Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142478RHEL 8: freetypeļ¼ˆRHSA-2020: 4951)NessusRed Hat Local Security Checks11/5/20204/28/2024
medium
142913Mozilla Firefox ESR < 78.5NessusWindows11/17/202012/5/2022
high
143340openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šMozillaFirefoxļ¼ˆopenSUSE-2020-2031ļ¼‰NessusSuSE Local Security Checks11/30/202012/5/2022
high
143741SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šMozillaFirefoxļ¼ˆSUSE-SU-2020:3548-1ļ¼‰NessusSuSE Local Security Checks12/9/202012/5/2022
high
145368openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šMozillaFirefoxļ¼ˆopenSUSE-2020-2315ļ¼‰NessusSuSE Local Security Checks1/25/20214/25/2023
high
145927CentOS 8ļ¼šfreetypeļ¼ˆCESA-2020: 4952ļ¼‰NessusCentOS Local Security Checks2/1/202112/5/2022
medium
144672Debian DSA-4824-1 : chromium - security updateNessusDebian Local Security Checks1/4/20211/31/2024
critical
203459Photon OS 4.0: Freetype2 PHSA-2022-4.0-0156NessusPhotonOS Local Security Checks7/23/20247/24/2024
medium
203781Photon OS 3.0: Freetype2 PHSA-2022-3.0-0364NessusPhotonOS Local Security Checks7/24/20247/25/2024
medium
141573Google Chrome < 86.0.4240.111 Multiple VulnerabilitiesNessusWindows10/20/202012/5/2022
high
141615Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : FreeType vulnerability (USN-4593-1)NessusUbuntu Local Security Checks10/20/20208/27/2024
medium
142480RHEL 8 : freetype (RHSA-2020:4952)NessusRed Hat Local Security Checks11/5/20204/28/2024
medium
142482Oracle Linux 7 : freetype (ELSA-2020-4907)NessusOracle Linux Local Security Checks11/5/202010/22/2024
medium
142911Mozilla Firefox < 83.0NessusMacOS X Local Security Checks11/17/202012/5/2022
high
143387EulerOS 2.0 SP9 : freetype (EulerOS-SA-2020-2496)NessusHuawei Local Security Checks12/1/20204/25/2023
medium
143531GLSA-202012-04 : Mozilla Thunderbird: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/7/202012/6/2022
high
147265NewStart CGSL MAIN 6.02 : freetype Vulnerability (NS-SA-2021-0061)NessusNewStart CGSL Local Security Checks3/10/202112/5/2022
medium
150523SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14548-1)NessusSuSE Local Security Checks6/10/202112/5/2022
high
154544NewStart CGSL CORE 5.05 / MAIN 5.05 : freetype Vulnerability (NS-SA-2021-0144)NessusNewStart CGSL Local Security Checks10/27/202112/5/2022
medium
164584Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
141574Google Chrome < 86.0.4240.111 多個弱點NessusMacOS X Local Security Checks10/20/202012/5/2022
high
141815Microsoft Edge (Chromium) < 86.0.622.51 多個弱點NessusWindows10/22/202012/5/2022
high
141910Debian DLA-2415-1ļ¼šfreetype 安å…ØꀧꛓꖰNessusDebian Local Security Checks10/26/20202/13/2024
medium
142469RHEL 8ļ¼šfreetype (RHSA-2020: 4949)NessusRed Hat Local Security Checks11/5/20204/28/2024
medium
142910Mozilla Firefox < 83.0NessusWindows11/17/202012/5/2022
high
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks11/18/202012/5/2022
high
147370NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼šfreetype 弱點 (NS-SA-2021-0013)NessusNewStart CGSL Local Security Checks3/10/202112/5/2022
medium
166354Amazon Linux 2022: (ALAS2022-2022-154)NessusAmazon Linux Local Security Checks10/20/202212/5/2022
critical
141929openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šchromiumļ¼ˆopenSUSE-2020-1737ļ¼‰NessusSuSE Local Security Checks10/27/20202/13/2024
high
142457RHEL 7 : freetype (RHSA-2020:4907)NessusRed Hat Local Security Checks11/4/20204/28/2024
medium
142470RHEL 8 : freetype (RHSA-2020:4950)NessusRed Hat Local Security Checks11/5/20204/24/2024
medium
142556Scientific Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: SL7.x x86_64恮freetypeļ¼ˆ20201104ļ¼‰NessusScientific Linux Local Security Checks11/6/20202/9/2024
medium
142621Fedora 31ļ¼šfreetypeļ¼ˆ2020-6b35849eddļ¼‰NessusFedora Local Security Checks11/9/202012/6/2022
medium
142912Mozilla Firefox ESR < 78.5NessusMacOS X Local Security Checks11/17/202012/5/2022
high
152473openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: python-CairoSVG态python-Pillow (openSUSE-SU-2021:1134-1)NessusSuSE Local Security Checks8/11/202112/5/2022
critical
164552Nutanix AHV: č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AHV-20201105.1021)NessusMisc.9/1/20222/23/2023
critical
173090Amazon Linux 2023 : freetype态freetype-demos态freetype-devel (ALAS2023-2023-074)NessusAmazon Linux Local Security Checks3/21/20233/22/2023
critical
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
142833GLSA-202011-12 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks11/12/202012/6/2022
critical
141574Google Chrome < 86.0.4240.111 Multiple VulnerabilitiesNessusMacOS X Local Security Checks10/20/202012/5/2022
high
141815Microsoft Edge (Chromium) < 86.0.622.51 Multiple VulnerabilitiesNessusWindows10/22/202012/5/2022
high
141837GLSA-202010-07 : FreeType: Arbitrary code executionNessusGentoo Local Security Checks10/23/20202/14/2024
medium
141882Fedora 33 : freetype (2020-768b1690f8)NessusFedora Local Security Checks10/26/20202/14/2024
medium
141888openSUSE Security Update : chromium (openSUSE-2020-1718)NessusSuSE Local Security Checks10/26/20202/14/2024
high
141907Fedora 32 : freetype (2020-6299161e89)NessusFedora Local Security Checks10/26/20202/13/2024
medium
141910Debian DLA-2415-1 : freetype security updateNessusDebian Local Security Checks10/26/20202/13/2024
medium
142469RHEL 8 : freetype (RHSA-2020:4949)NessusRed Hat Local Security Checks11/5/20204/28/2024
medium
142910Mozilla Firefox < 83.0NessusWindows11/17/202012/5/2022
high
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks11/18/202012/5/2022
high
143540openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2187)NessusSuSE Local Security Checks12/8/202012/5/2022
high