Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
152693openSUSE 15 Security Update : libsndfile (openSUSE-SU-2021:1166-1)NessusSuSE Local Security Checks8/20/202112/4/2023
high
137943EulerOS Virtualization 3.0.6.0 : libsndfile (EulerOS-SA-2020-1724)NessusHuawei Local Security Checks7/1/20203/5/2024
medium
132609EulerOS 2.0 SP8 : libsndfile (EulerOS-SA-2020-1016)NessusHuawei Local Security Checks1/2/20204/1/2024
medium
137026EulerOS 2.0 SP5 : libsndfile (EulerOS-SA-2020-1608)NessusHuawei Local Security Checks6/2/20203/8/2024
medium
152642SUSE SLED15 / SLES15 Security Update : libsndfile (SUSE-SU-2021:2764-1)NessusSuSE Local Security Checks8/18/20217/13/2023
high
132820EulerOS Virtualization for ARM 64 3.0.5.0 : libsndfile (EulerOS-SA-2020-1066)NessusHuawei Local Security Checks1/13/20204/1/2024
medium
145464Ubuntu 16.04 LTS : libsndfile vulnerabilities (USN-4704-1)NessusUbuntu Local Security Checks1/27/202110/20/2023
critical
152645openSUSE 15 Security Update : libsndfile (openSUSE-SU-2021:2764-1)NessusSuSE Local Security Checks8/18/202112/4/2023
high
125812Ubuntu 16.04 LTS / 18.04 LTS : libsndfile vulnerabilities (USN-4013-1)NessusUbuntu Local Security Checks6/11/201910/21/2023
high
140861EulerOS 2.0 SP3 : libsndfile (EulerOS-SA-2020-2094)NessusHuawei Local Security Checks9/28/20202/19/2024
medium
152246SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2021:2615-1)NessusSuSE Local Security Checks8/6/20217/13/2023
high
119878Debian DLA-1618-1 : libsndfile security updateNessusDebian Local Security Checks12/27/20181/11/2021
high
136269EulerOS Virtualization for ARM 64 3.0.2.0 : libsndfile (EulerOS-SA-2020-1566)NessusHuawei Local Security Checks5/1/20203/13/2024
medium