199306 | RHEL 8 : audiofile (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | medium |
186992 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : audiofile vulnerabilities (USN-6558-1) | Nessus | Ubuntu Local Security Checks | high |
180925 | Oracle Linux 7 : audiofile (ELSA-2020-3877) | Nessus | Oracle Linux Local Security Checks | high |
154601 | NewStart CGSL CORE 5.05 / MAIN 5.05 : audiofile Multiple Vulnerabilities (NS-SA-2021-0171) | Nessus | NewStart CGSL Local Security Checks | high |
147403 | NewStart CGSL CORE 5.04 / MAIN 5.04 : audiofile Multiple Vulnerabilities (NS-SA-2021-0046) | Nessus | NewStart CGSL Local Security Checks | high |
141998 | Amazon Linux 2 : audiofile (ALAS-2020-1501) | Nessus | Amazon Linux Local Security Checks | high |
141649 | Scientific Linux Security Update : audiofile on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | high |
141597 | CentOS 7 : audiofile (RHSA-2020:3877) | Nessus | CentOS Local Security Checks | high |
141016 | RHEL 7 : audiofile (RHSA-2020:3877) | Nessus | Red Hat Local Security Checks | high |
140865 | EulerOS 2.0 SP3 : audiofile (EulerOS-SA-2020-2098) | Nessus | Huawei Local Security Checks | high |
137622 | SUSE SLES12 Security Update : audiofile (SUSE-SU-2020:1619-1) | Nessus | SuSE Local Security Checks | medium |
124266 | openSUSE Security Update : audiofile (openSUSE-2019-1260) | Nessus | SuSE Local Security Checks | medium |
124056 | SUSE SLED15 / SLES15 Security Update : audiofile (SUSE-SU-2019:0940-1) | Nessus | SuSE Local Security Checks | medium |
120377 | Fedora 28 : 1:audiofile (2018-41626fa774) | Nessus | Fedora Local Security Checks | high |
120330 | Fedora 29 : 1:audiofile (2018-3058a87e60) | Nessus | Fedora Local Security Checks | high |
118392 | Ubuntu 14.04 LTS : audiofile vulnerabilities (USN-3800-1) | Nessus | Ubuntu Local Security Checks | high |
118181 | Fedora 27 : 1:audiofile (2018-b967b5592e) | Nessus | Fedora Local Security Checks | high |