133141 | SUSE SLED15 / SLES15セキュリティ更新プログラム:libvpx(SUSE-SU-2020:0143-1) | Nessus | SuSE Local Security Checks | 2020/1/21 | 2024/3/29 | high |
147382 | NewStart CGSL MAIN 6.02:libvpx 多個弱點 (NS-SA-2021-0060) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/11 | high |
147382 | NewStart CGSL MAIN 6.02:libvpx 多个漏洞 (NS-SA-2021-0060) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/11 | high |
131314 | Ubuntu 16.04 LTS / 18.04 LTS : libvpx の脆弱性 (USN-4199-1) | Nessus | Ubuntu Local Security Checks | 2019/11/26 | 2024/8/29 | high |
131331 | Debian DLA-2012-1 : libvpxセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/11/27 | 2024/4/9 | high |
184953 | Rocky Linux 8 : libvpx (RLSA-2020:4629) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
131314 | Ubuntu 16.04 LTS / 18.04 LTS : libvpx vulnerabilities (USN-4199-1) | Nessus | Ubuntu Local Security Checks | 2019/11/26 | 2024/8/29 | high |
131331 | Debian DLA-2012-1 : libvpx security update | Nessus | Debian Local Security Checks | 2019/11/27 | 2024/4/9 | high |
131314 | Ubuntu 16.04 LTS / 18.04 LTS:libvpx 弱點 (USN-4199-1) | Nessus | Ubuntu Local Security Checks | 2019/11/26 | 2024/8/29 | high |
131331 | Debian DLA-2012-1:libvpx 安全性更新 | Nessus | Debian Local Security Checks | 2019/11/27 | 2024/4/9 | high |
131314 | Ubuntu 16.04 LTS / 18.04 LTS:libvpx 漏洞 (USN-4199-1) | Nessus | Ubuntu Local Security Checks | 2019/11/26 | 2024/8/29 | high |
131331 | Debian DLA-2012-1:libvpx 安全更新 | Nessus | Debian Local Security Checks | 2019/11/27 | 2024/4/9 | high |
133141 | SUSE SLED15 / SLES15 Security Update : libvpx (SUSE-SU-2020:0143-1) | Nessus | SuSE Local Security Checks | 2020/1/21 | 2024/3/29 | high |
147382 | NewStart CGSL MAIN 6.02 : libvpx Multiple Vulnerabilities (NS-SA-2021-0060) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/11 | high |
131439 | Debian DSA-4578-1:libvpx - 安全性更新 | Nessus | Debian Local Security Checks | 2019/12/3 | 2019/12/9 | high |
141257 | Oracle Linux 7:libvpx (ELSA-2020-3876) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/10/22 | high |
142773 | Oracle Linux 8:libvpx (ELSA-2020-4629) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/10/22 | high |
131439 | Debian DSA-4578-1:libvpx - 安全更新 | Nessus | Debian Local Security Checks | 2019/12/3 | 2019/12/9 | high |
141257 | Oracle Linux 7:libvpx (ELSA-2020-3876) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/10/22 | high |
142773 | Oracle Linux 8:libvpx (ELSA-2020-4629) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/10/22 | high |
142413 | RHEL 8 : libvpx (RHSA-2020:4629) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/6/4 | high |
141685 | Scientific Linux Security Update : libvpx on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | high |
132789 | Fedora 31 : libvpx (2020-65eac1b48b) | Nessus | Fedora Local Security Checks | 2020/1/13 | 2024/4/1 | high |
141617 | CentOS 7 : libvpx (RHSA-2020:3876) | Nessus | CentOS Local Security Checks | 2020/10/20 | 2024/10/9 | high |
133253 | openSUSEセキュリティ更新プログラム:libvpx(openSUSE-2020-105) | Nessus | SuSE Local Security Checks | 2020/1/27 | 2024/3/28 | high |
142738 | Amazon Linux 2: libvpx(ALAS-2020-1558) | Nessus | Amazon Linux Local Security Checks | 2020/11/11 | 2020/11/11 | high |
141041 | RHEL 7: libvpx (RHSA-2020: 3876) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/6/4 | high |
146031 | CentOS 8:libvpx (CESA-2020: 4629) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
142413 | RHEL 8:libvpx (RHSA-2020: 4629) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/6/4 | high |
141685 | Scientific Linux 安全性更新:SL7.x x86_64 上的 libvpx (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | high |
141617 | CentOS 7:libvpx (CESA-2020: 3876) | Nessus | CentOS Local Security Checks | 2020/10/20 | 2024/10/9 | high |
134079 | SUSE SLES12セキュリティ更新プログラム:libvpx(SUSE-SU-2020:0459-1) | Nessus | SuSE Local Security Checks | 2020/2/26 | 2024/3/25 | high |
131439 | Debian DSA-4578-1:libvpx - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/12/3 | 2019/12/9 | high |
133236 | Fedora 30:libvpx(2020-6cd410d9e4) | Nessus | Fedora Local Security Checks | 2020/1/27 | 2024/3/28 | high |
141257 | Oracle Linux 7:libvpx (ELSA-2020-3876 ) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/10/22 | high |
142773 | Oracle Linux 8: libvpx (ELSA-2020-4629 ) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/10/22 | high |
141685 | Scientific Linux 安全更新:SL7.x x86_64 上的 libvpx (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | high |
142413 | RHEL 8:libvpx (RHSA-2020: 4629) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/6/4 | high |
141617 | CentOS 7:libvpx (CESA-2020: 3876) | Nessus | CentOS Local Security Checks | 2020/10/20 | 2024/10/9 | high |
132789 | Fedora 31:libvpx(2020-65eac1b48b) | Nessus | Fedora Local Security Checks | 2020/1/13 | 2024/4/1 | high |
142413 | RHEL 8: libvpx (RHSA-2020: 4629) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/6/4 | high |
141685 | Scientific Linux セキュリティ更新: SL7.x x86_64のlibvpx(20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | high |
141617 | CentOS 7:libvpx(RHSA-2020:3876) | Nessus | CentOS Local Security Checks | 2020/10/20 | 2024/10/9 | high |
131439 | Debian DSA-4578-1 : libvpx - security update | Nessus | Debian Local Security Checks | 2019/12/3 | 2019/12/9 | high |
133236 | Fedora 30 : libvpx (2020-6cd410d9e4) | Nessus | Fedora Local Security Checks | 2020/1/27 | 2024/3/28 | high |
134079 | SUSE SLES12 Security Update : libvpx (SUSE-SU-2020:0459-1) | Nessus | SuSE Local Security Checks | 2020/2/26 | 2024/3/25 | high |
157620 | AlmaLinux 8 : libvpx (ALSA-2020:4629) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/2/14 | high |
141257 | Oracle Linux 7 : libvpx (ELSA-2020-3876) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/10/22 | high |
146743 | EulerOS 2.0 SP2 : libvpx (EulerOS-SA-2021-1322) | Nessus | Huawei Local Security Checks | 2021/2/22 | 2021/2/24 | medium |
142773 | Oracle Linux 8 : libvpx (ELSA-2020-4629) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/10/22 | high |