208626 | CentOS 6 : chromium-browser (RHSA-2020:4351) | Nessus | CentOS Local Security Checks | high |
203781 | Photon OS 3.0: Freetype2 PHSA-2022-3.0-0364 | Nessus | PhotonOS Local Security Checks | medium |
203459 | Photon OS 4.0: Freetype2 PHSA-2022-4.0-0156 | Nessus | PhotonOS Local Security Checks | medium |
188046 | GLSA-202401-19 : Opera: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | medium |
185009 | Rocky Linux 8 : freetype (RLSA-2020:4952) | Nessus | Rocky Linux Local Security Checks | medium |
173090 | Amazon Linux 2023 : freetype, freetype-demos, freetype-devel (ALAS2023-2023-074) | Nessus | Amazon Linux Local Security Checks | critical |
166354 | Amazon Linux 2022 : (ALAS2022-2022-154) | Nessus | Amazon Linux Local Security Checks | critical |
164599 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5) | Nessus | Misc. | critical |
164584 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1) | Nessus | Misc. | critical |
164556 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5) | Nessus | Misc. | critical |
164552 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021) | Nessus | Misc. | critical |
157599 | AlmaLinux 8 : freetype (ALSA-2020:4952) | Nessus | Alma Linux Local Security Checks | medium |
154544 | NewStart CGSL CORE 5.05 / MAIN 5.05 : freetype Vulnerability (NS-SA-2021-0144) | Nessus | NewStart CGSL Local Security Checks | medium |
152473 | openSUSE 15 Security Update : python-CairoSVG, python-Pillow (openSUSE-SU-2021:1134-1) | Nessus | SuSE Local Security Checks | critical |
150523 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14548-1) | Nessus | SuSE Local Security Checks | high |
147677 | EulerOS Virtualization 2.9.0 : freetype (EulerOS-SA-2021-1652) | Nessus | Huawei Local Security Checks | medium |
147508 | EulerOS Virtualization 2.9.1 : freetype (EulerOS-SA-2021-1598) | Nessus | Huawei Local Security Checks | medium |
147370 | NewStart CGSL CORE 5.04 / MAIN 5.04 : freetype Vulnerability (NS-SA-2021-0013) | Nessus | NewStart CGSL Local Security Checks | medium |
147265 | NewStart CGSL MAIN 6.02 : freetype Vulnerability (NS-SA-2021-0061) | Nessus | NewStart CGSL Local Security Checks | medium |
147034 | EulerOS Virtualization for ARM 64 3.0.6.0 : freetype (EulerOS-SA-2021-1585) | Nessus | Huawei Local Security Checks | medium |
145927 | CentOS 8 : freetype (CESA-2020:4952) | Nessus | CentOS Local Security Checks | medium |
145368 | openSUSE Security Update : MozillaFirefox (openSUSE-2020-2315) | Nessus | SuSE Local Security Checks | high |
144672 | Debian DSA-4824-1 : chromium - security update | Nessus | Debian Local Security Checks | critical |
144192 | EulerOS 2.0 SP8 : freetype (EulerOS-SA-2020-2510) | Nessus | Huawei Local Security Checks | medium |
143803 | SUSE SLED15 / SLES15 Security Update : freetype2 (SUSE-SU-2020:2995-1) | Nessus | SuSE Local Security Checks | medium |
143745 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3383-1) | Nessus | SuSE Local Security Checks | high |
143741 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:3548-1) | Nessus | SuSE Local Security Checks | high |
143723 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3458-1) | Nessus | SuSE Local Security Checks | high |
143626 | SUSE SLES12 Security Update : freetype2 (SUSE-SU-2020:2998-1) | Nessus | SuSE Local Security Checks | medium |
143583 | Amazon Linux 2 : freetype (ALAS-2020-1565) | Nessus | Amazon Linux Local Security Checks | medium |
143540 | openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2187) | Nessus | SuSE Local Security Checks | high |
143531 | GLSA-202012-04 : Mozilla Thunderbird: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | high |
143413 | EulerOS 2.0 SP9 : freetype (EulerOS-SA-2020-2483) | Nessus | Huawei Local Security Checks | medium |
143387 | EulerOS 2.0 SP9 : freetype (EulerOS-SA-2020-2496) | Nessus | Huawei Local Security Checks | medium |
143357 | openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2096) | Nessus | SuSE Local Security Checks | high |
143352 | openSUSE Security Update : MozillaFirefox (openSUSE-2020-2020) | Nessus | SuSE Local Security Checks | high |
143340 | openSUSE Security Update : MozillaFirefox (openSUSE-2020-2031) | Nessus | SuSE Local Security Checks | high |
143059 | Mozilla Thunderbird < 78.5 | Nessus | MacOS X Local Security Checks | high |
143058 | Mozilla Thunderbird < 78.5 | Nessus | Windows | high |
143001 | openSUSE Security Update : opera (openSUSE-2020-1952) | Nessus | SuSE Local Security Checks | critical |
142913 | Mozilla Firefox ESR < 78.5 | Nessus | Windows | high |
142912 | Mozilla Firefox ESR < 78.5 | Nessus | MacOS X Local Security Checks | high |
142911 | Mozilla Firefox < 83.0 | Nessus | MacOS X Local Security Checks | high |
142910 | Mozilla Firefox < 83.0 | Nessus | Windows | high |
142895 | Oracle Linux 8 : freetype (ELSA-2020-4952) | Nessus | Oracle Linux Local Security Checks | medium |
142833 | GLSA-202011-12 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
142621 | Fedora 31 : freetype (2020-6b35849edd) | Nessus | Fedora Local Security Checks | medium |
142598 | CentOS 7 : freetype (RHSA-2020:4907) | Nessus | CentOS Local Security Checks | medium |
142556 | Scientific Linux Security Update : freetype on SL7.x x86_64 (20201104) | Nessus | Scientific Linux Local Security Checks | medium |
142482 | Oracle Linux 7 : freetype (ELSA-2020-4907) | Nessus | Oracle Linux Local Security Checks | medium |
142480 | RHEL 8 : freetype (RHSA-2020:4952) | Nessus | Red Hat Local Security Checks | medium |
142478 | RHEL 8 : freetype (RHSA-2020:4951) | Nessus | Red Hat Local Security Checks | medium |
142470 | RHEL 8 : freetype (RHSA-2020:4950) | Nessus | Red Hat Local Security Checks | medium |
142469 | RHEL 8 : freetype (RHSA-2020:4949) | Nessus | Red Hat Local Security Checks | medium |
142457 | RHEL 7 : freetype (RHSA-2020:4907) | Nessus | Red Hat Local Security Checks | medium |
142039 | openSUSE Security Update : freetype2 (openSUSE-2020-1734) | Nessus | SuSE Local Security Checks | medium |
142008 | RHEL 6 : chromium-browser (RHSA-2020:4351) | Nessus | Red Hat Local Security Checks | high |
141929 | openSUSE Security Update : chromium (openSUSE-2020-1737) | Nessus | SuSE Local Security Checks | high |
141926 | openSUSE Security Update : freetype2 (openSUSE-2020-1744) | Nessus | SuSE Local Security Checks | medium |
141910 | Debian DLA-2415-1 : freetype security update | Nessus | Debian Local Security Checks | medium |
141907 | Fedora 32 : freetype (2020-6299161e89) | Nessus | Fedora Local Security Checks | medium |
141888 | openSUSE Security Update : chromium (openSUSE-2020-1718) | Nessus | SuSE Local Security Checks | high |
141882 | Fedora 33 : freetype (2020-768b1690f8) | Nessus | Fedora Local Security Checks | medium |
141844 | FreeBSD : freetype2 -- heap buffer overlfow (458df97f-1440-11eb-aaec-e0d55e2a8bf9) | Nessus | FreeBSD Local Security Checks | medium |
141841 | Debian DSA-4777-1 : freetype - security update | Nessus | Debian Local Security Checks | medium |
141837 | GLSA-202010-07 : FreeType: Arbitrary code execution | Nessus | Gentoo Local Security Checks | medium |
141815 | Microsoft Edge (Chromium) < 86.0.622.51 Multiple Vulnerabilities | Nessus | Windows | high |
141790 | FreeBSD : chromium -- multiple vulnerabilities (f4722927-1375-11eb-8711-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | high |
141673 | Slackware 14.0 / 14.1 / 14.2 / current : freetype (SSA:2020-294-01) | Nessus | Slackware Local Security Checks | medium |
701289 | Google Chrome < 86.0.4240.111 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | high |
141615 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : FreeType vulnerability (USN-4593-1) | Nessus | Ubuntu Local Security Checks | medium |
141574 | Google Chrome < 86.0.4240.111 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | high |
141573 | Google Chrome < 86.0.4240.111 Multiple Vulnerabilities | Nessus | Windows | high |