Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
148983RHEL 8 : thunderbird (RHSA-2021:1352)NessusRed Hat Local Security Checks4/26/20211/3/2024
high
148965Debian DLA-2632-1 : thunderbird security updateNessusDebian Local Security Checks4/23/20211/12/2024
high
148773Mozilla Thunderbird < 78.10NessusWindows4/19/20211/3/2024
high
148984RHEL 8 : thunderbird (RHSA-2021:1353)NessusRed Hat Local Security Checks4/26/20214/28/2024
high
149577openSUSE Security Update : MozillaThunderbird (openSUSE-2021-644)NessusSuSE Local Security Checks5/18/20211/1/2024
high
148985RHEL 8 : thunderbird (RHSA-2021:1351)NessusRed Hat Local Security Checks4/26/20214/28/2024
high
149026CentOS 8 : thunderbird (CESA-2021:1353)NessusCentOS Local Security Checks4/27/20211/3/2024
high
149226GLSA-202104-09 : Mozilla Thunderbird: Multiple vulnerabilitiesNessusGentoo Local Security Checks5/3/20211/12/2024
high
148998Oracle Linux 7 : thunderbird (ELSA-2021-1350)NessusOracle Linux Local Security Checks4/27/20211/3/2024
high
149863Amazon Linux 2 : thunderbird (ALAS-2021-1644)NessusAmazon Linux Local Security Checks5/24/202112/29/2023
high
196863RHEL 6 : mozilla (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
149021Oracle Linux 8 : thunderbird (ELSA-2021-1353)NessusOracle Linux Local Security Checks4/27/20211/3/2024
high
150949Ubuntu 20.04 LTS : Thunderbird vulnerabilities (USN-4995-1)NessusUbuntu Local Security Checks6/22/202110/20/2023
high
151017Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4995-2)NessusUbuntu Local Security Checks6/25/202110/16/2023
high
148772Mozilla Thunderbird < 78.10NessusMacOS X Local Security Checks4/19/20211/3/2024
high
148964Debian DSA-4897-1 : thunderbird - security updateNessusDebian Local Security Checks4/23/20211/12/2024
high
148981RHEL 7 : thunderbird (RHSA-2021:1350)NessusRed Hat Local Security Checks4/26/20214/27/2024
high