Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
67684Oracle Linux 4 / 5ļ¼šspeexļ¼ˆELSA-2008-0235ļ¼‰NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
51767SuSE 10 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šxineļ¼ˆZYPP 惑惃惁ē•Ŗ号 5304ļ¼‰NessusSuSE Local Security Checks1/27/20111/14/2021
high
67684Oracle Linux 4 / 5ļ¼šspeex (ELSA-2008-0235)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
67684Oracle Linux 4 / 5ļø°speex (ELSA-2008-0235)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
51767SuSE 10 安å…Øꛓꖰļ¼šxineļ¼ˆZYPP äæ®č”„ē؋åŗē¼–号 5304ļ¼‰NessusSuSE Local Security Checks1/27/20111/14/2021
high
51767SuSE 10 安å…Øꀧꛓꖰļ¼šxine (ZYPP äæ®č£œē؋式ē·Ø號 5304)NessusSuSE Local Security Checks1/27/20111/14/2021
high
60386Scientific Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šSL4.x态SL5.x i386/x86_64 恮 speexNessusScientific Linux Local Security Checks8/1/20121/14/2021
high
51764SuSE 10 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šOgg Vorbis ćƒ„ćƒ¼ćƒ«ļ¼ˆZYPP 惑惃惁ē•Ŗ号 5302ļ¼‰NessusSuSE Local Security Checks1/27/20111/14/2021
high
67684Oracle Linux 4 / 5 : speex (ELSA-2008-0235)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
32299FreeBSD : vorbis-tools -- Speex header processing vulnerability (633716fa-1f8f-11dd-b143-0211d880e350)NessusFreeBSD Local Security Checks5/13/20081/6/2021
high
37218Mandriva Linux Security Advisory : vorbis-tools (MDVSA-2008:093)NessusMandriva Local Security Checks4/23/20091/6/2021
high
37421Mandriva Linux Security Advisory : xine-lib (MDVSA-2008:124)NessusMandriva Local Security Checks4/23/20091/6/2021
high
60386Scientific Linux 安å…Øꀧꛓꖰļ¼šSL4.x态SL5.x i386/x86_64 äøŠēš„ speexNessusScientific Linux Local Security Checks8/1/20121/14/2021
high
51764SuSE 10 安å…Øꀧꛓꖰļ¼šOgg Vorbis å·„å…· (ZYPP äæ®č£œē؋式ē·Ø號 5302)NessusSuSE Local Security Checks1/27/20111/14/2021
high
51764SuSE 10 安å…Øꛓꖰļ¼šOgg Vorbis å·„å…·ļ¼ˆZYPP äæ®č”„ē؋åŗē¼–号 5302ļ¼‰NessusSuSE Local Security Checks1/27/20111/14/2021
high
60386Scientific Linux 安å…Øꛓꖰļ¼šSL4.x态SL5.x i386/x86_64 äø­ēš„ speexNessusScientific Linux Local Security Checks8/1/20121/14/2021
high
51764SuSE 10 Security Update : Ogg Vorbis tools (ZYPP Patch Number 5302)NessusSuSE Local Security Checks1/27/20111/14/2021
high
60386Scientific Linux Security Update : speex on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
37726Mandriva Linux Security Advisory : speex (MDVSA-2008:094)NessusMandriva Local Security Checks4/23/20091/6/2021
high
31973Fedora 8 : libfishsound-0.9.1-1.fc8 (2008-3059)NessusFedora Local Security Checks4/18/20081/11/2021
high
33940Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : xine-lib vulnerabilities (USN-635-1)NessusUbuntu Local Security Checks8/20/20081/19/2021
high
31982Fedora 7 : speex-1.2-0.3.beta1 (2008-3191)NessusFedora Local Security Checks4/18/20081/11/2021
high
32000CentOS 4 / 5 : speex (CESA-2008:0235)NessusCentOS Local Security Checks4/22/20081/4/2021
high
32066FreeBSD : libxine -- array index vulnerability (7a7c5853-10a3-11dd-8eb8-00163e000016)NessusFreeBSD Local Security Checks4/28/20081/6/2021
high
32192Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : vorbis-tools vulnerability (USN-611-2)NessusUbuntu Local Security Checks5/9/20081/19/2021
high
32406Debian DSA-1584-1 : libfishsound - buffer overflowNessusDebian Local Security Checks5/22/20081/4/2021
high
33091openSUSE 10 Security Update : vorbis-tools (vorbis-tools-5192)NessusSuSE Local Security Checks6/4/20081/14/2021
high
36584Mandriva Linux Security Advisory : gstreamer-plugins-good (MDVSA-2008:092)NessusMandriva Local Security Checks4/23/20091/6/2021
high
32382Fedora 7 : libfishsound-0.9.1-1.fc7 (2008-3117)NessusFedora Local Security Checks5/20/20081/11/2021
high
32407Debian DSA-1585-1 : speex - integer overflowNessusDebian Local Security Checks5/22/20081/4/2021
high
32435Debian DSA-1586-1 : xine-lib - multiple vulnerabilitiesNessusDebian Local Security Checks5/23/20081/4/2021
high
33092SuSE 10 Security Update : vorbis-tools (ZYPP Patch Number 5193)NessusSuSE Local Security Checks6/4/20081/14/2021
high
33161openSUSE 10 Security Update : gstreamer010-plugins-good (gstreamer010-plugins-good-5195)NessusSuSE Local Security Checks6/12/200810/24/2019
high
33434SuSE 10 Security Update : speex (ZYPP Patch Number 5364)NessusSuSE Local Security Checks7/8/20081/14/2021
high
32010GLSA-200804-17 : Speex: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks4/22/20081/6/2021
high
32193Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : gst-plugins-good0.10 vulnerability (USN-611-3)NessusUbuntu Local Security Checks5/9/20081/19/2021
high
51767SuSE 10 Security Update : xine (ZYPP Patch Number 5304)NessusSuSE Local Security Checks1/27/20111/14/2021
high
33160SuSE 10 Security Update : gstreamer010-plugins (ZYPP Patch Number 5185)NessusSuSE Local Security Checks6/12/200810/24/2019
high
31980Fedora 8 : speex-1.2-0.4.beta2 (2008-3103)NessusFedora Local Security Checks4/18/20081/11/2021
high
31988RHEL 4 / 5 : speex (RHSA-2008:0235)NessusRed Hat Local Security Checks4/18/20081/14/2021
high
32033Slackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / current : xine-lib (SSA:2008-111-01)NessusSlackware Local Security Checks4/25/20081/14/2021
high
32191Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : speex vulnerability (USN-611-1)NessusUbuntu Local Security Checks5/9/20081/19/2021
high
32392openSUSE 10 Security Update : xine-devel (xine-devel-5204)NessusSuSE Local Security Checks5/20/20081/14/2021
high
32393SuSE 10 Security Update : xine-lib (ZYPP Patch Number 5205)NessusSuSE Local Security Checks5/20/20081/14/2021
high