165461 | Ubuntu 16.04 ESM : libvpx vulnerability (USN-5637-1) | Nessus | Ubuntu Local Security Checks | high |
156288 | SUSE SLED12 / SLES12 Security Update : libvpx (SUSE-SU-2021:4168-1) | Nessus | SuSE Local Security Checks | high |
155710 | Debian DLA-2829-1 : libvpx - LTS security update | Nessus | Debian Local Security Checks | high |
154441 | NewStart CGSL CORE 5.05 / MAIN 5.05 : libvpx Multiple Vulnerabilities (NS-SA-2021-0147) | Nessus | NewStart CGSL Local Security Checks | high |
147310 | NewStart CGSL CORE 5.04 / MAIN 5.04 : libvpx Multiple Vulnerabilities (NS-SA-2021-0015) | Nessus | NewStart CGSL Local Security Checks | high |
142738 | Amazon Linux 2 : libvpx (ALAS-2020-1558) | Nessus | Amazon Linux Local Security Checks | high |
142235 | EulerOS 2.0 SP2 : libvpx (EulerOS-SA-2020-2364) | Nessus | Huawei Local Security Checks | high |
141685 | Scientific Linux Security Update : libvpx on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | high |
141617 | CentOS 7 : libvpx (RHSA-2020:3876) | Nessus | CentOS Local Security Checks | high |
141257 | Oracle Linux 7 : libvpx (ELSA-2020-3876) | Nessus | Oracle Linux Local Security Checks | high |
141041 | RHEL 7 : libvpx (RHSA-2020:3876) | Nessus | Red Hat Local Security Checks | high |
140827 | EulerOS 2.0 SP3 : libvpx (EulerOS-SA-2020-2060) | Nessus | Huawei Local Security Checks | high |
138260 | SUSE SLED15 / SLES15 Security Update : libvpx (SUSE-SU-2020:1297-2) | Nessus | SuSE Local Security Checks | high |
136878 | openSUSE Security Update : libvpx (openSUSE-2020-680) | Nessus | SuSE Local Security Checks | high |
136790 | SUSE SLED15 / SLES15 Security Update : libvpx (SUSE-SU-2020:1297-1) | Nessus | SuSE Local Security Checks | high |
134352 | Debian DLA-2136-1 : libvpx security update | Nessus | Debian Local Security Checks | high |