插件搜索

ID名称产品系列发布时间最近更新时间严重程度
137091Amazon Linux 2 : fribidi (ALAS-2020-1434)NessusAmazon Linux Local Security Checks2020/6/42024/3/8
high
137091Amazon Linux 2: fribidi (ALAS-2020-1434)NessusAmazon Linux Local Security Checks2020/6/42024/3/8
high
137091Amazon Linux 2:fribidi (ALAS-2020-1434)NessusAmazon Linux Local Security Checks2020/6/42024/3/8
high
137091Amazon Linux 2:fribidi (ALAS-2020-1434)NessusAmazon Linux Local Security Checks2020/6/42024/3/8
high
133383RHEL 8:fribidi (RHSA-2020: 0291)NessusRed Hat Local Security Checks2020/1/312024/4/28
high
134727GLSA-202003-41:GNU FriBidi:堆積型緩衝區溢位NessusGentoo Local Security Checks2020/3/202024/3/21
high
133383RHEL 8:fribidi (RHSA-2020: 0291)NessusRed Hat Local Security Checks2020/1/312024/4/28
high
134727GLSA-202003-41:GNU FriBidi:基于堆的缓冲区溢出NessusGentoo Local Security Checks2020/3/202024/3/21
high
132332Scientific Linux Security Update : fribidi on SL7.x x86_64 (20191219)NessusScientific Linux Local Security Checks2019/12/202024/4/2
high
130631Debian DSA-4561-1 : fribidi - security updateNessusDebian Local Security Checks2019/11/82024/4/15
high
164561Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17)NessusMisc.2022/9/12024/2/23
critical
164593Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.0.1)NessusMisc.2022/9/12024/3/8
critical
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.2022/9/12024/2/5
critical
130757Ubuntu 19.04 / 19.10 : fribidi vulnerability (USN-4179-1)NessusUbuntu Local Security Checks2019/11/82024/4/12
high
132114Fedora 31 : fribidi (2019-7075bc4ff8)NessusFedora Local Security Checks2019/12/182024/4/4
high
132330RHEL 7 : fribidi (RHSA-2019:4326)NessusRed Hat Local Security Checks2019/12/202024/4/27
high
145584CentOS 8 : fribidi (CESA-2019:4361)NessusCentOS Local Security Checks2021/1/292021/3/23
high
164561Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.17)NessusMisc.2022/9/12024/2/23
critical
164593Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.16.0.1)NessusMisc.2022/9/12024/3/8
critical
130631DebianDSA-4561-1:fribidi - セキュリティ更新NessusDebian Local Security Checks2019/11/82024/4/15
high
132332Scientific Linux セキュリティ更新: SL7.x x86_64のfribidi(20191219)NessusScientific Linux Local Security Checks2019/12/202024/4/2
high
149797SUSE SLED15/ SLES15セキュリティ更新プログラム: fribidi(SUSE-SU-2021:1655-1)NessusSuSE Local Security Checks2021/5/202023/12/29
high
149896openSUSE セキュリティ更新プログラム: fribidi(openSUSE-2021-763)NessusSuSE Local Security Checks2021/5/252023/12/28
high
151704openSUSE 15 セキュリティ更新 : fribidi(openSUSE-SU-2021:1655-1)NessusSuSE Local Security Checks2021/7/162021/7/16
high
133383RHEL 8: fribidi(RHSA-2020: 0291)NessusRed Hat Local Security Checks2020/1/312024/4/28
high
130631Debian DSA-4561-1:fribidi - 安全性更新NessusDebian Local Security Checks2019/11/82024/4/15
high
132332Scientific Linux 安全性更新:SL7.x x86_64 上的 fribidiNessusScientific Linux Local Security Checks2019/12/202024/4/2
high
164561Nutanix AOS:多個弱點 (NXSA-AOS-5.17)NessusMisc.2022/9/12024/2/23
critical
164593Nutanix AOS:多個弱點 (NXSA-AOS-5.16.0.1)NessusMisc.2022/9/12024/3/8
critical
134727GLSA-202003-41 : GNU FriBidi: Heap-based buffer overflowNessusGentoo Local Security Checks2020/3/202024/3/21
high
133383RHEL 8 : fribidi (RHSA-2020:0291)NessusRed Hat Local Security Checks2020/1/312024/4/28
high
133983EulerOS 2.0 SP8 : fribidi (EulerOS-SA-2020-1149)NessusHuawei Local Security Checks2020/2/252024/3/26
high
149797SUSE SLED15 / SLES15 Security Update : fribidi (SUSE-SU-2021:1655-1)NessusSuSE Local Security Checks2021/5/202023/12/29
high
149896openSUSE Security Update : fribidi (openSUSE-2021-763)NessusSuSE Local Security Checks2021/5/252023/12/28
high
151704openSUSE 15 Security Update : fribidi (openSUSE-SU-2021:1655-1)NessusSuSE Local Security Checks2021/7/162021/7/16
high
164602Nutanix AOS:多個弱點 (NXSA-AOS-5.11.3)NessusMisc.2022/9/12024/2/5
critical
130757Ubuntu 19.04 / 19.10:fribidi 弱點 (USN-4179-1)NessusUbuntu Local Security Checks2019/11/82024/4/12
high
132330RHEL 7:fribidi (RHSA-2019:4326)NessusRed Hat Local Security Checks2019/12/202024/4/27
high
145584CentOS 8:fribidi (CESA-2019: 4361)NessusCentOS Local Security Checks2021/1/292021/3/23
high
164602Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.11.3)NessusMisc.2022/9/12024/2/5
critical
145584CentOS 8:fribidi(CESA-2019:4361)NessusCentOS Local Security Checks2021/1/292021/3/23
high
130757Ubuntu 19.04/19.10:fribidiの脆弱性(USN-4179-1)NessusUbuntu Local Security Checks2019/11/82024/4/12
high
132114Fedora 31:fribidi(2019-7075bc4ff8)NessusFedora Local Security Checks2019/12/182024/4/4
high
132330RHEL 7:fribidi(RHSA-2019:4326)NessusRed Hat Local Security Checks2019/12/202024/4/27
high
164602Nutanix AOS:多个漏洞 (NXSA-AOS-5.11.3)NessusMisc.2022/9/12024/2/5
critical
130757Ubuntu 19.04 / 19.10 : fribidi 漏洞 (USN-4179-1)NessusUbuntu Local Security Checks2019/11/82024/4/12
high
132330RHEL 7 : fribidi (RHSA-2019:4326)NessusRed Hat Local Security Checks2019/12/202024/4/27
high
145584CentOS 8:fribidi (CESA-2019: 4361)NessusCentOS Local Security Checks2021/1/292021/3/23
high
130631Debian DSA-4561-1:fribidi - 安全更新NessusDebian Local Security Checks2019/11/82024/4/15
high
132332Scientific Linux 安全更新:SL7.x x86_64 上的 fribidiNessusScientific Linux Local Security Checks2019/12/202024/4/2
high