Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
130670EulerOS 2.0 SP5 : libsndfile (EulerOS-SA-2019-2208)NessusHuawei Local Security Checks11/8/20191/29/2021
high
132609EulerOS 2.0 SP8 : libsndfile (EulerOS-SA-2020-1016)NessusHuawei Local Security Checks1/2/20201/6/2021
medium
125812Ubuntu 16.04 LTS / 18.04 LTS : libsndfile vulnerabilities (USN-4013-1)NessusUbuntu Local Security Checks6/11/201910/21/2023
high
131666EulerOS 2.0 SP2 : libsndfile (EulerOS-SA-2019-2513)NessusHuawei Local Security Checks12/4/20191/29/2021
critical
106604SUSE SLES11 Security Update : Recommended update for libsndfile (SUSE-SU-2018:0351-1)NessusSuSE Local Security Checks2/5/20181/19/2021
high
119878Debian DLA-1618-1 : libsndfile security updateNessusDebian Local Security Checks12/27/20181/11/2021
high
107109FreeBSD : libsndfile -- multiple vulnerabilities (2b386075-1d9c-11e8-b6aa-4ccc6adda413)NessusFreeBSD Local Security Checks3/2/20183/12/2019
critical
106664openSUSE Security Update : libsndfile (openSUSE-2018-140)NessusSuSE Local Security Checks2/8/20181/19/2021
high
142107Debian DLA-2418-1 : libsndfile security updateNessusDebian Local Security Checks10/30/20202/13/2024
high
119318GLSA-201811-23 : libsndfile: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/3/20186/18/2020
critical
132820EulerOS Virtualization for ARM 64 3.0.5.0 : libsndfile (EulerOS-SA-2020-1066)NessusHuawei Local Security Checks1/13/20201/6/2021
medium
106605SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2018:0352-1)NessusSuSE Local Security Checks2/5/20181/13/2021
high
132151EulerOS 2.0 SP3 : libsndfile (EulerOS-SA-2019-2616)NessusHuawei Local Security Checks12/18/20191/6/2021
critical
145464Ubuntu 16.04 LTS : libsndfile vulnerabilities (USN-4704-1)NessusUbuntu Local Security Checks1/27/202110/20/2023
critical