Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
102939FreeBSD : gdk-pixbuf -- multiple vulnerabilities (5a1f1a86-8f4c-11e7-b5af-a4badb2f4699)NessusFreeBSD Local Security Checks9/5/20171/4/2021
high
102990SUSE SLED12 / SLES12 Security Update : gdk-pixbuf (SUSE-SU-2017:2381-1)NessusSuSE Local Security Checks9/7/20171/6/2021
high
106773EulerOS 2.0 SP1 : gdk-pixbuf2 (EulerOS-SA-2018-1045)NessusHuawei Local Security Checks2/13/20181/6/2021
high
103160openSUSE Security Update : gdk-pixbuf (openSUSE-2017-1024)NessusSuSE Local Security Checks9/13/20171/19/2021
high
103312Debian DSA-3978-1 : gdk-pixbuf - security updateNessusDebian Local Security Checks9/19/20171/4/2021
high
112057SUSE SLES11 Security Update : gtk2 (SUSE-SU-2018:2470-1)NessusSuSE Local Security Checks8/22/20181/19/2021
high
106774EulerOS 2.0 SP2 : gdk-pixbuf2 (EulerOS-SA-2018-1046)NessusHuawei Local Security Checks2/13/20181/6/2021
high
151300EulerOS Virtualization for ARM 64 3.0.2.0 : gdk-pixbuf2 (EulerOS-SA-2021-2111)NessusHuawei Local Security Checks7/2/202112/11/2023
high
118726RHEL 7 : GNOME (RHSA-2018:3140)NessusRed Hat Local Security Checks11/5/20184/27/2024
critical
103330Debian DLA-1100-1 : gdk-pixbuf security updateNessusDebian Local Security Checks9/20/20171/11/2021
high
103320Ubuntu 14.04 LTS / 16.04 LTS : GDK-PixBuf vulnerabilities (USN-3418-1)NessusUbuntu Local Security Checks9/19/201710/20/2023
high
195710RHEL 6 : gdk-pixbuf2 (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
high