ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
148882 | CentOS 7 : thunderbird (RHSA-2021:1192) | Nessus | CentOS Local Security Checks | 4/21/2021 | 10/9/2024 | high |
150685 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2021:1854-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 7/13/2023 | high |
148569 | RHEL 8 : thunderbird (RHSA-2021:1201) | Nessus | Red Hat Local Security Checks | 4/15/2021 | 4/28/2024 | high |
151707 | openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2021:1854-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 5/9/2022 | high |
148561 | RHEL 8 : thunderbird (RHSA-2021:1193) | Nessus | Red Hat Local Security Checks | 4/14/2021 | 4/28/2024 | high |
149322 | Ubuntu 20.04 LTS : Thunderbird vulnerabilities (USN-4936-1) | Nessus | Ubuntu Local Security Checks | 5/6/2021 | 8/28/2024 | high |
148570 | RHEL 7 : thunderbird (RHSA-2021:1192) | Nessus | Red Hat Local Security Checks | 4/15/2021 | 4/28/2024 | high |