Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
124106openSUSE Security Update : SDL (openSUSE-2019-1213)NessusSuSE Local Security Checks4/17/20196/3/2024
high
129238EulerOS 2.0 SP3 : SDL (EulerOS-SA-2019-2045)NessusHuawei Local Security Checks9/24/20194/23/2024
high
142387RHEL 8 : SDL (RHSA-2020:4627)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
157215EulerOS 2.0 SP9 : SDL (EulerOS-SA-2022-1038)NessusHuawei Local Security Checks1/28/202211/17/2023
high
122561Fedora 28 : SDL (2019-6092f8c0dc)NessusFedora Local Security Checks3/4/20196/18/2024
high
128596GLSA-201909-07 : Simple DirectMedia Layer: Multiple vulnerabilitiesNessusGentoo Local Security Checks9/9/20194/26/2024
high
129968Ubuntu 16.04 LTS / 18.04 LTS : SDL vulnerabilities (USN-4156-1)NessusUbuntu Local Security Checks10/16/201910/20/2023
high
131860EulerOS 2.0 SP2 : SDL (EulerOS-SA-2019-2368)NessusHuawei Local Security Checks12/10/20194/4/2024
high
133882Fedora 31 : mingw-SDL (2020-24652fe41c)NessusFedora Local Security Checks2/24/20203/26/2024
high
141691Scientific Linux Security Update : SDL on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
158364EulerOS 2.0 SP10 : SDL (EulerOS-SA-2022-1259)NessusHuawei Local Security Checks2/25/202211/7/2023
high
122829Debian DLA-1714-2 : libsdl2 regression updateNessusDebian Local Security Checks3/14/20196/14/2024
high
124083SUSE SLED15 / SLES15 Security Update : SDL2 (SUSE-SU-2019:0950-1)NessusSuSE Local Security Checks4/16/20196/3/2024
high
124144openSUSE Security Update : SDL (openSUSE-2019-1223)NessusSuSE Local Security Checks4/18/20196/3/2024
high
143077RHEL 7 : SDL (RHSA-2020:3868)NessusRed Hat Local Security Checks11/19/20204/28/2024
high
147259NewStart CGSL CORE 5.04 / MAIN 5.04 : SDL Multiple Vulnerabilities (NS-SA-2021-0042)NessusNewStart CGSL Local Security Checks3/10/20211/16/2024
high
154584NewStart CGSL CORE 5.05 / MAIN 5.05 : SDL Multiple Vulnerabilities (NS-SA-2021-0168)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
158381EulerOS 2.0 SP10 : SDL (EulerOS-SA-2022-1247)NessusHuawei Local Security Checks2/25/202211/7/2023
high
122439Fedora 29ļ¼šSDLļ¼ˆ2019-7a554204c1ļ¼‰NessusFedora Local Security Checks2/26/20196/18/2024
high
123925SUSE SLED12 / SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šSDLļ¼ˆSUSE-SU-2019:0899-1ļ¼‰NessusSuSE Local Security Checks4/9/20196/4/2024
high
124267openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šSDL2 (openSUSE-2019-1261)NessusSuSE Local Security Checks4/24/20195/31/2024
high
141228Oracle Linux 7: SDL (ELSA-2020-3868 )NessusOracle Linux Local Security Checks10/7/20202/16/2024
high
141985Amazon Linux 2: SDLļ¼ˆALAS-2020-1500ļ¼‰NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
146035CentOS 8ļ¼šSDLļ¼ˆCESA-2020: 4627ļ¼‰NessusCentOS Local Security Checks2/1/20211/24/2024
high
171377Debian DLA-3314-1: libsdl2 - LTSć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks2/11/20239/4/2023
high
141228Oracle Linux 7ļ¼šSDL (ELSA-2020-3868)NessusOracle Linux Local Security Checks10/7/20202/16/2024
high
141985Amazon Linux 2ļ¼šSDL (ALAS-2020-1500)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
146035CentOS 8ļ¼šSDL (CESA-2020: 4627)NessusCentOS Local Security Checks2/1/20211/24/2024
high
147263NewStart CGSL MAIN 6.02ļ¼šSDL 多個弱點 (NS-SA-2021-0077)NessusNewStart CGSL Local Security Checks3/10/20211/16/2024
high
171377Debian DLA-3314-1ļ¼šlibsdl2 - LTS 安å…ØꀧꛓꖰNessusDebian Local Security Checks2/11/20239/4/2023
high
175061GLSA-202305-17ļ¼šlibsdlļ¼šå¤šå€‹å¼±é»žNessusGentoo Local Security Checks5/3/20235/3/2023
high
141228Oracle Linux 7ļ¼šSDL (ELSA-2020-3868)NessusOracle Linux Local Security Checks10/7/20202/16/2024
high
141985Amazon Linux 2ļ¼šSDL (ALAS-2020-1500)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
146035CentOS 8ļ¼šSDL (CESA-2020: 4627)NessusCentOS Local Security Checks2/1/20211/24/2024
high
147263NewStart CGSL MAIN 6.02ļ¼šSDL 多äøŖę¼ę“ž (NS-SA-2021-0077)NessusNewStart CGSL Local Security Checks3/10/20211/16/2024
high
171377Debian DLA-3314-1ļ¼šlibsdl2 - LTS 安å…ØꛓꖰNessusDebian Local Security Checks2/11/20239/4/2023
high
175061GLSA-202305-17 : libsdlļ¼šå¤šäøŖę¼ę“žNessusGentoo Local Security Checks5/3/20235/3/2023
high
122439Fedora 29 : SDL (2019-7a554204c1)NessusFedora Local Security Checks2/26/20196/18/2024
high
123925SUSE SLED12 / SLES12 Security Update : SDL (SUSE-SU-2019:0899-1)NessusSuSE Local Security Checks4/9/20196/4/2024
high
124267openSUSE Security Update : SDL2 (openSUSE-2019-1261)NessusSuSE Local Security Checks4/24/20195/31/2024
high
137959EulerOS Virtualization 3.0.6.0 : SDL (EulerOS-SA-2020-1740)NessusHuawei Local Security Checks7/1/20203/5/2024
high
141228Oracle Linux 7 : SDL (ELSA-2020-3868)NessusOracle Linux Local Security Checks10/7/20202/16/2024
high
141985Amazon Linux 2 : SDL (ALAS-2020-1500)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
146035CentOS 8 : SDL (CESA-2020:4627)NessusCentOS Local Security Checks2/1/20211/24/2024
high
147263NewStart CGSL MAIN 6.02 : SDL Multiple Vulnerabilities (NS-SA-2021-0077)NessusNewStart CGSL Local Security Checks3/10/20211/16/2024
high
157197EulerOS 2.0 SP9 : SDL (EulerOS-SA-2022-1018)NessusHuawei Local Security Checks1/28/202211/17/2023
high
171377Debian DLA-3314-1 : libsdl2 - LTS security updateNessusDebian Local Security Checks2/11/20239/4/2023
high
175061GLSA-202305-17 : libsdl: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/20235/3/2023
high