185024 | Rocky Linux 8 : openjpeg2 (RLSA-2021:4251) | Nessus | Rocky Linux Local Security Checks | high |
183158 | Ubuntu 16.04 ESM / 18.04 ESM : OpenJPEG vulnerabilities (USN-4782-1) | Nessus | Ubuntu Local Security Checks | high |
165967 | EulerOS Virtualization 3.0.6.0 : openjpeg2 (EulerOS-SA-2022-2576) | Nessus | Huawei Local Security Checks | medium |
160158 | EulerOS 2.0 SP8 : openjpeg2 (EulerOS-SA-2022-1577) | Nessus | Huawei Local Security Checks | medium |
159981 | SUSE SLED15 / SLES15 Security Update : openjpeg2 (SUSE-SU-2022:1252-1) | Nessus | SuSE Local Security Checks | high |
157485 | AlmaLinux 8 : openjpeg2 (ALSA-2021:4251) | Nessus | Alma Linux Local Security Checks | high |
155437 | Oracle Linux 8 : openjpeg2 (ELSA-2021-4251) | Nessus | Oracle Linux Local Security Checks | high |
155190 | RHEL 8 : openjpeg2 (RHSA-2021:4251) | Nessus | Red Hat Local Security Checks | high |
155186 | CentOS 8 : openjpeg2 (CESA-2021:4251) | Nessus | CentOS Local Security Checks | high |
144787 | Ubuntu 16.04 LTS / 18.04 LTS : Ghostscript vulnerabilities (USN-4686-1) | Nessus | Ubuntu Local Security Checks | high |
122109 | FreeBSD : OpenJPEG -- integer overflow (5efd7a93-2dfb-11e9-9549-e980e869c2e9) | Nessus | FreeBSD Local Security Checks | medium |