プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
162596Debian DLA-3058-1: libsndfile - LTS セキュリティ更新NessusDebian Local Security Checks2022/6/292023/10/19
critical
161291Oracle Linux 8:libsndfile (ELSA-2022-1968)NessusOracle Linux Local Security Checks2022/5/182023/10/27
high
161291Oracle Linux 8:libsndfile (ELSA-2022-1968)NessusOracle Linux Local Security Checks2022/5/182023/10/27
high
165592Debian DLA-3126-1:libsndfile - LTS 安全性更新NessusDebian Local Security Checks2022/9/302023/10/10
high
165592Debian DLA-3126-1:libsndfile - LTS 安全更新NessusDebian Local Security Checks2022/9/302023/10/10
high
165592Debian DLA-3126-1: libsndfile - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/302023/10/10
high
156643openSUSE 15 セキュリティ更新: libsndfile (openSUSE-SU-2022:0052-1 )NessusSuSE Local Security Checks2022/1/122023/11/21
high
162596Debian DLA-3058-1:libsndfile - LTS 安全性更新NessusDebian Local Security Checks2022/6/292023/10/19
critical
182194GLSA-202309-11:libsndfile:多個弱點NessusGentoo Local Security Checks2023/9/292023/9/29
high
156643openSUSE 15 Security Update : libsndfile (openSUSE-SU-2022:0052-1)NessusSuSE Local Security Checks2022/1/122023/11/21
high
162870EulerOS 2.0 SP9 : libsndfile (EulerOS-SA-2022-2000)NessusHuawei Local Security Checks2022/7/82023/10/18
high
165592Debian DLA-3126-1 : libsndfile - LTS security updateNessusDebian Local Security Checks2022/9/302023/10/10
high
161049RHEL 8:libsndfile (RHSA-2022: 1968)NessusRed Hat Local Security Checks2022/5/112024/4/28
high
173237Amazon Linux 2:libsndfile (ALAS-2023-1998)NessusAmazon Linux Local Security Checks2023/3/222023/4/20
high
173237Amazon Linux 2:libsndfile (ALAS-2023-1998)NessusAmazon Linux Local Security Checks2023/3/222023/4/20
high
161049RHEL 8:libsndfile (RHSA-2022: 1968)NessusRed Hat Local Security Checks2022/5/112024/4/28
high
182194GLSA-202309-11 : libsndfile:多个漏洞NessusGentoo Local Security Checks2023/9/292023/9/29
high
162596Debian DLA-3058-1:libsndfile - LTS 安全更新NessusDebian Local Security Checks2022/6/292023/10/19
critical
156478SUSE SLES11セキュリティ更新プログラム: libsndfile (SUSE-SU-2022:14872-1 )NessusSuSE Local Security Checks2022/1/62023/7/14
high
156638SUSE SLED15/ SLES15セキュリティ更新プログラム: libsndfile (SUSE-SU-2022:0052-1 )NessusSuSE Local Security Checks2022/1/122023/7/14
high
161291Oracle Linux 8:libsndfile (ELSA-2022-1968)NessusOracle Linux Local Security Checks2022/5/182023/10/27
high
158142SUSE SLES15セキュリティ更新プログラム: libsndfile (SUSE-SU-2022:0052-2 )NessusSuSE Local Security Checks2022/2/182023/7/13
high
161049RHEL 8 : libsndfile (RHSA-2022: 1968)NessusRed Hat Local Security Checks2022/5/112024/4/28
high
173237Amazon Linux 2: libsndfile (ALAS-2023-1998)NessusAmazon Linux Local Security Checks2023/3/222023/4/20
high
163570EulerOS 2.0 SP10 : libsndfile (EulerOS-SA-2022-2135)NessusHuawei Local Security Checks2022/7/292023/10/17
high
156478SUSE SLES11 Security Update : libsndfile (SUSE-SU-2022:14872-1)NessusSuSE Local Security Checks2022/1/62023/7/14
high
156638SUSE SLED15 / SLES15 Security Update : libsndfile (SUSE-SU-2022:0052-1)NessusSuSE Local Security Checks2022/1/122023/7/14
high
161291Oracle Linux 8 : libsndfile (ELSA-2022-1968)NessusOracle Linux Local Security Checks2022/5/182023/10/27
high
161049RHEL 8 : libsndfile (RHSA-2022:1968)NessusRed Hat Local Security Checks2022/5/112024/4/28
high
158142SUSE SLES15 Security Update : libsndfile (SUSE-SU-2022:0052-2)NessusSuSE Local Security Checks2022/2/182023/7/13
high
165948EulerOS Virtualization 3.0.6.0 : libsndfile (EulerOS-SA-2022-2570)NessusHuawei Local Security Checks2022/10/102023/10/10
high
162432EulerOS 2.0 SP8 : libsndfile (EulerOS-SA-2022-1936)NessusHuawei Local Security Checks2022/6/222023/10/19
high
173237Amazon Linux 2 : libsndfile (ALAS-2023-1998)NessusAmazon Linux Local Security Checks2023/3/222023/4/20
high
173093Amazon Linux 2023:libsndfile、libsndfile-devel、libsndfile-utils (ALAS2023-2023-028)NessusAmazon Linux Local Security Checks2023/3/212023/4/21
high
167027Amazon Linux 2022: (ALAS2022-2022-175)NessusAmazon Linux Local Security Checks2022/11/52023/10/5
high
160922CentOS 8:libsndfile (CESA-2022:1968)NessusCentOS Local Security Checks2022/5/102023/10/27
high
160977Ubuntu 16.04 ESM:libsndfile 弱點 (USN-5409-1)NessusUbuntu Local Security Checks2022/5/112023/10/20
high
173093Amazon Linux 2023:libsndfile、libsndfile-devel、libsndfile-utils (ALAS2023-2023-028)NessusAmazon Linux Local Security Checks2023/3/212023/4/21
high
160922CentOS 8:libsndfile (CESA-2022: 1968)NessusCentOS Local Security Checks2022/5/102023/10/27
high
160977Ubuntu 16.04 ESM:libsndfile 漏洞 (USN-5409-1)NessusUbuntu Local Security Checks2022/5/112023/10/20
high
167027Amazon Linux 2022:(ALAS2022-2022-175)NessusAmazon Linux Local Security Checks2022/11/52023/10/5
high
182194GLSA-202309-11 : libsndfile: Multiple VulnerabilitiesNessusGentoo Local Security Checks2023/9/292023/9/29
high
165917EulerOS Virtualization 3.0.6.6 : libsndfile (EulerOS-SA-2022-2513)NessusHuawei Local Security Checks2022/10/92023/10/10
high
166621EulerOS 2.0 SP3 : libsndfile (EulerOS-SA-2022-2620)NessusHuawei Local Security Checks2022/10/272023/10/6
high
163548EulerOS 2.0 SP10 : libsndfile (EulerOS-SA-2022-2160)NessusHuawei Local Security Checks2022/7/292023/10/17
high
162596Debian DLA-3058-1 : libsndfile - LTS security updateNessusDebian Local Security Checks2022/6/292023/10/19
critical
162863EulerOS 2.0 SP9 : libsndfile (EulerOS-SA-2022-1970)NessusHuawei Local Security Checks2022/7/82023/10/18
high
160922CentOS 8: libsndfile (CESA-2022: 1968)NessusCentOS Local Security Checks2022/5/102023/10/27
high
160977Ubuntu 16.04 ESM: libsndfileの脆弱性 (USN-5409-1)NessusUbuntu Local Security Checks2022/5/112023/10/20
high
156477SUSE SLED12/ SLES12セキュリティ更新プログラム: libsndfile (SUSE-SU-2022:0034-1 )NessusSuSE Local Security Checks2022/1/62023/7/14
high