搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
165464RHEL 8: thunderbird (RHSA-2022: 6715)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165474RHEL 8: thunderbird (RHSA-2022: 6716)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165464RHEL 8:thunderbird (RHSA-2022: 6715)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165474RHEL 8:thunderbird (RHSA-2022: 6716)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165464RHEL 8:thunderbird (RHSA-2022: 6715)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165474RHEL 8:thunderbird (RHSA-2022: 6716)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
164539Mozilla Thunderbird < 102.2.1NessusWindows2022/9/12023/1/4
high
164623FreeBSD : Matrix clients -- several vulnerabilities (e4d93d07-297a-11ed-95f8-901b0e9408dc)NessusFreeBSD Local Security Checks2022/9/12023/4/5
medium
165467RHEL 7 : thunderbird (RHSA-2022:6710)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
166568Oracle Linux 7 : thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
168453Amazon Linux 2: thunderbird(ALAS-2022-1900)NessusAmazon Linux Local Security Checks2022/12/72024/5/10
high
165462RHEL 8: thunderbird (RHSA-2022: 6713)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
164798Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-249-02)NessusSlackware Local Security Checks2022/9/72023/1/4
high
184997Rocky Linux 8 : thunderbird (RLSA-2022:6708)NessusRocky Linux Local Security Checks2023/11/72023/11/14
high
164798Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-249-02)NessusSlackware Local Security Checks2022/9/72023/1/4
high
165462RHEL 8 : thunderbird (RHSA-2022:6713)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
168453Amazon Linux 2 : thunderbird (ALAS-2022-1900)NessusAmazon Linux Local Security Checks2022/12/72024/5/10
high
164540Mozilla Thunderbird < 102.2.1NessusMacOS X Local Security Checks2022/9/12023/1/4
high
165515Oracle Linux 9:thunderbird (ELSA-2022-6717)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
165518Oracle Linux 8:thunderbird (ELSA-2022-6708)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
165467RHEL 7:thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
166568Oracle Linux 7:thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
164539Mozilla Thunderbird < 102.2.1NessusWindows2022/9/12023/1/4
high
168453Amazon Linux 2:thunderbird (ALAS-2022-1900)NessusAmazon Linux Local Security Checks2022/12/72024/5/10
high
164798Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2022-249-02)NessusSlackware Local Security Checks2022/9/72023/1/4
high
165462RHEL 8:thunderbird (RHSA-2022: 6713)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
164540Mozilla Thunderbird < 102.2.1NessusMacOS X Local Security Checks2022/9/12023/1/4
high
165515Oracle Linux 9:thunderbird (ELSA-2022-6717)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
165518Oracle Linux 8:thunderbird (ELSA-2022-6708)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
166568Oracle Linux 7:thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
165467RHEL 7:thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
164539Mozilla Thunderbird < 102.2.1NessusWindows2022/9/12023/1/4
high
168453Amazon Linux 2:thunderbird (ALAS-2022-1900)NessusAmazon Linux Local Security Checks2022/12/72024/5/10
high
164798Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2022-249-02)NessusSlackware Local Security Checks2022/9/72023/1/4
high
165462RHEL 8:thunderbird (RHSA-2022: 6713)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165606Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:6710)NessusScientific Linux Local Security Checks2022/9/302023/1/4
high
165820Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5663-1)NessusUbuntu Local Security Checks2022/10/82023/7/10
high
165458RHEL 9 : thunderbird (RHSA-2022:6717)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165468RHEL 8 : thunderbird (RHSA-2022:6708)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
164645Fedora 36 : thunderbird (2022-8bf22a684b)NessusFedora Local Security Checks2022/9/22023/4/11
high
164540Mozilla Thunderbird < 102.2.1NessusMacOS X Local Security Checks2022/9/12023/1/4
high
165233SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:3281-1)NessusSuSE Local Security Checks2022/9/172023/7/14
critical
165515Oracle Linux 9: thunderbird (ELSA-2022-6717)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
165518Oracle Linux 8: thunderbird (ELSA-2022-6708)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
165464RHEL 8 : thunderbird (RHSA-2022:6715)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165474RHEL 8 : thunderbird (RHSA-2022:6716)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
164539Mozilla Thunderbird < 102.2.1NessusWindows2022/9/12023/1/4
high
164623FreeBSD : Matrixクライアント -- いくつかの脆弱性 (e4d93d07-297a-11ed-95f8-901b0e9408dc)NessusFreeBSD Local Security Checks2022/9/12023/4/5
medium
166568Oracle Linux 7: thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
165467RHEL 7: thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks2022/9/262024/4/28
high