Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
132789Fedora 31 : libvpx (2020-65eac1b48b)NessusFedora Local Security Checks1/13/20201/15/2020
high
142413RHEL 8 : libvpx (RHSA-2020:4629)NessusRed Hat Local Security Checks11/4/20205/25/2023
high
133141SUSE SLED15 / SLES15 Security Update : libvpx (SUSE-SU-2020:0143-1)NessusSuSE Local Security Checks1/21/20201/13/2021
high
147382NewStart CGSL MAIN 6.02 : libvpx Multiple Vulnerabilities (NS-SA-2021-0060)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
high
184953Rocky Linux 8 : libvpx (RLSA-2020:4629)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
131314Ubuntu 16.04 LTS / 18.04 LTS : libvpx vulnerabilities (USN-4199-1)NessusUbuntu Local Security Checks11/26/201910/21/2023
high
146031CentOS 8 : libvpx (CESA-2020:4629)NessusCentOS Local Security Checks2/1/20213/23/2021
high
134967GLSA-202003-59 : libvpx: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks3/27/20203/31/2020
high
133253openSUSE Security Update : libvpx (openSUSE-2020-105)NessusSuSE Local Security Checks1/27/20203/28/2024
high
131439Debian DSA-4578-1 : libvpx - security updateNessusDebian Local Security Checks12/3/201912/9/2019
high
157620AlmaLinux 8 : libvpx (ALSA-2020:4629)NessusAlma Linux Local Security Checks2/9/20222/14/2022
high
142773Oracle Linux 8 : libvpx (ELSA-2020-4629)NessusOracle Linux Local Security Checks11/12/202011/13/2020
high
133236Fedora 30 : libvpx (2020-6cd410d9e4)NessusFedora Local Security Checks1/27/20203/28/2024
high