Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
145991CentOS 8 : libsndfile (CESA-2020:1636)NessusCentOS Local Security Checks2/1/20211/24/2024
high
119936EulerOS 2.0 SP2 : libsndfile (EulerOS-SA-2018-1447)NessusHuawei Local Security Checks12/28/20181/6/2021
high
111566openSUSE Security Update : libsndfile (openSUSE-2018-804)NessusSuSE Local Security Checks8/7/20181/19/2021
high
152642SUSE SLED15 / SLES15 Security Update : libsndfile (SUSE-SU-2021:2764-1)NessusSuSE Local Security Checks8/18/20217/13/2023
high
123241openSUSE Security Update : libsndfile (openSUSE-2019-562)NessusSuSE Local Security Checks3/27/20191/19/2021
high
135818Scientific Linux Security Update : libsndfile on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks4/21/20203/15/2024
high
135095RHEL 7 : libsndfile (RHSA-2020:1185)NessusRed Hat Local Security Checks4/1/20204/28/2024
high
145464Ubuntu 16.04 LTS : libsndfile vulnerabilities (USN-4704-1)NessusUbuntu Local Security Checks1/27/202110/20/2023
critical
135356CentOS 7 : libsndfile (CESA-2020:1185)NessusCentOS Local Security Checks4/10/20206/5/2020
high
180721Oracle Linux 7 : libsndfile (ELSA-2020-1185)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
120063SUSE SLED15 / SLES15 Security Update : libsndfile (SUSE-SU-2018:2074-1)NessusSuSE Local Security Checks1/2/20193/20/2020
high
125812Ubuntu 16.04 LTS / 18.04 LTS : libsndfile vulnerabilities (USN-4013-1)NessusUbuntu Local Security Checks6/11/201910/21/2023
high
152645openSUSE 15 Security Update : libsndfile (openSUSE-SU-2021:2764-1)NessusSuSE Local Security Checks8/18/202112/4/2023
high
157618AlmaLinux 8 : libsndfile (ALSA-2020:1636)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
111568openSUSE Security Update : libsndfile (openSUSE-2018-806)NessusSuSE Local Security Checks8/7/20181/19/2021
high
180978Oracle Linux 8 : libsndfile (ELSA-2020-1636)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
184503Rocky Linux 8 : libsndfile (RLSA-2020:1636)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
152693openSUSE 15 Security Update : libsndfile (openSUSE-SU-2021:1166-1)NessusSuSE Local Security Checks8/20/202112/4/2023
high
119318GLSA-201811-23 : libsndfile: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/3/20186/18/2020
critical
143899NewStart CGSL CORE 5.05 / MAIN 5.05 : libsndfile Vulnerability (NS-SA-2020-0107)NessusNewStart CGSL Local Security Checks12/9/202012/10/2020
high
143943NewStart CGSL CORE 5.04 / MAIN 5.04 : libsndfile Vulnerability (NS-SA-2020-0069)NessusNewStart CGSL Local Security Checks12/9/202012/10/2020
high
122202EulerOS 2.0 SP3 : libsndfile (EulerOS-SA-2019-1029)NessusHuawei Local Security Checks2/15/20191/6/2021
high
122203EulerOS 2.0 SP5 : libsndfile (EulerOS-SA-2019-1030)NessusHuawei Local Security Checks2/15/20191/6/2021
high
111369SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2018:2065-1)NessusSuSE Local Security Checks7/27/20181/13/2021
high
137566Amazon Linux 2 : libsndfile (ALAS-2020-1435)NessusAmazon Linux Local Security Checks6/18/20203/6/2024
high
136042RHEL 8 : libsndfile (RHSA-2020:1636)NessusRed Hat Local Security Checks4/28/20203/14/2024
high
119878Debian DLA-1618-1 : libsndfile security updateNessusDebian Local Security Checks12/27/20181/11/2021
high
152246SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2021:2615-1)NessusSuSE Local Security Checks8/6/20217/13/2023
high