Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
99739Debian DLA-928-1 : libsndfile security updateNessusDebian Local Security Checks5/1/20171/11/2021
medium
100501openSUSE Security Update : libsndfile (openSUSE-2017-625)NessusSuSE Local Security Checks5/30/20171/19/2021
high
99554FreeBSD : libsndfile -- multiple vulnerabilities (5a97805e-93ef-4dcb-8d5e-dbcac263bfc2)NessusFreeBSD Local Security Checks4/21/20171/4/2021
medium
100353SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2017:1367-1)NessusSuSE Local Security Checks5/23/20171/6/2021
high
99460SUSE SLES11 Security Update : libsndfile (SUSE-SU-2017:1030-1)NessusSuSE Local Security Checks4/19/20171/19/2021
medium
131666EulerOS 2.0 SP2 : libsndfile (EulerOS-SA-2019-2513)NessusHuawei Local Security Checks12/4/20191/29/2021
critical
100590Ubuntu 14.04 LTS / 16.04 LTS : libsndfile vulnerabilities (USN-3306-1)NessusUbuntu Local Security Checks6/2/201710/23/2023
high
100121SUSE SLES11 Security Update : libsndfile (SUSE-SU-2017:1236-1)NessusSuSE Local Security Checks5/11/20171/19/2021
high
132151EulerOS 2.0 SP3 : libsndfile (EulerOS-SA-2019-2616)NessusHuawei Local Security Checks12/18/20191/6/2021
critical
130670EulerOS 2.0 SP5 : libsndfile (EulerOS-SA-2019-2208)NessusHuawei Local Security Checks11/8/20191/29/2021
high
101335GLSA-201707-04 : libsndfile: Multiple vulnerabilitiesNessusGentoo Local Security Checks7/10/20171/11/2021
medium
99462SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2017:1040-1)NessusSuSE Local Security Checks4/19/20171/6/2021
medium
99703openSUSE Security Update : libsndfile (openSUSE-2017-514)NessusSuSE Local Security Checks4/27/20171/19/2021
medium