Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
167080RHEL 8:fribidi (RHSA-2022: 7514)NessusRed Hat Local Security Checks11/8/20224/28/2024
high
167080RHEL 8:fribidi (RHSA-2022: 7514)NessusRed Hat Local Security Checks11/8/20224/28/2024
high
168058Oracle Linux 9 : fribidi (ELSA-2022-8011)NessusOracle Linux Local Security Checks11/22/202210/3/2023
high
167591RHEL 9 : fribidi (RHSA-2022:8011)NessusRed Hat Local Security Checks11/16/20224/28/2024
high
178517Amazon Linux 2 : fribidi (ALAS-2023-2116)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
high
173081Amazon Linux 2023:fribidi、fribidi-devel (ALAS2023-2023-069)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
high
167005Amazon Linux 2022: (ALAS2022-2022-200)NessusAmazon Linux Local Security Checks11/4/202210/5/2023
high
167005Amazon Linux 2022:(ALAS2022-2022-200)NessusAmazon Linux Local Security Checks11/4/202210/5/2023
high
173081Amazon Linux 2023:fribidi、fribidi-devel (ALAS2023-2023-069)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
high
167591RHEL 9: fribidi (RHSA-2022: 8011)NessusRed Hat Local Security Checks11/16/20224/28/2024
high
168058Oracle Linux 9: fribidi (ELSA-2022-8011)NessusOracle Linux Local Security Checks11/22/202210/3/2023
high
178517Amazon Linux 2: fribidi (ALAS-2023-2116)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
high
167080RHEL 8: fribidi (RHSA-2022: 7514)NessusRed Hat Local Security Checks11/8/20224/28/2024
high
161550SUSE SLES12 セキュリティ更新プログラム: fribidi (SUSE-SU-2022:1845-1)NessusSuSE Local Security Checks5/26/20227/14/2023
high
161556SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: fribidi(SUSE-SU-2022:1844-1)NessusSuSE Local Security Checks5/26/20227/14/2023
high
161999SUSE SLES15 セキュリティ更新プログラム: fribidi (SUSE-SU-2022:2029-1)NessusSuSE Local Security Checks6/10/20227/14/2023
high
167005Amazon Linux 2022 : (ALAS2022-2022-200)NessusAmazon Linux Local Security Checks11/4/202210/5/2023
high
173081Amazon Linux 2023 : fribidi、fribidi-devel (ALAS2023-2023-069)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
high
167005Amazon Linux 2022 : (ALAS2022-2022-200)NessusAmazon Linux Local Security Checks11/4/202210/5/2023
high
167437AlmaLinux 8 : fribidi (ALSA-2022:7514)NessusAlma Linux Local Security Checks11/14/202210/4/2023
high
161999SUSE SLES15 Security Update : fribidi (SUSE-SU-2022:2029-1)NessusSuSE Local Security Checks6/10/20227/14/2023
high
173081Amazon Linux 2023 : fribidi, fribidi-devel (ALAS2023-2023-069)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
high
178517Amazon Linux 2:fribidi (ALAS-2023-2116)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
high
167591RHEL 9:fribidi (RHSA-2022: 8011)NessusRed Hat Local Security Checks11/16/20224/28/2024
high
168058Oracle Linux 9:fribidi (ELSA-2022-8011)NessusOracle Linux Local Security Checks11/22/202210/3/2023
high
178517Amazon Linux 2:fribidi (ALAS-2023-2116)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
high
167591RHEL 9:fribidi (RHSA-2022: 8011)NessusRed Hat Local Security Checks11/16/20224/28/2024
high
168058Oracle Linux 9:fribidi (ELSA-2022-8011)NessusOracle Linux Local Security Checks11/22/202210/3/2023
high
161550SUSE SLES12 Security Update : fribidi (SUSE-SU-2022:1845-1)NessusSuSE Local Security Checks5/26/20227/14/2023
high
161556SUSE SLED15 / SLES15 Security Update : fribidi (SUSE-SU-2022:1844-1)NessusSuSE Local Security Checks5/26/20227/14/2023
high
184620Rocky Linux 9 : fribidi (RLSA-2022:8011)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
167080RHEL 8 : fribidi (RHSA-2022:7514)NessusRed Hat Local Security Checks11/8/20224/28/2024
high
168978EulerOS 2.0 SP10 : fribidi (EulerOS-SA-2022-2845)NessusHuawei Local Security Checks12/21/20229/12/2023
high
164781Amazon Linux 2022 : (ALAS2022-2022-091)NessusAmazon Linux Local Security Checks9/7/202210/12/2023
high
159589Ubuntu 18.04 LTS / 20.04 LTS : FriBidi の脆弱性 (USN-5366-1)NessusUbuntu Local Security Checks4/7/202210/16/2023
high
160234Ubuntu 22.04 LTS : FriBidi の脆弱性 (USN-5366-2)NessusUbuntu Local Security Checks4/27/20227/10/2023
high
191314CentOS 9 : fribidi-1.0.10-6.el9.2NessusCentOS Local Security Checks2/29/20244/26/2024
high
191314CentOS 9:fribidi-1.0.10-6.el9.2NessusCentOS Local Security Checks2/29/20244/26/2024
high
159589Ubuntu 18.04 LTS / 20.04 LTS:FriBidi 弱點 (USN-5366-1)NessusUbuntu Local Security Checks4/7/202210/16/2023
high
160234Ubuntu 22.04 LTS:FriBidi 弱點 (USN-5366-2)NessusUbuntu Local Security Checks4/27/20227/10/2023
high
164781Amazon Linux 2022: (ALAS2022-2022-091)NessusAmazon Linux Local Security Checks9/7/202210/12/2023
high
159589Ubuntu 18.04 LTS / 20.04 LTS:FriBidi 漏洞 (USN-5366-1)NessusUbuntu Local Security Checks4/7/202210/16/2023
high
160234Ubuntu 22.04 LTS:FriBidi 漏洞 (USN-5366-2)NessusUbuntu Local Security Checks4/27/20227/10/2023
high
164781Amazon Linux 2022:(ALAS2022-2022-091)NessusAmazon Linux Local Security Checks9/7/202210/12/2023
high
191314CentOS 9:fribidi-1.0.10-6.el9.2NessusCentOS Local Security Checks2/29/20244/26/2024
high
172131Ubuntu 16.04 ESM:FriBidi 弱點 (USN-5922-1)NessusUbuntu Local Security Checks3/6/202310/20/2023
high
167584Oracle Linux 8:fribidi (ELSA-2022-7514)NessusOracle Linux Local Security Checks11/16/202210/3/2023
high
159762Debian DLA-2974-1:fribidi - LTS 安全性更新NessusDebian Local Security Checks4/15/202211/1/2023
high
167158CentOS 8:fribidi (CESA-2022: 7514)NessusCentOS Local Security Checks11/9/202210/5/2023
high
172131Ubuntu 16.04 ESM:FriBidi 漏洞 (USN-5922-1)NessusUbuntu Local Security Checks3/6/202310/20/2023
high