199825 | RHEL 8 : mingw-wavpack (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | medium |
184911 | Rocky Linux 8 : wavpack (RLSA-2020:1581) | Nessus | Rocky Linux Local Security Checks | medium |
183649 | Ubuntu 18.04 LTS : WavPack vulnerability (USN-3960-1) | Nessus | Ubuntu Local Security Checks | medium |
180931 | Oracle Linux 8 : wavpack (ELSA-2020-1581) | Nessus | Oracle Linux Local Security Checks | medium |
157602 | AlmaLinux 8 : wavpack (ALSA-2020:1581) | Nessus | Alma Linux Local Security Checks | medium |
145884 | CentOS 8 : wavpack (CESA-2020:1581) | Nessus | CentOS Local Security Checks | medium |
145376 | openSUSE Security Update : wavpack (openSUSE-2021-154) | Nessus | SuSE Local Security Checks | high |
145305 | openSUSE Security Update : wavpack (openSUSE-2021-153) | Nessus | SuSE Local Security Checks | high |
145253 | SUSE SLED15 / SLES15 Security Update : wavpack (SUSE-SU-2021:0186-1) | Nessus | SuSE Local Security Checks | high |
145167 | Debian DLA-2525-1 : wavpack security update | Nessus | Debian Local Security Checks | medium |
143040 | RHEL 8 : wavpack (RHSA-2020:1581) | Nessus | Red Hat Local Security Checks | medium |
138942 | GLSA-202007-19 : WavPack: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | medium |
132878 | Fedora 31 : mingw-wavpack (2020-e55567b6be) | Nessus | Fedora Local Security Checks | high |
132877 | Fedora 30 : mingw-wavpack (2020-73274c9df4) | Nessus | Fedora Local Security Checks | high |
130831 | EulerOS 2.0 SP8 : wavpack (EulerOS-SA-2019-2122) | Nessus | Huawei Local Security Checks | medium |
128537 | openSUSE Security Update : wavpack (openSUSE-2019-2067) | Nessus | SuSE Local Security Checks | medium |
128073 | SUSE SLED15 / SLES15 Security Update : wavpack (SUSE-SU-2019:2191-1) | Nessus | SuSE Local Security Checks | medium |
125686 | Fedora 29 : wavpack (2019-b8a704ff4b) | Nessus | Fedora Local Security Checks | medium |
125319 | Fedora 30 : wavpack (2019-52145aa7ca) | Nessus | Fedora Local Security Checks | medium |