Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142798Oracle Linux 8 : librsvg2 (ELSA-2020-4709)NessusOracle Linux Local Security Checks11/12/202011/13/2020
medium
134351SUSE SLES12 Security Update : librsvg (SUSE-SU-2020:0604-1)NessusSuSE Local Security Checks3/9/20203/25/2024
medium
138257SUSE SLED15 / SLES15 Security Update : librsvg (SUSE-SU-2020:0629-2)NessusSuSE Local Security Checks7/9/202012/7/2020
medium
157664AlmaLinux 8 : librsvg2 (ALSA-2020:4709)NessusAlma Linux Local Security Checks2/9/20222/14/2022
medium
184909Rocky Linux 8 : librsvg2 (RLSA-2020:4709)NessusRocky Linux Local Security Checks11/7/202311/7/2023
medium
139024Ubuntu 16.04 LTS / 18.04 LTS : librsvg vulnerabilities (USN-4436-1)NessusUbuntu Local Security Checks7/28/202010/21/2023
high
147351NewStart CGSL MAIN 6.02 : librsvg2 Vulnerability (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
medium
134257FreeBSD : librsvg2 -- multiple vulnabilities (b66583ae-5aee-4cd5-bb31-b2d397f8b6b3)NessusFreeBSD Local Security Checks3/6/20203/25/2024
medium
139180Ubuntu 16.04 LTS / 18.04 LTS : librsvg regression (USN-4436-2)NessusUbuntu Local Security Checks7/30/202010/20/2023
high
145915CentOS 8 : librsvg2 (CESA-2020:4709)NessusCentOS Local Security Checks2/1/20213/23/2021
medium
134400SUSE SLED15 / SLES15 Security Update : librsvg (SUSE-SU-2020:0629-1)NessusSuSE Local Security Checks3/11/20203/22/2024
medium
134990Fedora 30 : chromium (2020-39e0b8bd14)NessusFedora Local Security Checks3/30/202012/6/2022
high
142439RHEL 8 : librsvg2 (RHSA-2020:4709)NessusRed Hat Local Security Checks11/4/20205/25/2023
medium
138858Debian DLA-2285-1 : librsvg security updateNessusDebian Local Security Checks7/23/20202/29/2024
high
134718Fedora 31 : chromium (2020-f6271d7afa)NessusFedora Local Security Checks3/20/202012/6/2022
high
134619openSUSE Security Update : librsvg (openSUSE-2020-343)NessusSuSE Local Security Checks3/16/20203/21/2024
medium