136359 | Mozilla Thunderbird < 68.8.0 | Nessus | Windows | 2020/5/7 | 2024/3/13 | critical |
136543 | Oracle Linux 7:Thunderbird(ELSA-2020-2050) | Nessus | Oracle Linux Local Security Checks | 2020/5/13 | 2024/10/22 | critical |
136658 | SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaThunderbird(SUSE-SU-2020:1225-1) | Nessus | SuSE Local Security Checks | 2020/5/15 | 2024/3/12 | critical |
136359 | Mozilla Thunderbird < 68.8.0 | Nessus | Windows | 2020/5/7 | 2024/3/13 | critical |
136543 | Oracle Linux 7 : thunderbird (ELSA-2020-2050) | Nessus | Oracle Linux Local Security Checks | 2020/5/13 | 2024/10/22 | critical |
136658 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2020:1225-1) | Nessus | SuSE Local Security Checks | 2020/5/15 | 2024/3/12 | critical |
143979 | NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0093) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
136470 | RHEL 8 : thunderbird (RHSA-2020:2048) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/3/13 | critical |
136486 | Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20200511) | Nessus | Scientific Linux Local Security Checks | 2020/5/12 | 2024/3/12 | critical |
136752 | Amazon Linux 2 : thunderbird (ALAS-2020-1429) | Nessus | Amazon Linux Local Security Checks | 2020/5/21 | 2023/4/25 | critical |
136894 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Thunderbird vulnerabilities (USN-4373-1) | Nessus | Ubuntu Local Security Checks | 2020/5/27 | 2024/8/27 | critical |
143979 | NewStart CGSL CORE 5.05 / MAIN 5.05:thunderbird 多个漏洞 (NS-SA-2020-0093) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
136359 | Mozilla Thunderbird < 68.8.0 | Nessus | Windows | 2020/5/7 | 2024/3/13 | critical |
136543 | Oracle Linux 7:thunderbird (ELSA-2020-2050) | Nessus | Oracle Linux Local Security Checks | 2020/5/13 | 2024/10/22 | critical |
136359 | Mozilla Thunderbird < 68.8.0 | Nessus | Windows | 2020/5/7 | 2024/3/13 | critical |
136543 | Oracle Linux 7:thunderbird (ELSA-2020-2050) | Nessus | Oracle Linux Local Security Checks | 2020/5/13 | 2024/10/22 | critical |
143979 | NewStart CGSL CORE 5.05 / MAIN 5.05:thunderbird 多個弱點 (NS-SA-2020-0093) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
136752 | Amazon Linux 2:thunderbird(ALAS-2020-1429) | Nessus | Amazon Linux Local Security Checks | 2020/5/21 | 2023/4/25 | critical |
136894 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Thunderbirdの脆弱性 (USN-4373-1) | Nessus | Ubuntu Local Security Checks | 2020/5/27 | 2024/8/27 | critical |
136470 | RHEL 8:thunderbird(RHSA-2020:2048) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/3/13 | critical |
136486 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のthunderbird(20200511) | Nessus | Scientific Linux Local Security Checks | 2020/5/12 | 2024/3/12 | critical |
136600 | Oracle Linux 8:Thunderbird(ELSA-2020-2046) | Nessus | Oracle Linux Local Security Checks | 2020/5/14 | 2024/10/22 | critical |
136428 | Debian DLA-2206-1: thunderbirdセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/5/11 | 2024/3/13 | critical |
136471 | RHEL 8:thunderbird(RHSA-2020:2047) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/3/13 | critical |
136477 | RHEL 6:thunderbird(RHSA-2020:2049) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/6/4 | critical |
136600 | Oracle Linux 8 : thunderbird (ELSA-2020-2046) | Nessus | Oracle Linux Local Security Checks | 2020/5/14 | 2024/10/22 | critical |
136428 | Debian DLA-2206-1 : thunderbird security update | Nessus | Debian Local Security Checks | 2020/5/11 | 2024/3/13 | critical |
136471 | RHEL 8 : thunderbird (RHSA-2020:2047) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/3/13 | critical |
136477 | RHEL 6 : thunderbird (RHSA-2020:2049) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/6/4 | critical |
138776 | NewStart CGSL MAIN 6.01 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0036) | Nessus | NewStart CGSL Local Security Checks | 2020/7/21 | 2023/4/25 | critical |
147312 | NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/4/25 | critical |
145906 | CentOS 8 : thunderbird (CESA-2020:2046) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | critical |
136431 | Debian DSA-4683-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2020/5/11 | 2024/3/13 | critical |
136461 | openSUSE Security Update : MozillaThunderbird (openSUSE-2020-643) | Nessus | SuSE Local Security Checks | 2020/5/11 | 2024/3/13 | critical |
136475 | RHEL 7 : thunderbird (RHSA-2020:2050) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/3/12 | critical |
136776 | CentOS 7 : thunderbird (RHSA-2020:2050) | Nessus | CentOS Local Security Checks | 2020/5/22 | 2024/10/9 | critical |
136894 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:thunderbird 弱點 (USN-4373-1) | Nessus | Ubuntu Local Security Checks | 2020/5/27 | 2024/8/27 | critical |
136470 | RHEL 8:thunderbird (RHSA-2020:2048) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/3/13 | critical |
136486 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 thunderbird (20200511) | Nessus | Scientific Linux Local Security Checks | 2020/5/12 | 2024/3/12 | critical |
136752 | Amazon Linux 2:thunderbird (ALAS-2020-1429) | Nessus | Amazon Linux Local Security Checks | 2020/5/21 | 2023/4/25 | critical |
136752 | Amazon Linux 2:thunderbird (ALAS-2020-1429) | Nessus | Amazon Linux Local Security Checks | 2020/5/21 | 2023/4/25 | critical |
136894 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Thunderbird 漏洞 (USN-4373-1) | Nessus | Ubuntu Local Security Checks | 2020/5/27 | 2024/8/27 | critical |
136470 | RHEL 8:thunderbird (RHSA-2020: 2048) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/3/13 | critical |
136486 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 thunderbird (20200511) | Nessus | Scientific Linux Local Security Checks | 2020/5/12 | 2024/3/12 | critical |
136358 | Mozilla Thunderbird < 68.8.0 | Nessus | MacOS X Local Security Checks | 2020/5/7 | 2024/3/13 | critical |
136476 | RHEL 8:thunderbird(RHSA-2020:2046) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/4/28 | critical |
136487 | Scientific Linux セキュリティ更新: SL7.x x86_64のthunderbird(20200511) | Nessus | Scientific Linux Local Security Checks | 2020/5/12 | 2024/3/12 | critical |
180988 | Oracle Linux 6: thunderbird (ELSA-2020-2049 ) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | critical |
136775 | CentOS 6:thunderbird(RHSA-2020:2049) | Nessus | CentOS Local Security Checks | 2020/5/22 | 2024/10/9 | critical |
136431 | Debian DSA-4683-1: thunderbird - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/5/11 | 2024/3/13 | critical |