linux Local Security Checks | 6/3/2022 | 10/22/2024 | critical |
161816 | RHEL 8 : thunderbird (RHSA-2022:4888) | Nessus | Red Hat Local Security Checks | 6/3/2022 | 11/7/2024 | critical |
161896 | Oracle Linux 8 : thunderbird (ELSA-2022-4887) | Nessus | Oracle Linux Local Security Checks | 6/6/2022 | 10/22/2024 | critical |
163739 | CentOS 7 : thunderbird (RHSA-2022:4891) | Nessus | CentOS Local Security Checks | 8/2/2022 | 10/9/2024 | critical |
161815 | RHEL 8 : thunderbird (RHSA-2022:4887) | Nessus | Red Hat Local Security Checks | 6/3/2022 | 11/7/2024 | critical |
161838 | Debian DLA-3041-1 : thunderbird - LTS security update | Nessus | Debian Local Security Checks | 6/4/2022 | 1/24/2025 | critical |
163986 | GLSA-202208-14 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/10/2022 | 10/16/2023 | critical |
161803 | Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2022:4891) | Nessus | Scientific Linux Local Security Checks | 6/3/2022 | 1/9/2023 | critical |
161805 | Oracle Linux 7:thunderbird (ELSA-2022-4891) | Nessus | Oracle Linux Local Security Checks | 6/3/2022 | 10/22/2024 | critical |
161816 | RHEL 8:thunderbird (RHSA-2022:4888) | Nessus | Red Hat Local Security Checks | 6/3/2022 | 11/7/2024 | critical |
161896 | Oracle Linux 8:thunderbird (ELSA-2022-4887) | Nessus | Oracle Linux Local Security Checks | 6/6/2022 | 10/22/2024 | critical |
163739 | CentOS 7:thunderbird (RHSA-2022:4891) | Nessus | CentOS Local Security Checks | 8/2/2022 | 10/9/2024 | critical |
161815 | RHEL 8:thunderbird (RHSA-2022: 4887) | Nessus | Red Hat Local Security Checks | 6/3/2022 | 11/7/2024 | critical |
161838 | Debian DLA-3041-1:thunderbird - LTS 安全更新 | Nessus | Debian Local Security Checks | 6/4/2022 | 1/24/2025 | critical |
163986 | GLSA-202208-14:Mozilla Thunderbird:多个漏洞 | Nessus | Gentoo Local Security Checks | 8/10/2022 | 10/16/2023 | critical |