插件搜索

ID名称产品系列发布时间最近更新时间严重程度
100590Ubuntu 14.04 LTS / 16.04 LTS:libsndfile 漏洞 (USN-3306-1)NessusUbuntu Local Security Checks2017/6/22023/10/23
high
100590Ubuntu 14.04 LTS / 16.04 LTS:libsndfile 弱點 (USN-3306-1)NessusUbuntu Local Security Checks2017/6/22023/10/23
high
101335GLSA-201707-04:libsndfile:多個弱點NessusGentoo Local Security Checks2017/7/102021/1/11
medium
99739Debian DLA-928-1 : libsndfile security updateNessusDebian Local Security Checks2017/5/12021/1/11
medium
131666EulerOS 2.0 SP2 : libsndfile (EulerOS-SA-2019-2513)NessusHuawei Local Security Checks2019/12/42024/4/8
critical
101335GLSA-201707-04:libsndfile:多个漏洞NessusGentoo Local Security Checks2017/7/102021/1/11
medium
131666EulerOS 2.0 SP2:libsndfile(EulerOS-SA-2019-2513)NessusHuawei Local Security Checks2019/12/42024/4/8
critical
99739Debian DLA-928-1: libsndfile セキュリティ更新NessusDebian Local Security Checks2017/5/12021/1/11
medium
100590Ubuntu 14.04LTS / 16.04LTS: libsndfileの脆弱性(USN-3306-1)NessusUbuntu Local Security Checks2017/6/22023/10/23
high
101691Fedora 26:libsndfile(2017-a2a4f8d8a1)NessusFedora Local Security Checks2017/7/172021/1/6
medium
99739Debian DLA-928-1:libsndfile 安全更新NessusDebian Local Security Checks2017/5/12021/1/11
medium
99739Debian DLA-928-1:libsndfile 安全性更新NessusDebian Local Security Checks2017/5/12021/1/11
medium
131666EulerOS 2.0 SP2:libsndfile (EulerOS-SA-2019-2513)NessusHuawei Local Security Checks2019/12/42024/4/8
critical
132151EulerOS 2.0 SP3 : libsndfile (EulerOS-SA-2019-2616)NessusHuawei Local Security Checks2019/12/182024/4/3
critical
100590Ubuntu 14.04 LTS / 16.04 LTS : libsndfile vulnerabilities (USN-3306-1)NessusUbuntu Local Security Checks2017/6/22023/10/23
high
101691Fedora 26 : libsndfile (2017-a2a4f8d8a1)NessusFedora Local Security Checks2017/7/172021/1/6
medium
131666EulerOS 2.0 SP2:libsndfile (EulerOS-SA-2019-2513)NessusHuawei Local Security Checks2019/12/42024/4/8
critical
99410Fedora 25:libsndfile(2017-72a971ccf0)NessusFedora Local Security Checks2017/4/172021/1/6
medium
99554FreeBSD : libsndfile -- 複数の脆弱性(5a97805e-93ef-4dcb-8d5e-dbcac263bfc2)NessusFreeBSD Local Security Checks2017/4/212021/1/4
medium
99410Fedora 25 : libsndfile (2017-72a971ccf0)NessusFedora Local Security Checks2017/4/172021/1/6
medium
99554FreeBSD : libsndfile -- multiple vulnerabilities (5a97805e-93ef-4dcb-8d5e-dbcac263bfc2)NessusFreeBSD Local Security Checks2017/4/212021/1/4
medium
101335GLSA-201707-04:libsndfile:複数の脆弱性NessusGentoo Local Security Checks2017/7/102021/1/11
medium
99425Fedora 24:libsndfile(2017-f676ecb20d)NessusFedora Local Security Checks2017/4/182021/1/6
medium
99462SUSE SLED12 / SLES12セキュリティ更新プログラム:libsndfile(SUSE-SU-2017:1040-1)NessusSuSE Local Security Checks2017/4/192021/1/6
medium
99703openSUSEセキュリティ更新プログラム:libsndfile(openSUSE-2017-514)NessusSuSE Local Security Checks2017/4/272021/1/19
medium
101335GLSA-201707-04 : libsndfile: Multiple vulnerabilitiesNessusGentoo Local Security Checks2017/7/102021/1/11
medium
130670EulerOS 2.0 SP5 : libsndfile (EulerOS-SA-2019-2208)NessusHuawei Local Security Checks2019/11/82024/4/15
high
198587RHEL 7 : libsndfile (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
critical
99425Fedora 24 : libsndfile (2017-f676ecb20d)NessusFedora Local Security Checks2017/4/182021/1/6
medium
99462SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2017:1040-1)NessusSuSE Local Security Checks2017/4/192021/1/6
medium
99703openSUSE Security Update : libsndfile (openSUSE-2017-514)NessusSuSE Local Security Checks2017/4/272021/1/19
medium