Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141630CentOS 7 : libsrtp (CESA-2020:3873)NessusCentOS Local Security Checks10/20/202011/30/2020
high
147369NewStart CGSL CORE 5.04 / MAIN 5.04 : libsrtp Multiple Vulnerabilities (NS-SA-2021-0032)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
high
90322Debian DSA-3539-1 : srtp - security updateNessusDebian Local Security Checks4/5/20161/11/2021
high
91760Cisco IOS XE libsrtp DoS (CSCux04317)NessusCISCO6/22/201611/19/2019
high
87977Debian DLA-393-1 : srtp security updateNessusDebian Local Security Checks1/19/20161/11/2021
high
131625EulerOS 2.0 SP2 : libsrtp (EulerOS-SA-2019-2472)NessusHuawei Local Security Checks12/4/20194/8/2024
high
143088RHEL 7 : libsrtp (RHSA-2020:3873)NessusRed Hat Local Security Checks11/19/20205/25/2023
high
141941Amazon Linux 2 : libsrtp (ALAS-2020-1530)NessusAmazon Linux Local Security Checks10/27/202010/29/2020
high
130015Cisco Unity Connection libSRTP Denial of Service VulnerabilityNessusCISCO10/18/201910/18/2019
high
154579NewStart CGSL CORE 5.05 / MAIN 5.05 : libsrtp Multiple Vulnerabilities (NS-SA-2021-0150)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
88876FreeBSD : libsrtp -- DoS via crafted RTP header vulnerability (6171eb07-d8a9-11e5-b2bd-002590263bf5)NessusFreeBSD Local Security Checks2/22/20161/4/2021
high
93391openSUSE Security Update : libsrtp (openSUSE-2016-1063)NessusSuSE Local Security Checks9/9/20161/19/2021
high
91759Cisco ASA libsrtp DoS (CSCux00686)NessusCISCO6/22/201611/19/2019
high
180984Oracle Linux 7 : libsrtp (ELSA-2020-3873)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
141738Scientific Linux Security Update : libsrtp on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
132152EulerOS 2.0 SP3 : libsrtp (EulerOS-SA-2019-2617)NessusHuawei Local Security Checks12/18/20194/3/2024
high
502149Cisco Multiple Products libSRTP Denial of Service (CVE-2015-6360)Tenable OT SecurityTenable.ot3/18/20243/18/2024
high