Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159655Oracle Linux 7 : thunderbird (ELSA-2022-1302)NessusOracle Linux Local Security Checks4/12/202211/2/2023
high
159650RHEL 8 : thunderbird (RHSA-2022:1303)NessusRed Hat Local Security Checks4/12/20224/28/2024
high
159738SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:1176-1)NessusSuSE Local Security Checks4/14/20227/13/2023
high
160257Amazon Linux 2 : thunderbird (ALAS-2022-1789)NessusAmazon Linux Local Security Checks4/27/202210/31/2023
high
163986GLSA-202208-14 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/10/202210/16/2023
critical
159547Mozilla Thunderbird < 91.8NessusMacOS X Local Security Checks4/6/202211/3/2023
high
184623Rocky Linux 8 : thunderbird (RLSA-2022:1301)NessusRocky Linux Local Security Checks11/6/202311/14/2023
high
159546Mozilla Thunderbird < 91.8NessusWindows4/6/202211/3/2023
high
159669RHEL 8 : thunderbird (RHSA-2022:1326)NessusRed Hat Local Security Checks4/12/20224/28/2024
high
159636Debian DLA-2978-1 : thunderbird - LTS security updateNessusDebian Local Security Checks4/11/202211/2/2023
high
159641Oracle Linux 8 : thunderbird (ELSA-2022-1301)NessusOracle Linux Local Security Checks4/11/202211/2/2023
high
159646RHEL 8 : thunderbird (RHSA-2022:1301)NessusRed Hat Local Security Checks4/11/20224/28/2024
high
159649RHEL 8 : thunderbird (RHSA-2022:1305)NessusRed Hat Local Security Checks4/12/20224/28/2024
high
159559Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-096-01)NessusSlackware Local Security Checks4/6/202211/2/2023
high
160275Ubuntu 18.04 LTS / 20.04 LTS : Thunderbird vulnerabilities (USN-5393-1)NessusUbuntu Local Security Checks4/28/202210/16/2023
high
159648Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:1302)NessusScientific Linux Local Security Checks4/12/202211/2/2023
high
159635RHEL 7 : thunderbird (RHSA-2022:1302)NessusRed Hat Local Security Checks4/11/20224/28/2024
high