プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
145831CentOS 8:fontforge(CESA-2020: 1921)NessusCentOS Local Security Checks2021/2/12024/1/25
high
191733Debian dla-3754 : fontforge - セキュリティ更新NessusDebian Local Security Checks2024/3/72024/3/7
high
133232Fedora 31:fontforge(2020-229ad63391)NessusFedora Local Security Checks2020/1/272024/3/28
high
141031RHEL 7: fontforge(RHSA-2020: 3966)NessusRed Hat Local Security Checks2020/9/292024/2/16
high
141579CentOS 7: fontforge(CESA-2020: 3966)NessusCentOS Local Security Checks2020/10/202024/2/15
high
133174openSUSEセキュリティ更新プログラム:fontforge(openSUSE-2020-89)NessusSuSE Local Security Checks2020/1/222024/3/29
high
136062RHEL 8:fontforge(RHSA-2020: 1921)NessusRed Hat Local Security Checks2020/4/292024/4/27
high
141736Scientific Linux セキュリティ更新: SL7.x x86_64のfontforge(20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
high
141953Amazon Linux 2: fontforge(ALAS-2020-1514)NessusAmazon Linux Local Security Checks2020/10/282024/2/13
high
134139Fedora 31:fontforge(2020-906ee5b38d)NessusFedora Local Security Checks2020/2/282024/3/25
high
141254Oracle Linux 7: fontforge (ELSA-2020-3966 )NessusOracle Linux Local Security Checks2020/10/72024/2/16
high
180997Oracle Linux 8: fontforge (ELSA-2020-1921)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
143504openSUSEセキュリティ更新プログラム:fontforge(openSUSE-2020-2111)NessusSuSE Local Security Checks2020/12/72024/2/6
high
133038SUSE SLED15 / SLES15セキュリティ更新プログラム:fontforge(SUSE-SU-2020:0118-1)NessusSuSE Local Security Checks2020/1/172024/3/29
high