Security update for libmysofa (moderate) fixing 13 vulnerabilitie
Reporter | Title | Published | Views | Family All 109 |
---|---|---|---|---|
Tenable Nessus | openSUSE Security Update : libmysofa (openSUSE-2021-444) | 22 Mar 202100:00 | – | nessus |
Tenable Nessus | Fedora 32 : libmysofa (2021-4e40ccb5e6) | 1 Mar 202100:00 | – | nessus |
Tenable Nessus | Ubuntu 18.04 LTS : libmysofa vulnerabilities (USN-4473-1) | 21 Oct 202300:00 | – | nessus |
OpenVAS | openSUSE: Security Advisory for libmysofa (openSUSE-SU-2021:0444-1) | 16 Apr 202100:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-4473-1) | 2 Sep 202000:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for libmysofa (FEDORA-2021-4e40ccb5e6) | 26 Feb 202100:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for libmysofa (FEDORA-2021-36ac17e5ac) | 10 Dec 202100:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for libmysofa (FEDORA-2021-28b495e9e0) | 20 Dec 202100:00 | – | openvas |
SUSE Linux | Security update for libmysofa (moderate) | 22 Mar 202100:00 | – | suse |
Fedora | [SECURITY] Fedora 32 Update: libmysofa-1.2-4.fc32 | 26 Feb 202101:09 | – | fedora |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
openSUSE Leap | 15.2 | x86_64 | - openSUSE Leap 15.2 (x86_64): | - openSUSE Leap 15.2 (x86_64):.x86_64.rpm |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo