プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
142480RHEL 8: freetype(RHSA-2020: 4952)NessusRed Hat Local Security Checks2020/11/52024/4/28
medium
142482Oracle Linux 7: freetype (ELSA-2020-4907 )NessusOracle Linux Local Security Checks2020/11/52022/12/5
medium
142911Mozilla Firefox < 83.0NessusMacOS X Local Security Checks2020/11/172022/12/5
high
150523SUSE SLES11セキュリティ更新プログラム:MozillaFirefox (SUSE-SU-2020:14548-1 )NessusSuSE Local Security Checks2021/6/102022/12/5
high
141573Google Chrome < 86.0.4240.111の複数の脆弱性NessusWindows2020/10/202022/12/5
high
141615Ubuntu16.04LTS/18.04 LTS/20.04 LTS: FreeTypeの脆弱性 (USN-4593-1)NessusUbuntu Local Security Checks2020/10/202023/10/20
medium
144672DebianDSA-4824-1:chromium - セキュリティ更新NessusDebian Local Security Checks2021/1/42024/1/31
critical
142457RHEL 7: freetype(RHSA-2020: 4907)NessusRed Hat Local Security Checks2020/11/42024/4/28
medium
142470RHEL 8 : freetype (RHSA-2020:4950)NessusRed Hat Local Security Checks2020/11/52024/4/24
medium
142556Scientific Linux セキュリティ更新: SL7.x x86_64のfreetype(20201104)NessusScientific Linux Local Security Checks2020/11/62024/2/9
medium
142621Fedora 31:freetype(2020-6b35849edd)NessusFedora Local Security Checks2020/11/92022/12/6
medium
142912Mozilla Firefox ESR < 78.5NessusMacOS X Local Security Checks2020/11/172022/12/5
high
152473openSUSE 15 セキュリティ更新: python-CairoSVG、python-Pillow (openSUSE-SU-2021:1134-1)NessusSuSE Local Security Checks2021/8/112022/12/5
critical
141929openSUSEセキュリティ更新プログラム:chromium(openSUSE-2020-1737)NessusSuSE Local Security Checks2020/10/272024/2/13
high
164552Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.1021)NessusMisc.2022/9/12023/2/23
critical
173090Amazon Linux 2023 : freetype、freetype-demos、freetype-devel (ALAS2023-2023-074)NessusAmazon Linux Local Security Checks2023/3/212023/3/22
critical
145368openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2315)NessusSuSE Local Security Checks2021/1/252023/4/25
high
145927CentOS 8:freetype(CESA-2020: 4952)NessusCentOS Local Security Checks2021/2/12022/12/5
medium
143741SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3548-1)NessusSuSE Local Security Checks2020/12/92022/12/5
high
142039openSUSEセキュリティ更新プログラム:freetype2(openSUSE-2020-1734)NessusSuSE Local Security Checks2020/10/292024/2/13
medium
164599Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.5)NessusMisc.2022/9/12024/4/8
critical
142478RHEL 8: freetype(RHSA-2020: 4951)NessusRed Hat Local Security Checks2020/11/52024/4/28
medium
142913Mozilla Firefox ESR < 78.5NessusWindows2020/11/172022/12/5
high
143001openSUSEセキュリティ更新プログラム:opera (openSUSE-2020-1952)NessusSuSE Local Security Checks2020/11/182022/12/5
critical
143340openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2031)NessusSuSE Local Security Checks2020/11/302022/12/5
high
164556Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.0.5)NessusMisc.2022/9/12024/3/8
critical
141673Slackware 14.0/14.1/14.2/最新版:freetype (SSA:2020-294-01)NessusSlackware Local Security Checks2020/10/212023/4/25
medium
141790FreeBSD:chromium -- 複数の脆弱性(f4722927-1375-11eb-8711-3065ec8fd3ec)NessusFreeBSD Local Security Checks2020/10/222023/4/25
high
141841Debian DSA-4777-1: freetype - セキュリティ更新NessusDebian Local Security Checks2020/10/232024/2/14
medium
141844FreeBSD:freetype2 --ヒープバッファオーバーフロー(458df97f-1440-11eb-aaec-e0d55e2a8bf9)NessusFreeBSD Local Security Checks2020/10/232023/4/25
medium
141926openSUSEセキュリティ更新プログラム:freetype2(openSUSE-2020-1744)NessusSuSE Local Security Checks2020/10/272024/2/13
medium
142008RHEL 6: chromium-browser(RHSA-2020: 4351)NessusRed Hat Local Security Checks2020/10/282023/1/23
high
143583Amazon Linux 2:freetype(ALAS-2020-1565)NessusAmazon Linux Local Security Checks2020/12/92022/12/5
medium
143626SUSE SLES12セキュリティ更新プログラム:freetype2(SUSE-SU-2020:2998-1)NessusSuSE Local Security Checks2020/12/92023/4/25
medium
143803SUSE SLED15 / SLES15セキュリティ更新プログラム:freetype2(SUSE-SU-2020:2995-1)NessusSuSE Local Security Checks2020/12/92023/4/25
medium
142598CentOS 7: freetype(CESA-2020: 4907)NessusCentOS Local Security Checks2020/11/62022/12/5
medium
142895Oracle Linux 8: freetype (ELSA-2020-4952 )NessusOracle Linux Local Security Checks2020/11/142022/12/5
medium
143058Mozilla Thunderbird < 78.5NessusWindows2020/11/182022/12/5
high
143352openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2020)NessusSuSE Local Security Checks2020/11/302022/12/5
high
143357openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-2096)NessusSuSE Local Security Checks2020/11/302022/12/5
high
143723SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3458-1)NessusSuSE Local Security Checks2020/12/92022/12/5
high
143745SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3383-1)NessusSuSE Local Security Checks2020/12/92022/12/5
high
142910Mozilla Firefox < 83.0NessusWindows2020/11/172022/12/5
high
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks2020/11/182022/12/5
high
143540openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-2187)NessusSuSE Local Security Checks2020/12/82022/12/5
high
141574Google Chrome < 86.0.4240.111の複数の脆弱性NessusMacOS X Local Security Checks2020/10/202022/12/5
high
141815Microsoft Edge(chromium)< 86.0.622.51の複数の脆弱性NessusWindows2020/10/222022/12/5
high
141882Fedora 33:freetype(2020-768b1690f8)NessusFedora Local Security Checks2020/10/262024/2/14
medium
141888openSUSEセキュリティ更新プログラム:chromium(openSUSE-2020-1718)NessusSuSE Local Security Checks2020/10/262024/2/14
high
141907Fedora 32:freetype(2020-6299161e89)NessusFedora Local Security Checks2020/10/262024/2/13
medium