Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
191733Debian dla-3754 : fontforge - security updateNessusDebian Local Security Checks3/7/20243/7/2024
high
180997Oracle Linux 8 : fontforge (ELSA-2020-1921)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
133038SUSE SLED15 / SLES15 Security Update : fontforge (SUSE-SU-2020:0118-1)NessusSuSE Local Security Checks1/17/20203/29/2024
high
143504openSUSE Security Update : fontforge (openSUSE-2020-2111)NessusSuSE Local Security Checks12/7/20202/6/2024
high
134139Fedora 31 : fontforge (2020-906ee5b38d)NessusFedora Local Security Checks2/28/20203/25/2024
high
141254Oracle Linux 7 : fontforge (ELSA-2020-3966)NessusOracle Linux Local Security Checks10/7/20202/16/2024
high
133174openSUSE Security Update : fontforge (openSUSE-2020-89)NessusSuSE Local Security Checks1/22/20203/29/2024
high
136062RHEL 8 : fontforge (RHSA-2020:1921)NessusRed Hat Local Security Checks4/29/20204/27/2024
high
141736Scientific Linux Security Update : fontforge on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
141953Amazon Linux 2 : fontforge (ALAS-2020-1514)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
136213GLSA-202004-14 : FontForge: Multiple vulnerabilitiesNessusGentoo Local Security Checks5/1/20203/14/2024
critical
145831CentOS 8 : fontforge (CESA-2020:1921)NessusCentOS Local Security Checks2/1/20211/25/2024
high
147348NewStart CGSL CORE 5.04 / MAIN 5.04 : fontforge Vulnerability (NS-SA-2021-0033)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
133232Fedora 31 : fontforge (2020-229ad63391)NessusFedora Local Security Checks1/27/20203/28/2024
high
141031RHEL 7 : fontforge (RHSA-2020:3966)NessusRed Hat Local Security Checks9/29/20202/16/2024
high
141579CentOS 7 : fontforge (CESA-2020:3966)NessusCentOS Local Security Checks10/20/20202/15/2024
high
154608NewStart CGSL CORE 5.05 / MAIN 5.05 : fontforge Vulnerability (NS-SA-2021-0153)NessusNewStart CGSL Local Security Checks10/28/202111/27/2023
high