搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
165464RHEL 8:thunderbird (RHSA-2022: 6715)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165474RHEL 8:thunderbird (RHSA-2022: 6716)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
164540Mozilla Thunderbird < 102.2.1NessusMacOS X Local Security Checks2022/9/12023/1/4
high
165515Oracle Linux 9:thunderbird (ELSA-2022-6717)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
165518Oracle Linux 8:thunderbird (ELSA-2022-6708)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
164539Mozilla Thunderbird < 102.2.1NessusWindows2022/9/12023/1/4
high
165467RHEL 7:thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
166568Oracle Linux 7:thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
164798Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2022-249-02)NessusSlackware Local Security Checks2022/9/72023/1/4
high
165245Mozilla Thunderbird < 91.13.1NessusWindows2022/9/192023/1/4
high
165462RHEL 8:thunderbird (RHSA-2022: 6713)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
168453Amazon Linux 2:thunderbird (ALAS-2022-1900)NessusAmazon Linux Local Security Checks2022/12/72024/5/10
high
165246Mozilla Thunderbird < 91.13.1NessusMacOS X Local Security Checks2022/9/192023/1/4
high
165820Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5663-1)NessusUbuntu Local Security Checks2022/10/82023/7/10
high
165458RHEL 9:thunderbird (RHSA-2022: 6717)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165468RHEL 8:thunderbird (RHSA-2022: 6708)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165606Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:6710)NessusScientific Linux Local Security Checks2022/9/302023/1/4
high