164695 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1) | Nessus | Misc. | critical |
164602 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3) | Nessus | Misc. | critical |
164593 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.0.1) | Nessus | Misc. | critical |
164561 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17) | Nessus | Misc. | critical |
151704 | openSUSE 15 Security Update : fribidi (openSUSE-SU-2021:1655-1) | Nessus | SuSE Local Security Checks | high |
149896 | openSUSE Security Update : fribidi (openSUSE-2021-763) | Nessus | SuSE Local Security Checks | high |
149797 | SUSE SLED15 / SLES15 Security Update : fribidi (SUSE-SU-2021:1655-1) | Nessus | SuSE Local Security Checks | high |
145584 | CentOS 8 : fribidi (CESA-2019:4361) | Nessus | CentOS Local Security Checks | high |
137091 | Amazon Linux 2 : fribidi (ALAS-2020-1434) | Nessus | Amazon Linux Local Security Checks | high |
135138 | EulerOS Virtualization for ARM 64 3.0.6.0 : fribidi (EulerOS-SA-2020-1351) | Nessus | Huawei Local Security Checks | high |
134727 | GLSA-202003-41 : GNU FriBidi: Heap-based buffer overflow | Nessus | Gentoo Local Security Checks | high |
133983 | EulerOS 2.0 SP8 : fribidi (EulerOS-SA-2020-1149) | Nessus | Huawei Local Security Checks | high |
133383 | RHEL 8 : fribidi (RHSA-2020:0291) | Nessus | Red Hat Local Security Checks | high |
133074 | NewStart CGSL CORE 5.05 / MAIN 5.05 : fribidi Vulnerability (NS-SA-2020-0006) | Nessus | NewStart CGSL Local Security Checks | high |
132489 | NewStart CGSL CORE 5.04 / MAIN 5.04 : fribidi Vulnerability (NS-SA-2019-0264) | Nessus | NewStart CGSL Local Security Checks | high |
132412 | Oracle Linux 8 : fribidi (ELSA-2019-4361) | Nessus | Oracle Linux Local Security Checks | high |
132405 | CentOS 7 : fribidi (CESA-2019:4326) | Nessus | CentOS Local Security Checks | high |
132393 | RHEL 8 : fribidi (RHSA-2019:4361) | Nessus | Red Hat Local Security Checks | high |
132380 | Oracle Linux 7 : fribidi (ELSA-2019-4326) | Nessus | Oracle Linux Local Security Checks | high |
132332 | Scientific Linux Security Update : fribidi on SL7.x x86_64 (20191219) | Nessus | Scientific Linux Local Security Checks | high |
132330 | RHEL 7 : fribidi (RHSA-2019:4326) | Nessus | Red Hat Local Security Checks | high |
132327 | Fedora 30 : fribidi (2019-533a72fec5) | Nessus | Fedora Local Security Checks | high |
132114 | Fedora 31 : fribidi (2019-7075bc4ff8) | Nessus | Fedora Local Security Checks | high |
130757 | Ubuntu 19.04 / 19.10 : fribidi vulnerability (USN-4179-1) | Nessus | Ubuntu Local Security Checks | high |
130631 | Debian DSA-4561-1 : fribidi - security update | Nessus | Debian Local Security Checks | high |