211540 | Oracle Linux 9 : fontforge (ELSA-2024-9439) | Nessus | Oracle Linux Local Security Checks | medium |
210828 | RHEL 9 : fontforge (RHSA-2024:9439) | Nessus | Red Hat Local Security Checks | medium |
201543 | AlmaLinux 8 : fontforge (ALSA-2024:4267) | Nessus | Alma Linux Local Security Checks | medium |
201293 | RHEL 8 : fontforge (RHSA-2024:4267) | Nessus | Red Hat Local Security Checks | medium |
201109 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : FontForge vulnerabilities (USN-6856-1) | Nessus | Ubuntu Local Security Checks | medium |
194508 | Fedora 40 : fontforge (2024-e01ef71e64) | Nessus | Fedora Local Security Checks | medium |
192454 | Amazon Linux 2023 : fontforge, fontforge-devel (ALAS2023-2024-565) | Nessus | Amazon Linux Local Security Checks | medium |
192271 | Debian dsa-5641 : fontforge - security update | Nessus | Debian Local Security Checks | medium |
192215 | Amazon Linux 2 : fontforge (ALAS-2024-2495) | Nessus | Amazon Linux Local Security Checks | medium |
192142 | SUSE SLES12 Security Update : fontforge (SUSE-SU-2024:0863-1) | Nessus | SuSE Local Security Checks | medium |
192104 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : fontforge (SUSE-SU-2024:0864-1) | Nessus | SuSE Local Security Checks | medium |
191733 | Debian dla-3754 : fontforge - security update | Nessus | Debian Local Security Checks | high |