Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
137091Amazon Linux 2 : fribidi (ALAS-2020-1434)NessusAmazon Linux Local Security Checks6/4/20203/8/2024
high
137091Amazon Linux 2: fribidi (ALAS-2020-1434)NessusAmazon Linux Local Security Checks6/4/20203/8/2024
high
137091Amazon Linux 2fribidi (ALAS-2020-1434)NessusAmazon Linux Local Security Checks6/4/20203/8/2024
high
137091Amazon Linux 2fribidi (ALAS-2020-1434)NessusAmazon Linux Local Security Checks6/4/20203/8/2024
high
133383RHEL 8fribidi (RHSA-2020: 0291)NessusRed Hat Local Security Checks1/31/20204/28/2024
high
134727GLSA-202003-41GNU FriBidi堆積型緩衝區溢䜍NessusGentoo Local Security Checks3/20/20203/21/2024
high
133383RHEL 8fribidi (RHSA-2020: 0291)NessusRed Hat Local Security Checks1/31/20204/28/2024
high
134727GLSA-202003-41GNU FriBidi基于堆的猓冲区溢出NessusGentoo Local Security Checks3/20/20203/21/2024
high
130631Debian DSA-4561-1 : fribidi - security updateNessusDebian Local Security Checks11/8/20194/15/2024
high
164561Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
164593Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.0.1)NessusMisc.9/1/20223/8/2024
critical
132332Scientific Linux Security Update : fribidi on SL7.x x86_64 (20191219)NessusScientific Linux Local Security Checks12/20/20194/2/2024
high
164561Nutanix AOS: 耇数の脆匱性 (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
164593Nutanix AOS : 耇数の脆匱性 (NXSA-AOS-5.16.0.1)NessusMisc.9/1/20223/8/2024
critical
130631DebianDSA-4561-1fribidi - セキュリティ曎新NessusDebian Local Security Checks11/8/20194/15/2024
high
132332Scientific Linux セキュリティ曎新: SL7.x x86_64のfribidi20191219NessusScientific Linux Local Security Checks12/20/20194/2/2024
high
130757Ubuntu 19.04 / 19.10 : fribidi vulnerability (USN-4179-1)NessusUbuntu Local Security Checks11/8/20194/12/2024
high
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.9/1/20222/5/2024
critical
145584CentOS 8 : fribidi (CESA-2019:4361)NessusCentOS Local Security Checks1/29/20213/23/2021
high
132114Fedora 31 : fribidi (2019-7075bc4ff8)NessusFedora Local Security Checks12/18/20194/4/2024
high
132330RHEL 7 : fribidi (RHSA-2019:4326)NessusRed Hat Local Security Checks12/20/20194/27/2024
high
130631Debian DSA-4561-1fribidi - 安党性曎新NessusDebian Local Security Checks11/8/20194/15/2024
high
132332Scientific Linux 安党性曎新SL7.x x86_64 侊的 fribidiNessusScientific Linux Local Security Checks12/20/20194/2/2024
high
164561Nutanix AOS倚個匱點 (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
164593Nutanix AOS倚個匱點 (NXSA-AOS-5.16.0.1)NessusMisc.9/1/20223/8/2024
critical
164602Nutanix AOS倚個匱點 (NXSA-AOS-5.11.3)NessusMisc.9/1/20222/5/2024
critical
130757Ubuntu 19.04 / 19.10fribidi 匱點 (USN-4179-1)NessusUbuntu Local Security Checks11/8/20194/12/2024
high
132330RHEL 7fribidi (RHSA-2019:4326)NessusRed Hat Local Security Checks12/20/20194/27/2024
high
145584CentOS 8fribidi (CESA-2019: 4361)NessusCentOS Local Security Checks1/29/20213/23/2021
high
164602Nutanix AOS倚䞪挏掞 (NXSA-AOS-5.11.3)NessusMisc.9/1/20222/5/2024
critical
130757Ubuntu 19.04 / 19.10 : fribidi 挏掞 (USN-4179-1)NessusUbuntu Local Security Checks11/8/20194/12/2024
high
132330RHEL 7 : fribidi (RHSA-2019:4326)NessusRed Hat Local Security Checks12/20/20194/27/2024
high
145584CentOS 8fribidi (CESA-2019: 4361)NessusCentOS Local Security Checks1/29/20213/23/2021
high
130631Debian DSA-4561-1fribidi - 安党曎新NessusDebian Local Security Checks11/8/20194/15/2024
high
132332Scientific Linux 安党曎新SL7.x x86_64 侊的 fribidiNessusScientific Linux Local Security Checks12/20/20194/2/2024
high
164561Nutanix AOS倚䞪挏掞 (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
164593Nutanix AOS倚䞪挏掞 (NXSA-AOS-5.16.0.1)NessusMisc.9/1/20223/8/2024
critical
164602Nutanix AOS: 耇数の脆匱性 (NXSA-AOS-5.11.3)NessusMisc.9/1/20222/5/2024
critical
145584CentOS 8fribidiCESA-20194361NessusCentOS Local Security Checks1/29/20213/23/2021
high
130757Ubuntu 19.04/19.10fribidiの脆匱性USN-4179-1NessusUbuntu Local Security Checks11/8/20194/12/2024
high
132114Fedora 31fribidi2019-7075bc4ff8NessusFedora Local Security Checks12/18/20194/4/2024
high
132330RHEL 7fribidiRHSA-2019:4326NessusRed Hat Local Security Checks12/20/20194/27/2024
high
149896openSUSE セキュリティ曎新プログラム: fribidi(openSUSE-2021-763)NessusSuSE Local Security Checks5/25/202112/28/2023
high
151704openSUSE 15 セキュリティ曎新 : fribidi(openSUSE-SU-2021:1655-1)NessusSuSE Local Security Checks7/16/20217/16/2021
high
133383RHEL 8: fribidiRHSA-2020: 0291NessusRed Hat Local Security Checks1/31/20204/28/2024
high
149797SUSE SLED15/ SLES15セキュリティ曎新プログラム: fribidi(SUSE-SU-2021:1655-1)NessusSuSE Local Security Checks5/20/202112/29/2023
high
134727GLSA-202003-41 : GNU FriBidi: Heap-based buffer overflowNessusGentoo Local Security Checks3/20/20203/21/2024
high
133383RHEL 8 : fribidi (RHSA-2020:0291)NessusRed Hat Local Security Checks1/31/20204/28/2024
high
133983EulerOS 2.0 SP8 : fribidi (EulerOS-SA-2020-1149)NessusHuawei Local Security Checks2/25/20203/26/2024
high
151704openSUSE 15 Security Update : fribidi (openSUSE-SU-2021:1655-1)NessusSuSE Local Security Checks7/16/20217/16/2021
high