プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
111566openSUSEセキュリティ更新プログラム:libsndfile(openSUSE-2018-804)NessusSuSE Local Security Checks2018/8/72024/8/23
high
145464Ubuntu 16.04 LTS:libsndfile 弱點 (USN-4704-1)NessusUbuntu Local Security Checks2021/1/272024/8/28
critical
125812Ubuntu 16.04 LTS / 18.04 LTS:libsndfile 漏洞 (USN-4013-1)NessusUbuntu Local Security Checks2019/6/112024/8/27
high
142107Debian DLA-2418-1:libsndfile 安全更新NessusDebian Local Security Checks2020/10/302024/2/13
high
142107Debian DLA-2418-1:libsndfile 安全性更新NessusDebian Local Security Checks2020/10/302024/2/13
high
125812Ubuntu 16.04 LTS / 18.04 LTS:libsndfile 弱點 (USN-4013-1)NessusUbuntu Local Security Checks2019/6/112024/8/27
high
145464Ubuntu 16.04 LTS:libsndfile 漏洞 (USN-4704-1)NessusUbuntu Local Security Checks2021/1/272024/8/28
critical
120063SUSE SLED15 / SLES15セキュリティ更新プログラム:libsndfile(SUSE-SU-2018:2074-1)NessusSuSE Local Security Checks2019/1/22024/7/11
high
125812Ubuntu 16.04 LTS / 18.04 LTS : libsndfileの脆弱性 (USN-4013-1)NessusUbuntu Local Security Checks2019/6/112024/8/27
high
123241openSUSE Security Update : libsndfile (openSUSE-2019-562)NessusSuSE Local Security Checks2019/3/272024/6/11
high
106605SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2018:0352-1)NessusSuSE Local Security Checks2018/2/52021/1/13
high
145464Ubuntu 16.04 LTS : libsndfile vulnerabilities (USN-4704-1)NessusUbuntu Local Security Checks2021/1/272024/8/28
critical
103879EulerOS 2.0 SP2 : libsndfile (EulerOS-SA-2017-1244)NessusHuawei Local Security Checks2017/10/182021/1/6
high
120063SUSE SLED15 / SLES15 Security Update : libsndfile (SUSE-SU-2018:2074-1)NessusSuSE Local Security Checks2019/1/22024/7/11
high
125812Ubuntu 16.04 LTS / 18.04 LTS : libsndfile vulnerabilities (USN-4013-1)NessusUbuntu Local Security Checks2019/6/112024/8/27
high
106664openSUSEセキュリティ更新プログラム:libsndfile(openSUSE-2018-140)NessusSuSE Local Security Checks2018/2/82021/1/19
high
142107Debian DLA-2418-1: libsndfile セキュリティ更新NessusDebian Local Security Checks2020/10/302024/2/13
high
111568openSUSEセキュリティ更新プログラム:libsndfile(openSUSE-2018-806)NessusSuSE Local Security Checks2018/8/72024/8/23
high
106605SUSE SLED12 / SLES12セキュリティ更新プログラム:libsndfile(SUSE-SU-2018:0352-1)NessusSuSE Local Security Checks2018/2/52021/1/13
high
123241openSUSEセキュリティ更新プログラム:libsndfile(openSUSE-2019-562)NessusSuSE Local Security Checks2019/3/272024/6/11
high
145464Ubuntu 16.04 LTS:libsndfileの脆弱性(USN-4704-1)NessusUbuntu Local Security Checks2021/1/272024/8/28
critical
139273GLSA-202007-65 : libsndfile:多個弱點NessusGentoo Local Security Checks2020/8/32024/2/27
high
119878Debian DLA-1618-1:libsndfile 安全性更新NessusDebian Local Security Checks2018/12/272024/7/12
high
123674SUSE SLES11 安全性更新:libsndfile (SUSE-SU-2019:14008-1)NessusSuSE Local Security Checks2019/4/32024/6/6
high
124944EulerOS Virtualization 3.0.1.0 : libsndfile (EulerOS-SA-2019-1441)NessusHuawei Local Security Checks2019/5/142024/5/23
high
198587RHEL 7 : libsndfile (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
critical
111566openSUSE Security Update : libsndfile (openSUSE-2018-804)NessusSuSE Local Security Checks2018/8/72024/8/23
high
130670EulerOS 2.0 SP5 : libsndfile (EulerOS-SA-2019-2208)NessusHuawei Local Security Checks2019/11/82024/4/15
high
106664openSUSE Security Update : libsndfile (openSUSE-2018-140)NessusSuSE Local Security Checks2018/2/82021/1/19
high
142107Debian DLA-2418-1 : libsndfile security updateNessusDebian Local Security Checks2020/10/302024/2/13
high
198640RHEL 6 : libsndfile (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
critical
111568openSUSE Security Update : libsndfile (openSUSE-2018-806)NessusSuSE Local Security Checks2018/8/72024/8/23
high
106604SUSE SLES11セキュリティ更新プログラム:推奨されるlibsndfileの更新(SUSE-SU-2018:0351-1)NessusSuSE Local Security Checks2018/2/52021/1/19
high
107110FreeBSD : libsndfile -- 領域外読み取り(30704aba-1da4-11e8-b6aa-4ccc6adda413)NessusFreeBSD Local Security Checks2018/3/22019/3/12
high
111369SUSE SLED12 / SLES12セキュリティ更新プログラム:libsndfile(SUSE-SU-2018:2065-1)NessusSuSE Local Security Checks2018/7/272024/9/2
high
119878Debian DLA-1618-1: libsndfileのセキュリティ更新NessusDebian Local Security Checks2018/12/272024/7/12
high
123674SUSE SLES11セキュリティ更新プログラム:libsndfile(SUSE-SU-2019:14008-1)NessusSuSE Local Security Checks2019/4/32024/6/6
high
139273GLSA-202007-65 :libsndfile:多个漏洞NessusGentoo Local Security Checks2020/8/32024/2/27
high
119878Debian DLA-1618-1:libsndfile 安全更新NessusDebian Local Security Checks2018/12/272024/7/12
high
123674SUSE SLES11 安全更新:libsndfile (SUSE-SU-2019:14008-1)NessusSuSE Local Security Checks2019/4/32024/6/6
high
106604SUSE SLES11 Security Update : Recommended update for libsndfile (SUSE-SU-2018:0351-1)NessusSuSE Local Security Checks2018/2/52021/1/19
high
103878EulerOS 2.0 SP1 : libsndfile (EulerOS-SA-2017-1243)NessusHuawei Local Security Checks2017/10/182021/1/6
high
107110FreeBSD : libsndfile -- out-of-bounds reads (30704aba-1da4-11e8-b6aa-4ccc6adda413)NessusFreeBSD Local Security Checks2018/3/22019/3/12
high
139273GLSA-202007-65 : libsndfile: Multiple vulnerabilitiesNessusGentoo Local Security Checks2020/8/32024/2/27
high
119878Debian DLA-1618-1 : libsndfile security updateNessusDebian Local Security Checks2018/12/272024/7/12
high
123674SUSE SLES11 Security Update : libsndfile (SUSE-SU-2019:14008-1)NessusSuSE Local Security Checks2019/4/32024/6/6
high
111369SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2018:2065-1)NessusSuSE Local Security Checks2018/7/272024/9/2
high