Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164943Debian DSA-5228-1 : gdk-pixbuf - security updateNessusDebian Local Security Checks9/12/202210/12/2023
high
181698Amazon Linux 2023 : gdk-pixbuf2, gdk-pixbuf2-devel, gdk-pixbuf2-modules (ALAS2023-2023-352)NessusAmazon Linux Local Security Checks9/20/20239/21/2023
high
175636AlmaLinux 9 : gdk-pixbuf2 (ALSA-2023:2216)NessusAlma Linux Local Security Checks5/14/20235/14/2023
high
181698Amazon Linux 2023 : gdk-pixbuf2、gdk-pixbuf2-devel、gdk-pixbuf2-modules (ALAS2023-2023-352)NessusAmazon Linux Local Security Checks9/20/20239/21/2023
high
164943Debian DSA-5228-1: gdk-pixbuf - セキュリティ更新NessusDebian Local Security Checks9/12/202210/12/2023
high
164880SUSE SLED15 / SLES15 Security Update : gdk-pixbuf (SUSE-SU-2022:3153-1)NessusSuSE Local Security Checks9/8/20227/14/2023
high
191210CentOS 9 : gdk-pixbuf2-2.42.6-3.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
191210CentOS 9:gdk-pixbuf2-2.42.6-3.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
181698Amazon Linux 2023:gdk-pixbuf2, gdk-pixbuf2-devel, gdk-pixbuf2-modules (ALAS2023-2023-352)NessusAmazon Linux Local Security Checks9/20/20239/21/2023
high
191210CentOS 9:gdk-pixbuf2-2.42.6-3.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
181698Amazon Linux 2023:gdk-pixbuf2, gdk-pixbuf2-devel, gdk-pixbuf2-modules (ALAS2023-2023-352)NessusAmazon Linux Local Security Checks9/20/20239/21/2023
high
164943Debian DSA-5228-1:gdk-pixbuf - 安全性更新NessusDebian Local Security Checks9/12/202210/12/2023
high
164943Debian DSA-5228-1:gdk-pixbuf - 安全更新NessusDebian Local Security Checks9/12/202210/12/2023
high
191210CentOS 9 : gdk-pixbuf2-2.42.6-3.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
164880SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: gdk-pixbuf (SUSE-SU-2022:3153-1)NessusSuSE Local Security Checks9/8/20227/14/2023
high
175720Oracle Linux 9 : gdk-pixbuf2 (ELSA-2023-2216)NessusOracle Linux Local Security Checks5/15/20239/18/2023
high
175444RHEL 9 : gdk-pixbuf2 (RHSA-2023:2216)NessusRed Hat Local Security Checks5/12/20234/28/2024
high
164937SUSE SLED15 / SLES15 Security Update : gdk-pixbuf (SUSE-SU-2022:3230-1)NessusSuSE Local Security Checks9/10/20227/14/2023
high
165011Ubuntu 20.04 LTS / 22.04 LTS : GDK-PixBuf vulnerability (USN-5607-1)NessusUbuntu Local Security Checks9/13/20227/12/2023
high
175444RHEL 9:gdk-pixbuf2 (RHSA-2023: 2216)NessusRed Hat Local Security Checks5/12/20234/28/2024
high
175720Oracle Linux 9:gdk-pixbuf2 (ELSA-2023-2216)NessusOracle Linux Local Security Checks5/15/20239/18/2023
high
165011Ubuntu 20.04 LTS / 22.04 LTS:GDK-PixBuf 弱點 (USN-5607-1)NessusUbuntu Local Security Checks9/13/20227/12/2023
high
175444RHEL 9:gdk-pixbuf2 (RHSA-2023: 2216)NessusRed Hat Local Security Checks5/12/20234/28/2024
high
175720Oracle Linux 9:gdk-pixbuf2 (ELSA-2023-2216)NessusOracle Linux Local Security Checks5/15/20239/18/2023
high
165011Ubuntu 20.04 LTS / 22.04 LTS:GDK-PixBuf 漏洞 (USN-5607-1)NessusUbuntu Local Security Checks9/13/20227/12/2023
high
164937SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: gdk-pixbuf (SUSE-SU-2022:3230-1)NessusSuSE Local Security Checks9/10/20227/14/2023
high
165011Ubuntu 20.04LTS / 22.04LTS: GDK-PixBuf の脆弱性 (USN-5607-1)NessusUbuntu Local Security Checks9/13/20227/12/2023
high
175444RHEL 9 : gdk-pixbuf2 (RHSA-2023: 2216)NessusRed Hat Local Security Checks5/12/20234/28/2024
high
175720Oracle Linux 9: gdk-pixbuf2 (ELSA-2023-2216)NessusOracle Linux Local Security Checks5/15/20239/18/2023
high