OVALdb logo

Professional OVAL Repository

Search Conditions:  Reference: CVE-2018-19840

Page 1 of 2 (59 items)Prev12Next
OVALid 
Version 
Title 
Class 
Open filter row popup menu
Open filter row popup menu
Open filter row popup menu
xv
oval:com.altx-soft.nix:def:1307923Red Hat -- vulnerability in wavpack (CVE-2018-19840)vulnerability
oval:com.altx-soft.nix:def:1455853Debian -- vulnerability in wavpack (CVE-2018-19840)vulnerability
oval:ru.altx-soft.nix:def:1520606SLES -- уязвимость в wavpack (CVE-2018-19840)vulnerability
oval:ru.altx-soft.nix:def:1742083Astra Linux -- уязвимость в wavpack (CVE-2018-19840)vulnerability
oval:ru.altx-soft.nix:def:2323931Rocky Linux -- уязвимость в wavpack (CVE-2018-19840)vulnerability
oval:ru.altx-soft.nix:def:931093Обновление USN-3839-1 -- уязвимости WavPackpatch
oval:ru.altx-soft.nix:def:1193882Mageia -- уязвимость в wavpack (CVE-2018-19840)vulnerability
oval:ru.altx-soft.nix:def:2286381AlmaLinux -- уязвимость в wavpack (CVE-2018-19840)vulnerability
oval:com.altx-soft.nix:def:1470264Debian -- Vulnerability in wavpack (CVE-2018-19840)vulnerability
oval:ru.altx-soft.nix:def:1491651Обновление openSUSE-SU-2021:0153-1 -- обновление безопасности для wavpackpatch
oval:com.altx-soft.nix:def:1517612SUSE-SU-2020:2727-1 -- Security update for wavpackpatch
oval:ru.altx-soft.nix:def:1564507Astra Linux -- уязвимость в wavpack (CVE-2018-19840)vulnerability
oval:com.altx-soft.nix:def:2280161ALSA-2020:1581 -- wavpack security update (low)patch
oval:com.altx-soft.nix:def:2316921RLSA-2020:1581 -- wavpack security update (low)patch
oval:com.altx-soft.nix:def:2286381AlmaLinux -- vulnerability in wavpack (CVE-2018-19840)vulnerability
oval:com.altx-soft.nix:def:1003101openSUSE -- vulnerability in wavpack (CVE-2018-19840)vulnerability
oval:com.altx-soft.nix:def:1101871MGASA-2019-0045 -- security update for wavpackpatch
oval:ru.altx-soft.nix:def:1455663Обновление DLA-2525-1 -- устранение уязвимостей в wavpackpatch
oval:com.altx-soft.nix:def:1491652openSUSE-SU-2021:0153-1 -- Security update for wavpackpatch
oval:com.altx-soft.nix:def:1491662openSUSE-SU-2021:0154-1 -- Security update for wavpackpatch
oval:ru.altx-soft.nix:def:1740262Astra Linux CE 2.12 (Orel) - обновление пакета wavpackpatch
oval:ru.altx-soft.nix:def:1306614Обновление RHSA-2020:1581 : устранение уязвимостей в wavpackpatch
oval:ru.altx-soft.nix:def:1455854Debian -- уязвимость в wavpack (CVE-2018-19840)vulnerability
oval:com.altx-soft.nix:def:1494001openSUSE -- vulnerability in wavpack (CVE-2018-19840)vulnerability
oval:ru.altx-soft.nix:def:1517611Обновление SUSE-SU-2020:2727-1 -- устранение уязвимостей в wavpackpatch
oval:com.altx-soft.nix:def:1520604SLES -- vulnerability in wavpack (CVE-2018-19840)vulnerability
oval:com.altx-soft.nix:def:2323931Rocky Linux -- vulnerability in wavpack (CVE-2018-19840)vulnerability
oval:ru.altx-soft.nix:def:2581431Sber -- уязвимость в wawpack (CVE-2018-19840)vulnerability
oval:ru.altx-soft.nix:def:931994Ubuntu -- уязвимость в wavpack - audio codec (lossy and lossless) (CVE-2018-19840)vulnerability
oval:com.altx-soft.nix:def:931993Ubuntu -- vulnerability in wavpack - audio codec (lossy and lossless) (CVE-2018-19840)vulnerability
oval:com.altx-soft.nix:def:999314SUSE-SU-2019:13990-1 -- Security update for wavpackpatch
oval:ru.altx-soft.nix:def:1002062Обновление openSUSE-SU-2019:1145-1 -- обновление безопасности для wavpackpatch
oval:ru.altx-soft.nix:def:1003102openSUSE -- уязвимость в wavpack (CVE-2018-19840)vulnerability
oval:ru.altx-soft.nix:def:1101871MGASA-2019-0045 -- обновление безопасности для wavpackpatch
oval:ru.altx-soft.nix:def:1342932Обновление SUSE-SU-2019:0772-1 -- устранение уязвимостей в wavpackpatch
oval:com.altx-soft.nix:def:1507143SUSE-SU-2021:0186-1 -- Security update for wavpackpatch
oval:ru.altx-soft.nix:def:2280161Обновление ALSA-2020:1581 : устранение уязвимостей в wavpack (не критичное)patch
oval:com.altx-soft.nix:def:1002062openSUSE-SU-2019:1145-1 -- Security update for wavpackpatch
oval:com.altx-soft.nix:def:1342932SUSE-SU-2019:0772-1 -- Security update for wavpackpatch
oval:ru.altx-soft.nix:def:1470265Debian -- уязвимость в wavpack (CVE-2018-19840)vulnerability
Page 1 of 2 (59 items)Prev12Next