搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
100476Debian DLA-956-1:libsndfile 安全更新NessusDebian Local Security Checks2017/5/302021/1/11
high
119318GLSA-201811-23:libsndfile:多个漏洞NessusGentoo Local Security Checks2018/12/32020/6/18
critical
119318GLSA-201811-23:libsndfile:多個弱點NessusGentoo Local Security Checks2018/12/32020/6/18
critical
100476Debian DLA-956-1:libsndfile 安全性更新NessusDebian Local Security Checks2017/5/302021/1/11
high
100590Ubuntu 14.04 LTS / 16.04 LTS:libsndfile 漏洞 (USN-3306-1)NessusUbuntu Local Security Checks2017/6/22023/10/23
high
131666EulerOS 2.0 SP2:libsndfile (EulerOS-SA-2019-2513)NessusHuawei Local Security Checks2019/12/42024/4/8
critical
100590Ubuntu 14.04 LTS / 16.04 LTS:libsndfile 弱點 (USN-3306-1)NessusUbuntu Local Security Checks2017/6/22023/10/23
high
131666EulerOS 2.0 SP2:libsndfile (EulerOS-SA-2019-2513)NessusHuawei Local Security Checks2019/12/42024/4/8
critical
100590Ubuntu 14.04 LTS / 16.04 LTS : libsndfile vulnerabilities (USN-3306-1)NessusUbuntu Local Security Checks2017/6/22023/10/23
high
100121SUSE SLES11 Security Update : libsndfile (SUSE-SU-2017:1236-1)NessusSuSE Local Security Checks2017/5/112021/1/19
high
119878Debian DLA-1618-1:libsndfile 安全性更新NessusDebian Local Security Checks2018/12/272021/1/11
high
100825Fedora 24 : libsndfile (2017-a3d6e1a7bf)NessusFedora Local Security Checks2017/6/162021/1/6
high
100476Debian DLA-956-1 : libsndfile security updateNessusDebian Local Security Checks2017/5/302021/1/11
high
130670EulerOS 2.0 SP5 : libsndfile (EulerOS-SA-2019-2208)NessusHuawei Local Security Checks2019/11/82024/4/15
high
100476Debian DLA-956-1: libsndfile セキュリティ更新NessusDebian Local Security Checks2017/5/302021/1/11
high
100825Fedora 24:libsndfile(2017-a3d6e1a7bf)NessusFedora Local Security Checks2017/6/162021/1/6
high
100590Ubuntu 14.04LTS / 16.04LTS: libsndfileの脆弱性(USN-3306-1)NessusUbuntu Local Security Checks2017/6/22023/10/23
high
100121SUSE SLES11セキュリティ更新プログラム:libsndfile(SUSE-SU-2017:1236-1)NessusSuSE Local Security Checks2017/5/112021/1/19
high
119878Debian DLA-1618-1:libsndfile 安全更新NessusDebian Local Security Checks2018/12/272021/1/11
high
100747Fedora 25:libsndfile(2017-abbac6c64b)NessusFedora Local Security Checks2017/6/132021/1/6
high
131666EulerOS 2.0 SP2:libsndfile(EulerOS-SA-2019-2513)NessusHuawei Local Security Checks2019/12/42024/4/8
critical
100353SUSE SLED12 / SLES12セキュリティ更新プログラム:libsndfile(SUSE-SU-2017:1367-1)NessusSuSE Local Security Checks2017/5/232021/1/6
high
119318GLSA-201811-23:libsndfile:複数の脆弱性NessusGentoo Local Security Checks2018/12/32020/6/18
critical
100353SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2017:1367-1)NessusSuSE Local Security Checks2017/5/232021/1/6
high
119318GLSA-201811-23 : libsndfile: Multiple vulnerabilitiesNessusGentoo Local Security Checks2018/12/32020/6/18
critical
100747Fedora 25 : libsndfile (2017-abbac6c64b)NessusFedora Local Security Checks2017/6/132021/1/6
high
131666EulerOS 2.0 SP2 : libsndfile (EulerOS-SA-2019-2513)NessusHuawei Local Security Checks2019/12/42024/4/8
critical
100501openSUSEセキュリティ更新プログラム:libsndfile(openSUSE-2017-625)NessusSuSE Local Security Checks2017/5/302021/1/19
high
101706Fedora 26:libsndfile(2017-b6959bc910)NessusFedora Local Security Checks2017/7/172021/1/6
high
107109FreeBSD : libsndfile -- 複数の脆弱性(2b386075-1d9c-11e8-b6aa-4ccc6adda413)NessusFreeBSD Local Security Checks2018/3/22019/3/12
critical
119878Debian DLA-1618-1: libsndfileのセキュリティ更新NessusDebian Local Security Checks2018/12/272021/1/11
high
101706Fedora 26 : libsndfile (2017-b6959bc910)NessusFedora Local Security Checks2017/7/172021/1/6
high
100501openSUSE Security Update : libsndfile (openSUSE-2017-625)NessusSuSE Local Security Checks2017/5/302021/1/19
high
122202EulerOS 2.0 SP3 : libsndfile (EulerOS-SA-2019-1029)NessusHuawei Local Security Checks2019/2/152021/1/6
high
107109FreeBSD : libsndfile -- multiple vulnerabilities (2b386075-1d9c-11e8-b6aa-4ccc6adda413)NessusFreeBSD Local Security Checks2018/3/22019/3/12
critical
119878Debian DLA-1618-1 : libsndfile security updateNessusDebian Local Security Checks2018/12/272021/1/11
high