131314 | Ubuntu 16.04 LTS / 18.04 LTS : libvpx vulnerabilities (USN-4199-1) | Nessus | Ubuntu Local Security Checks | 11/26/2019 | 8/29/2024 | high |
131331 | Debian DLA-2012-1 : libvpx security update | Nessus | Debian Local Security Checks | 11/27/2019 | 4/9/2024 | high |
184953 | Rocky Linux 8 : libvpx (RLSA-2020:4629) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
132789 | Fedora 31 : libvpx (2020-65eac1b48b) | Nessus | Fedora Local Security Checks | 1/13/2020 | 4/1/2024 | high |
141617 | CentOS 7 : libvpx (RHSA-2020:3876) | Nessus | CentOS Local Security Checks | 10/20/2020 | 10/9/2024 | high |
141685 | Scientific Linux Security Update : libvpx on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 10/21/2020 | 2/14/2024 | high |
142413 | RHEL 8 : libvpx (RHSA-2020:4629) | Nessus | Red Hat Local Security Checks | 11/4/2020 | 6/4/2024 | high |
133141 | SUSE SLED15 / SLES15 Security Update : libvpx (SUSE-SU-2020:0143-1) | Nessus | SuSE Local Security Checks | 1/21/2020 | 3/29/2024 | high |
147382 | NewStart CGSL MAIN 6.02 : libvpx Multiple Vulnerabilities (NS-SA-2021-0060) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 3/11/2021 | high |
133253 | openSUSE Security Update : libvpx (openSUSE-2020-105) | Nessus | SuSE Local Security Checks | 1/27/2020 | 3/28/2024 | high |
134967 | GLSA-202003-59 : libvpx: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 3/27/2020 | 3/31/2020 | high |
142738 | Amazon Linux 2 : libvpx (ALAS-2020-1558) | Nessus | Amazon Linux Local Security Checks | 11/11/2020 | 11/11/2020 | high |
141041 | RHEL 7 : libvpx (RHSA-2020:3876) | Nessus | Red Hat Local Security Checks | 9/29/2020 | 6/4/2024 | high |
154441 | NewStart CGSL CORE 5.05 / MAIN 5.05 : libvpx Multiple Vulnerabilities (NS-SA-2021-0147) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | high |
147310 | NewStart CGSL CORE 5.04 / MAIN 5.04 : libvpx Multiple Vulnerabilities (NS-SA-2021-0015) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 3/10/2021 | high |
146031 | CentOS 8 : libvpx (CESA-2020:4629) | Nessus | CentOS Local Security Checks | 2/1/2021 | 3/23/2021 | high |
149125 | EulerOS 2.0 SP3 : libvpx (EulerOS-SA-2021-1814) | Nessus | Huawei Local Security Checks | 4/30/2021 | 5/4/2021 | medium |
131439 | Debian DSA-4578-1 : libvpx - security update | Nessus | Debian Local Security Checks | 12/3/2019 | 12/9/2019 | high |
133236 | Fedora 30 : libvpx (2020-6cd410d9e4) | Nessus | Fedora Local Security Checks | 1/27/2020 | 3/28/2024 | high |
134079 | SUSE SLES12 Security Update : libvpx (SUSE-SU-2020:0459-1) | Nessus | SuSE Local Security Checks | 2/26/2020 | 3/25/2024 | high |
142773 | Oracle Linux 8 : libvpx (ELSA-2020-4629) | Nessus | Oracle Linux Local Security Checks | 11/12/2020 | 10/22/2024 | high |
141257 | Oracle Linux 7 : libvpx (ELSA-2020-3876) | Nessus | Oracle Linux Local Security Checks | 10/7/2020 | 10/22/2024 | high |
146743 | EulerOS 2.0 SP2 : libvpx (EulerOS-SA-2021-1322) | Nessus | Huawei Local Security Checks | 2/22/2021 | 2/24/2021 | medium |
144253 | EulerOS 2.0 SP5 : libvpx (EulerOS-SA-2020-2553) | Nessus | Huawei Local Security Checks | 12/15/2020 | 2/1/2024 | medium |
157620 | AlmaLinux 8 : libvpx (ALSA-2020:4629) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | high |