185024 | Rocky Linux 8 : openjpeg2 (RLSA-2021:4251) | Nessus | Rocky Linux Local Security Checks | high |
183615 | Ubuntu 16.04 ESM : OpenJPEG vulnerabilities (USN-5664-1) | Nessus | Ubuntu Local Security Checks | critical |
172576 | Ubuntu 16.04 ESM / 18.04 LTS : OpenJPEG vulnerabilities (USN-5952-1) | Nessus | Ubuntu Local Security Checks | high |
167936 | SUSE SLED15 / SLES15 Security Update : openjpeg (SUSE-SU-2022:4082-1) | Nessus | SuSE Local Security Checks | high |
166691 | SUSE SLES12 Security Update : openjpeg2 (SUSE-SU-2022:3801-1) | Nessus | SuSE Local Security Checks | high |
166688 | SUSE SLED15 / SLES15 Security Update : openjpeg2 (SUSE-SU-2022:3802-1) | Nessus | SuSE Local Security Checks | high |
158019 | EulerOS Virtualization 3.0.6.0 : openjpeg (EulerOS-SA-2022-1085) | Nessus | Huawei Local Security Checks | high |
157485 | AlmaLinux 8 : openjpeg2 (ALSA-2021:4251) | Nessus | Alma Linux Local Security Checks | high |
155437 | Oracle Linux 8 : openjpeg2 (ELSA-2021-4251) | Nessus | Oracle Linux Local Security Checks | high |
155190 | RHEL 8 : openjpeg2 (RHSA-2021:4251) | Nessus | Red Hat Local Security Checks | high |
155186 | CentOS 8 : openjpeg2 (CESA-2021:4251) | Nessus | CentOS Local Security Checks | high |
154386 | EulerOS 2.0 SP3 : openjpeg (EulerOS-SA-2021-2601) | Nessus | Huawei Local Security Checks | high |
154332 | Oracle Database Server Multiple Vulnerabilities (October 2021 CPU) | Nessus | Databases | critical |
153641 | EulerOS 2.0 SP8 : openjpeg (EulerOS-SA-2021-2478) | Nessus | Huawei Local Security Checks | high |
153330 | EulerOS 2.0 SP2 : openjpeg (EulerOS-SA-2021-2414) | Nessus | Huawei Local Security Checks | high |
153059 | EulerOS 2.0 SP5 : openjpeg (EulerOS-SA-2021-2341) | Nessus | Huawei Local Security Checks | high |
152289 | EulerOS 2.0 SP9 : openjpeg2 (EulerOS-SA-2021-2250) | Nessus | Huawei Local Security Checks | high |
152287 | EulerOS 2.0 SP9 : openjpeg2 (EulerOS-SA-2021-2276) | Nessus | Huawei Local Security Checks | high |
151568 | EulerOS Virtualization 2.9.1 : openjpeg2 (EulerOS-SA-2021-2174) | Nessus | Huawei Local Security Checks | high |
151551 | EulerOS Virtualization 2.9.0 : openjpeg2 (EulerOS-SA-2021-2198) | Nessus | Huawei Local Security Checks | high |
148305 | Debian DSA-4882-1 : openjpeg2 - security update | Nessus | Debian Local Security Checks | high |
148002 | Ubuntu 16.04 LTS : OpenJPEG vulnerabilities (USN-4880-1) | Nessus | Ubuntu Local Security Checks | high |
146321 | Debian DLA-2550-1 : openjpeg2 security update | Nessus | Debian Local Security Checks | high |
145744 | EulerOS 2.0 SP8 : openjpeg2 (EulerOS-SA-2021-1156) | Nessus | Huawei Local Security Checks | high |
145017 | Fedora 32 : mingw-openjpeg2 / openjpeg2 (2020-d32853a28d) | Nessus | Fedora Local Security Checks | high |
144788 | Ubuntu 20.04 LTS : OpenJPEG vulnerabilities (USN-4685-1) | Nessus | Ubuntu Local Security Checks | high |
144787 | Ubuntu 16.04 LTS / 18.04 LTS : Ghostscript vulnerabilities (USN-4686-1) | Nessus | Ubuntu Local Security Checks | high |
144319 | Fedora 33 : mingw-openjpeg2 / openjpeg2 (2020-4cd57a6876) | Nessus | Fedora Local Security Checks | high |