Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
162901EulerOS 2.0 SP9 : freetype (EulerOS-SA-2022-1964)NessusHuawei Local Security Checks7/8/202210/18/2023
critical
163590EulerOS 2.0 SP10 : freetype (EulerOS-SA-2022-2130)NessusHuawei Local Security Checks7/29/202210/17/2023
critical
168093Oracle Linux 9: freetype (ELSA-2022-8340)NessusOracle Linux Local Security Checks11/22/202210/2/2023
critical
176949Amazon Linux 2023 : freetype、freetype-demos、freetype-devel (ALAS2023-2023-188)NessusAmazon Linux Local Security Checks6/8/20236/9/2023
high
189565RHEL 8: freetype (RHSA-2024: 0420)NessusRed Hat Local Security Checks1/25/20246/4/2024
critical
176949Amazon Linux 2023:freetype、freetype-demos、freetype-devel (ALAS2023-2023-188)NessusAmazon Linux Local Security Checks6/8/20236/9/2023
high
168093Oracle Linux 9:freetype (ELSA-2022-8340)NessusOracle Linux Local Security Checks11/22/202210/2/2023
critical
189565RHEL 8:freetype (RHSA-2024: 0420)NessusRed Hat Local Security Checks1/25/20246/4/2024
critical
176949Amazon Linux 2023:freetype、freetype-demos、freetype-devel (ALAS2023-2023-188)NessusAmazon Linux Local Security Checks6/8/20236/9/2023
high
189565RHEL 8:freetype (RHSA-2024: 0420)NessusRed Hat Local Security Checks1/25/20246/4/2024
critical
168093Oracle Linux 9:freetype (ELSA-2022-8340)NessusOracle Linux Local Security Checks11/22/202210/2/2023
critical
167139RHEL 8: freetype (RHSA-2022: 7745)NessusRed Hat Local Security Checks11/9/20224/28/2024
critical
167582RHEL 9: freetype (RHSA-2022: 8340)NessusRed Hat Local Security Checks11/16/20224/28/2024
critical
168580Amazon Linux 2022 : freetype (ALAS2022-2022-238)NessusAmazon Linux Local Security Checks12/9/20229/20/2023
critical
173090Amazon Linux 2023 : freetype、freetype-demos、freetype-devel (ALAS2023-2023-074)NessusAmazon Linux Local Security Checks3/21/20233/22/2023
critical
170438Amazon Linux 2: freetype (ALAS-2023-1909)NessusAmazon Linux Local Security Checks1/23/20239/6/2023
critical
166354Amazon Linux 2022 : (ALAS2022-2022-154)NessusAmazon Linux Local Security Checks10/20/202212/5/2022
critical
167178CentOS 8 : freetype (CESA-2022: 7745)NessusCentOS Local Security Checks11/9/202210/5/2023
critical
164968SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: freetype2 (SUSE-SU-2022:3252-1)NessusSuSE Local Security Checks9/13/20227/14/2023
critical
161671Ubuntu 16.04 ESM:FreeType 弱點 (USN-5453-1)NessusUbuntu Local Security Checks5/30/20227/10/2023
high
163305Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:FreeType 弱點 (USN-5528-1)NessusUbuntu Local Security Checks7/20/20227/10/2023
critical
167564Oracle Linux 8:freetype (ELSA-2022-7745)NessusOracle Linux Local Security Checks11/15/202210/3/2023
critical
177068Amazon Linux AMI:freetype (ALAS-2023-1764)NessusAmazon Linux Local Security Checks6/9/20236/12/2023
high
173090Amazon Linux 2023:freetype、freetype-demos、freetype-devel (ALAS2023-2023-074)NessusAmazon Linux Local Security Checks3/21/20233/22/2023
critical
168580Amazon Linux 2022:freetype (ALAS2022-2022-238)NessusAmazon Linux Local Security Checks12/9/20229/20/2023
critical
167139RHEL 8:freetype (RHSA-2022: 7745)NessusRed Hat Local Security Checks11/9/20224/28/2024
critical
167582RHEL 9:freetype (RHSA-2022: 8340)NessusRed Hat Local Security Checks11/16/20224/28/2024
critical
173090Amazon Linux 2023:freetype、freetype-demos、freetype-devel (ALAS2023-2023-074)NessusAmazon Linux Local Security Checks3/21/20233/22/2023
critical
167139RHEL 8:freetype (RHSA-2022: 7745)NessusRed Hat Local Security Checks11/9/20224/28/2024
critical
167582RHEL 9:freetype (RHSA-2022: 8340)NessusRed Hat Local Security Checks11/16/20224/28/2024
critical
168580Amazon Linux 2022:freetype (ALAS2022-2022-238)NessusAmazon Linux Local Security Checks12/9/20229/20/2023
critical
167564Oracle Linux 8: freetype (ELSA-2022-7745)NessusOracle Linux Local Security Checks11/15/202210/3/2023
critical
177068Amazon Linux AMI:freetype (ALAS-2023-1764)NessusAmazon Linux Local Security Checks6/9/20236/12/2023
high
161671Ubuntu 16.04ESM : FreeTypeの脆弱性(USN-5453-1)NessusUbuntu Local Security Checks5/30/20227/10/2023
high
163305Ubuntu 18.04LTS / 20.04LTS / 22.04LTS: FreeType の脆弱性 (USN-5528-1)NessusUbuntu Local Security Checks7/20/20227/10/2023
critical
165334SUSE SLES15セキュリティ更新プログラム:freetype2 (SUSE-SU-2022:3252-2)NessusSuSE Local Security Checks9/23/20227/13/2023
critical
161671Ubuntu 16.04 ESM:FreeType 漏洞 (USN-5453-1)NessusUbuntu Local Security Checks5/30/20227/10/2023
high
167564Oracle Linux 8:freetype (ELSA-2022-7745)NessusOracle Linux Local Security Checks11/15/202210/3/2023
critical
163305Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:FreeType 漏洞 (USN-5528-1)NessusUbuntu Local Security Checks7/20/20227/10/2023
critical
177068Amazon Linux AMI:freetype (ALAS-2023-1764)NessusAmazon Linux Local Security Checks6/9/20236/12/2023
high
170438Amazon Linux 2:freetype (ALAS-2023-1909)NessusAmazon Linux Local Security Checks1/23/20239/6/2023
critical
189970GLSA-202402-06:FreeType:多個弱點NessusGentoo Local Security Checks2/3/20242/3/2024
critical
166354Amazon Linux 2022: (ALAS2022-2022-154)NessusAmazon Linux Local Security Checks10/20/202212/5/2022
critical
167178CentOS 8:freetype (CESA-2022: 7745)NessusCentOS Local Security Checks11/9/202210/5/2023
critical
170438Amazon Linux 2:freetype (ALAS-2023-1909)NessusAmazon Linux Local Security Checks1/23/20239/6/2023
critical
166354Amazon Linux 2022:(ALAS2022-2022-154)NessusAmazon Linux Local Security Checks10/20/202212/5/2022
critical
167178CentOS 8:freetype (CESA-2022: 7745)NessusCentOS Local Security Checks11/9/202210/5/2023
critical
189970GLSA-202402-06:FreeType:多个漏洞NessusGentoo Local Security Checks2/3/20242/3/2024
critical
164968SUSE SLED15 / SLES15 Security Update : freetype2 (SUSE-SU-2022:3252-1)NessusSuSE Local Security Checks9/13/20227/14/2023
critical
189970GLSA-202402-06 : FreeType: Multiple VulnerabilitiesNessusGentoo Local Security Checks2/3/20242/3/2024
critical