Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
162596Debian DLA-3058-1: libsndfile - LTS セキュリティ更新NessusDebian Local Security Checks6/29/202210/19/2023
critical
161291Oracle Linux 8:libsndfile (ELSA-2022-1968)NessusOracle Linux Local Security Checks5/18/202210/27/2023
high
165592Debian DLA-3126-1:libsndfile - LTS 安全性更新NessusDebian Local Security Checks9/30/202210/10/2023
high
161291Oracle Linux 8:libsndfile (ELSA-2022-1968)NessusOracle Linux Local Security Checks5/18/202210/27/2023
high
165592Debian DLA-3126-1:libsndfile - LTS 安全更新NessusDebian Local Security Checks9/30/202210/10/2023
high
165592Debian DLA-3126-1: libsndfile - LTS セキュリティ更新NessusDebian Local Security Checks9/30/202210/10/2023
high
156643openSUSE 15 セキュリティ更新: libsndfile (openSUSE-SU-2022:0052-1 )NessusSuSE Local Security Checks1/12/202211/21/2023
high
156643openSUSE 15 Security Update : libsndfile (openSUSE-SU-2022:0052-1)NessusSuSE Local Security Checks1/12/202211/21/2023
high
162870EulerOS 2.0 SP9 : libsndfile (EulerOS-SA-2022-2000)NessusHuawei Local Security Checks7/8/202210/18/2023
high
165592Debian DLA-3126-1 : libsndfile - LTS security updateNessusDebian Local Security Checks9/30/202210/10/2023
high
162596Debian DLA-3058-1:libsndfile - LTS 安全性更新NessusDebian Local Security Checks6/29/202210/19/2023
critical
182194GLSA-202309-11:libsndfile:多個弱點NessusGentoo Local Security Checks9/29/20239/29/2023
high
161049RHEL 8:libsndfile (RHSA-2022: 1968)NessusRed Hat Local Security Checks5/11/20224/28/2024
high
173237Amazon Linux 2:libsndfile (ALAS-2023-1998)NessusAmazon Linux Local Security Checks3/22/20234/20/2023
high
182194GLSA-202309-11 : libsndfile:多个漏洞NessusGentoo Local Security Checks9/29/20239/29/2023
high
162596Debian DLA-3058-1:libsndfile - LTS 安全更新NessusDebian Local Security Checks6/29/202210/19/2023
critical
173237Amazon Linux 2:libsndfile (ALAS-2023-1998)NessusAmazon Linux Local Security Checks3/22/20234/20/2023
high
161049RHEL 8:libsndfile (RHSA-2022: 1968)NessusRed Hat Local Security Checks5/11/20224/28/2024
high
158142SUSE SLES15セキュリティ更新プログラム: libsndfile (SUSE-SU-2022:0052-2 )NessusSuSE Local Security Checks2/18/20227/13/2023
high
161049RHEL 8 : libsndfile (RHSA-2022: 1968)NessusRed Hat Local Security Checks5/11/20224/28/2024
high
173237Amazon Linux 2: libsndfile (ALAS-2023-1998)NessusAmazon Linux Local Security Checks3/22/20234/20/2023
high
156478SUSE SLES11セキュリティ更新プログラム: libsndfile (SUSE-SU-2022:14872-1 )NessusSuSE Local Security Checks1/6/20227/14/2023
high
156638SUSE SLED15/ SLES15セキュリティ更新プログラム: libsndfile (SUSE-SU-2022:0052-1 )NessusSuSE Local Security Checks1/12/20227/14/2023
high
161291Oracle Linux 8:libsndfile (ELSA-2022-1968)NessusOracle Linux Local Security Checks5/18/202210/27/2023
high
161049RHEL 8 : libsndfile (RHSA-2022:1968)NessusRed Hat Local Security Checks5/11/20224/28/2024
high
158142SUSE SLES15 Security Update : libsndfile (SUSE-SU-2022:0052-2)NessusSuSE Local Security Checks2/18/20227/13/2023
high
165948EulerOS Virtualization 3.0.6.0 : libsndfile (EulerOS-SA-2022-2570)NessusHuawei Local Security Checks10/10/202210/10/2023
high
162432EulerOS 2.0 SP8 : libsndfile (EulerOS-SA-2022-1936)NessusHuawei Local Security Checks6/22/202210/19/2023
high
173237Amazon Linux 2 : libsndfile (ALAS-2023-1998)NessusAmazon Linux Local Security Checks3/22/20234/20/2023
high
163570EulerOS 2.0 SP10 : libsndfile (EulerOS-SA-2022-2135)NessusHuawei Local Security Checks7/29/202210/17/2023
high
156478SUSE SLES11 Security Update : libsndfile (SUSE-SU-2022:14872-1)NessusSuSE Local Security Checks1/6/20227/14/2023
high
156638SUSE SLED15 / SLES15 Security Update : libsndfile (SUSE-SU-2022:0052-1)NessusSuSE Local Security Checks1/12/20227/14/2023
high
161291Oracle Linux 8 : libsndfile (ELSA-2022-1968)NessusOracle Linux Local Security Checks5/18/202210/27/2023
high
182194GLSA-202309-11 : libsndfile: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/29/20239/29/2023
high
165917EulerOS Virtualization 3.0.6.6 : libsndfile (EulerOS-SA-2022-2513)NessusHuawei Local Security Checks10/9/202210/10/2023
high
166621EulerOS 2.0 SP3 : libsndfile (EulerOS-SA-2022-2620)NessusHuawei Local Security Checks10/27/202210/6/2023
high
163548EulerOS 2.0 SP10 : libsndfile (EulerOS-SA-2022-2160)NessusHuawei Local Security Checks7/29/202210/17/2023
high
162596Debian DLA-3058-1 : libsndfile - LTS security updateNessusDebian Local Security Checks6/29/202210/19/2023
critical
162863EulerOS 2.0 SP9 : libsndfile (EulerOS-SA-2022-1970)NessusHuawei Local Security Checks7/8/202210/18/2023
high
173093Amazon Linux 2023:libsndfile、libsndfile-devel、libsndfile-utils (ALAS2023-2023-028)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
high
167027Amazon Linux 2022: (ALAS2022-2022-175)NessusAmazon Linux Local Security Checks11/5/202210/5/2023
high
160922CentOS 8:libsndfile (CESA-2022:1968)NessusCentOS Local Security Checks5/10/202210/27/2023
high
160977Ubuntu 16.04 ESM:libsndfile 弱點 (USN-5409-1)NessusUbuntu Local Security Checks5/11/202210/20/2023
high
173093Amazon Linux 2023:libsndfile、libsndfile-devel、libsndfile-utils (ALAS2023-2023-028)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
high
160922CentOS 8:libsndfile (CESA-2022: 1968)NessusCentOS Local Security Checks5/10/202210/27/2023
high
160977Ubuntu 16.04 ESM:libsndfile 漏洞 (USN-5409-1)NessusUbuntu Local Security Checks5/11/202210/20/2023
high
167027Amazon Linux 2022:(ALAS2022-2022-175)NessusAmazon Linux Local Security Checks11/5/202210/5/2023
high
160922CentOS 8: libsndfile (CESA-2022: 1968)NessusCentOS Local Security Checks5/10/202210/27/2023
high
160977Ubuntu 16.04 ESM: libsndfileの脆弱性 (USN-5409-1)NessusUbuntu Local Security Checks5/11/202210/20/2023
high
156477SUSE SLED12/ SLES12セキュリティ更新プログラム: libsndfile (SUSE-SU-2022:0034-1 )NessusSuSE Local Security Checks1/6/20227/14/2023
high