Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
162596Debian DLA-3058-1:libsndfile - LTS 安全性更新NessusDebian Local Security Checks6/29/202210/19/2023
critical
119318GLSA-201811-23:libsndfile:多个漏洞NessusGentoo Local Security Checks12/3/20186/18/2020
critical
145464Ubuntu 16.04 LTS:libsndfile 弱點 (USN-4704-1)NessusUbuntu Local Security Checks1/27/202110/20/2023
critical
119318GLSA-201811-23:libsndfile:多個弱點NessusGentoo Local Security Checks12/3/20186/18/2020
critical
119318GLSA-201811-23 : libsndfile: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/3/20186/18/2020
critical
196344RHEL 7 : libsndfile (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
145464Ubuntu 16.04 LTS:libsndfile 漏洞 (USN-4704-1)NessusUbuntu Local Security Checks1/27/202110/20/2023
critical
119318GLSA-201811-23:libsndfile:複数の脆弱性NessusGentoo Local Security Checks12/3/20186/18/2020
critical
145464Ubuntu 16.04 LTS:libsndfileの脆弱性(USN-4704-1)NessusUbuntu Local Security Checks1/27/202110/20/2023
critical
102903Fedora 25:libsndfile(2017-fa6784d0bd)NessusFedora Local Security Checks9/1/20171/6/2021
critical
162596Debian DLA-3058-1:libsndfile - LTS 安全更新NessusDebian Local Security Checks6/29/202210/19/2023
critical
145464Ubuntu 16.04 LTS : libsndfile vulnerabilities (USN-4704-1)NessusUbuntu Local Security Checks1/27/202110/20/2023
critical
102903Fedora 25 : libsndfile (2017-fa6784d0bd)NessusFedora Local Security Checks9/1/20171/6/2021
critical
132151EulerOS 2.0 SP3 : libsndfile (EulerOS-SA-2019-2616)NessusHuawei Local Security Checks12/18/20194/3/2024
critical
131666EulerOS 2.0 SP2:libsndfile(EulerOS-SA-2019-2513)NessusHuawei Local Security Checks12/4/20194/8/2024
critical
102220Debian DLA-1049-1: libsndfile セキュリティ更新NessusDebian Local Security Checks8/8/20171/11/2021
critical
131516ARM 64 3.0.3.0のEulerOS Virtualization:libsndfile(EulerOS-SA-2019-2351)NessusHuawei Local Security Checks12/3/20194/8/2024
critical
102794Fedora 26:libsndfile(2017-67a3755b96)NessusFedora Local Security Checks8/28/20171/6/2021
critical
107109FreeBSD : libsndfile -- 複数の脆弱性(2b386075-1d9c-11e8-b6aa-4ccc6adda413)NessusFreeBSD Local Security Checks3/2/20183/12/2019
critical
162596Debian DLA-3058-1: libsndfile - LTS セキュリティ更新NessusDebian Local Security Checks6/29/202210/19/2023
critical
102220Debian DLA-1049-1:libsndfile 安全更新NessusDebian Local Security Checks8/8/20171/11/2021
critical
131516EulerOS Virtualization for ARM 64 3.0.3.0:libsndfile (EulerOS-SA-2019-2351)NessusHuawei Local Security Checks12/3/20194/8/2024
critical
131666EulerOS 2.0 SP2:libsndfile (EulerOS-SA-2019-2513)NessusHuawei Local Security Checks12/4/20194/8/2024
critical
107109FreeBSD : libsndfile -- multiple vulnerabilities (2b386075-1d9c-11e8-b6aa-4ccc6adda413)NessusFreeBSD Local Security Checks3/2/20183/12/2019
critical
162596Debian DLA-3058-1 : libsndfile - LTS security updateNessusDebian Local Security Checks6/29/202210/19/2023
critical
102794Fedora 26 : libsndfile (2017-67a3755b96)NessusFedora Local Security Checks8/28/20171/6/2021
critical
131666EulerOS 2.0 SP2 : libsndfile (EulerOS-SA-2019-2513)NessusHuawei Local Security Checks12/4/20194/8/2024
critical
102220Debian DLA-1049-1 : libsndfile security updateNessusDebian Local Security Checks8/8/20171/11/2021
critical
131516EulerOS Virtualization for ARM 64 3.0.3.0 : libsndfile (EulerOS-SA-2019-2351)NessusHuawei Local Security Checks12/3/20194/8/2024
critical
196321RHEL 6 : libsndfile (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
131666EulerOS 2.0 SP2:libsndfile (EulerOS-SA-2019-2513)NessusHuawei Local Security Checks12/4/20194/8/2024
critical
102220Debian DLA-1049-1:libsndfile 安全性更新NessusDebian Local Security Checks8/8/20171/11/2021
critical
131516EulerOS Virtualization for ARM 64 3.0.3.0:libsndfile (EulerOS-SA-2019-2351)NessusHuawei Local Security Checks12/3/20194/8/2024
critical