154875 | Mozilla Thunderbird < 91.3 | Nessus | Windows | 2021/11/3 | 2022/3/17 | critical |
154902 | Oracle Linux 7:thunderbird (ELSA-2021-4134) | Nessus | Oracle Linux Local Security Checks | 2021/11/5 | 2024/10/22 | critical |
155023 | RHEL 8:firefox (RHSA-2021: 4605) | Nessus | Red Hat Local Security Checks | 2021/11/10 | 2024/11/8 | critical |
154909 | RHEL 8:firefox (RHSA-2021: 4123) | Nessus | Red Hat Local Security Checks | 2021/11/5 | 2024/11/7 | critical |
154905 | Oracle Linux 8:Firefox (ELSA-2021-4123 ) | Nessus | Oracle Linux Local Security Checks | 2021/11/5 | 2024/10/22 | critical |
155644 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2021:3745-1) | Nessus | SuSE Local Security Checks | 2021/11/20 | 2023/7/13 | critical |
154820 | Mozilla Firefox < 94.0 | Nessus | MacOS X Local Security Checks | 2021/11/2 | 2022/3/17 | critical |
154876 | Mozilla Thunderbird < 91.3 | Nessus | MacOS X Local Security Checks | 2021/11/3 | 2022/3/17 | critical |
154883 | Ubuntu 18.04LTS / 20.04LTS: Firefox の脆弱性 (USN-5131-1) | Nessus | Ubuntu Local Security Checks | 2021/11/3 | 2024/8/28 | critical |
156395 | openSUSE 15 セキュリティ更新: MozillaThunderbird (openSUSE-SU-2021:1635-1) | Nessus | SuSE Local Security Checks | 2021/12/30 | 2023/11/21 | critical |
156457 | Debian DLA-2874-1: thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/1/4 | 2022/5/6 | critical |
154942 | RHEL 8 : thunderbird (RHSA-2021:4133) | Nessus | Red Hat Local Security Checks | 2021/11/6 | 2024/11/7 | critical |
154819 | Mozilla Firefox < 94.0 | Nessus | Windows | 2021/11/2 | 2022/3/17 | critical |
154909 | RHEL 8:firefox (RHSA-2021: 4123) | Nessus | Red Hat Local Security Checks | 2021/11/5 | 2024/11/7 | critical |
155023 | RHEL 8:firefox (RHSA-2021: 4605) | Nessus | Red Hat Local Security Checks | 2021/11/10 | 2024/11/8 | critical |
156191 | Debian DSA-5026-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2021/12/19 | 2022/3/17 | critical |
154875 | Mozilla Thunderbird < 91.3 | Nessus | Windows | 2021/11/3 | 2022/3/17 | critical |
154902 | Oracle Linux 7:thunderbird (ELSA-2021-4134) | Nessus | Oracle Linux Local Security Checks | 2021/11/5 | 2024/10/22 | critical |
155157 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:3651-1) | Nessus | SuSE Local Security Checks | 2021/11/11 | 2023/7/13 | critical |
154934 | Oracle Linux 8 : thunderbird (ELSA-2021-4130) | Nessus | Oracle Linux Local Security Checks | 2021/11/5 | 2024/10/22 | critical |
154817 | Mozilla Firefox ESR < 91.3 | Nessus | Windows | 2021/11/2 | 2022/3/17 | critical |
156292 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2021:4150-1) | Nessus | SuSE Local Security Checks | 2021/12/25 | 2023/7/14 | critical |
155538 | CentOS 7 : thunderbird (RHSA-2021:4134) | Nessus | CentOS Local Security Checks | 2021/11/17 | 2024/10/9 | critical |
155539 | CentOS 7 : firefox (RHSA-2021:4116) | Nessus | CentOS Local Security Checks | 2021/11/17 | 2024/10/9 | critical |
156961 | Ubuntu 18.04 LTS / 20.04 LTS : Thunderbird vulnerabilities (USN-5248-1) | Nessus | Ubuntu Local Security Checks | 2022/1/22 | 2024/8/27 | critical |
154891 | RHEL 7 : firefox (RHSA-2021:4116) | Nessus | Red Hat Local Security Checks | 2021/11/4 | 2024/11/7 | critical |
154943 | RHEL 7 : thunderbird (RHSA-2021:4134) | Nessus | Red Hat Local Security Checks | 2021/11/6 | 2024/11/7 | critical |
156451 | Debian DSA-5034-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2022/1/3 | 2022/5/6 | critical |
154944 | RHEL 8 : thunderbird(RHSA-2021:4130) | Nessus | Red Hat Local Security Checks | 2021/11/6 | 2024/11/7 | critical |
154947 | RHEL 8 : thunderbird(RHSA-2021:4132) | Nessus | Red Hat Local Security Checks | 2021/11/6 | 2024/11/7 | critical |
156271 | openSUSE 15 セキュリティ更新:MozillaThunderbird(openSUSE-SU-2021:4150-1) | Nessus | SuSE Local Security Checks | 2021/12/25 | 2023/11/22 | critical |
154816 | Mozilla Firefox ESR < 91.3 | Nessus | MacOS X Local Security Checks | 2021/11/2 | 2022/3/17 | critical |
154886 | Oracle Linux 7: Firefox (ELSA-2021-4116 ) | Nessus | Oracle Linux Local Security Checks | 2021/11/4 | 2024/10/22 | critical |
155656 | openSUSE 15 セキュリティ更新:MozillaFirefox(openSUSE-SU-2021:3745-1) | Nessus | SuSE Local Security Checks | 2021/11/20 | 2022/3/17 | critical |
154979 | CentOS 8 : thunderbird(CESA-2021:4130) | Nessus | CentOS Local Security Checks | 2021/11/9 | 2022/3/17 | critical |
156385 | Debian DLA-2863-1 : firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/12/29 | 2022/3/17 | critical |
154819 | Mozilla Firefox < 94.0 | Nessus | Windows | 2021/11/2 | 2022/3/17 | critical |
154875 | Mozilla Thunderbird < 91.3 | Nessus | Windows | 2021/11/3 | 2022/3/17 | critical |
154902 | Oracle Linux 7:thunderbird (ELSA-2021-4134 ) | Nessus | Oracle Linux Local Security Checks | 2021/11/5 | 2024/10/22 | critical |
156191 | Debian DSA-5026-1:firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/12/19 | 2022/3/17 | critical |
155575 | SUSE SLED12 / SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2021:3721-1) | Nessus | SuSE Local Security Checks | 2021/11/18 | 2023/7/13 | critical |
154909 | RHEL 8: firefox(RHSA-2021:4123) | Nessus | Red Hat Local Security Checks | 2021/11/5 | 2024/11/7 | critical |
155023 | RHEL 8: firefox (RHSA-2021: 4605) | Nessus | Red Hat Local Security Checks | 2021/11/10 | 2024/11/8 | critical |
154944 | RHEL 8:thunderbird (RHSA-2021: 4130) | Nessus | Red Hat Local Security Checks | 2021/11/6 | 2024/11/7 | critical |
154947 | RHEL 8:thunderbird (RHSA-2021: 4132) | Nessus | Red Hat Local Security Checks | 2021/11/6 | 2024/11/7 | critical |
156385 | Debian DLA-2863-1:firefox-esr - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/12/29 | 2022/3/17 | critical |
154886 | Oracle Linux 7:firefox (ELSA-2021-4116) | Nessus | Oracle Linux Local Security Checks | 2021/11/4 | 2024/10/22 | critical |
154979 | CentOS 8:thunderbird (CESA-2021: 4130) | Nessus | CentOS Local Security Checks | 2021/11/9 | 2022/3/17 | critical |
154816 | Mozilla Firefox ESR < 91.3 | Nessus | MacOS X Local Security Checks | 2021/11/2 | 2022/3/17 | critical |
163986 | GLSA-202208-14:Mozilla Thunderbird:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/8/10 | 2023/10/16 | critical |