Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
152026Oraclećƒ‡ćƒ¼ć‚æćƒ™ćƒ¼ć‚¹ć‚µćƒ¼ćƒćƒ¼ć®č¤‡ę•°ć®č„†å¼±ę€§ļ¼ˆ2021幓7ęœˆć®CPUļ¼‰NessusDatabases7/23/202112/6/2023
critical
155190RHEL 8ļ¼šopenjpeg2ļ¼ˆRHSA-2021:4251ļ¼‰NessusRed Hat Local Security Checks11/11/20214/28/2024
high
145436GLSA-202101-29 : OpenJPEGļ¼šå¤šäøŖę¼ę“žNessusGentoo Local Security Checks1/26/20211/26/2024
high
155190RHEL 8ļ¼šopenjpeg2 (RHSA-2021:4251)NessusRed Hat Local Security Checks11/11/20214/28/2024
high
145436GLSA-202101-29ļ¼šOpenJPEGļ¼šå¤šå€‹å¼±é»žNessusGentoo Local Security Checks1/26/20211/26/2024
high
129381SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šghostscriptļ¼ˆSUSE-SU-2019:2460-1ļ¼‰NessusSuSE Local Security Checks9/26/20191/26/2022
critical
129482openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šghostscriptļ¼ˆopenSUSE-2019-2222ļ¼‰NessusSuSE Local Security Checks10/1/20194/22/2024
critical
155190RHEL 8ļ¼šopenjpeg2 (RHSA-2021:4251)NessusRed Hat Local Security Checks11/11/20214/28/2024
high
152026Oracle Database Server 多個弱點 (2021 幓 7 ꜈ CPU)NessusDatabases7/23/202112/6/2023
critical
152026Oracle Database Server 多äøŖę¼ę“žļ¼ˆ2021 幓 7 ꜈ CPUļ¼‰NessusDatabases7/23/202112/6/2023
critical
138391Debian DLA-2277-1ļ¼šopenjpeg2 安å…ØꀧꛓꖰNessusDebian Local Security Checks7/14/20203/1/2024
high
155437Oracle Linux 8ļ¼šopenjpeg2 (ELSA-2021-4251)NessusOracle Linux Local Security Checks11/17/202111/23/2023
high
160158EulerOS 2.0 SP8 : openjpeg2 (EulerOS-SA-2022-1577)NessusHuawei Local Security Checks4/25/202210/31/2023
medium
161850EulerOS 2.0 SP10 : openjpeg2 (EulerOS-SA-2022-1811)NessusHuawei Local Security Checks6/6/20226/6/2022
medium
152026Oracle Database Server Multiple Vulnerabilities (Jul 2021 CPU)NessusDatabases7/23/202112/6/2023
critical
162272EulerOS 2.0 SP9 : openjpeg2 (EulerOS-SA-2022-1872)NessusHuawei Local Security Checks6/15/20226/15/2022
medium
155190RHEL 8 : openjpeg2 (RHSA-2021:4251)NessusRed Hat Local Security Checks11/11/20214/28/2024
high
138391Debian DLA-2277-1: openjpeg2ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks7/14/20203/1/2024
high
129404SUSE SLED12 / SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šghostscriptļ¼ˆSUSE-SU-2019:2478-1ļ¼‰NessusSuSE Local Security Checks9/27/20191/26/2022
critical
155437Oracle Linux 8ļ¼šopenjpeg2 (ELSA-2021-4251)NessusOracle Linux Local Security Checks11/17/202111/23/2023
high
138391Debian DLA-2277-1ļ¼šopenjpeg2 安å…ØꛓꖰNessusDebian Local Security Checks7/14/20203/1/2024
high
155437Oracle Linux 8ļ¼šopenjpeg2 (ELSA-2021-4251)NessusOracle Linux Local Security Checks11/17/202111/23/2023
high
140592Ubuntu 16.04 LTSļ¼šOpenJPEG ę¼ę“ž (USN-4497-1)NessusUbuntu Local Security Checks9/15/20208/29/2024
high
183158Ubuntu 16.04 ESM / 18.04 ESMļ¼šOpenJPEG ę¼ę“ž (USN-4782-1)NessusUbuntu Local Security Checks10/16/20238/28/2024
high
155186CentOS 8ļ¼šopenjpeg2 (CESA-2021: 4251)NessusCentOS Local Security Checks11/11/202111/24/2023
high
183158Ubuntu 16.04 ESM / 18.04 ESMļ¼šOpenJPEG 弱點 (USN-4782-1)NessusUbuntu Local Security Checks10/16/20238/28/2024
high
140592Ubuntu 16.04 LTSļ¼šOpenJPEG 弱點 (USN-4497-1)NessusUbuntu Local Security Checks9/15/20208/29/2024
high
155186CentOS 8ļ¼šopenjpeg2 (CESA-2021: 4251)NessusCentOS Local Security Checks11/11/202111/24/2023
high
129483openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šghostscriptļ¼ˆopenSUSE-2019-2223ļ¼‰NessusSuSE Local Security Checks10/1/20194/22/2024
critical
140592Ubuntu 16.04LTSļ¼šOpenJPEGć®č„†å¼±ę€§ (USN-4497-1)NessusUbuntu Local Security Checks9/15/20208/29/2024
high
183158Ubuntu 16.04 ESM / 18.04 ESM : OpenJPEG ć®č„†å¼±ę€§ (USN-4782-1)NessusUbuntu Local Security Checks10/16/20238/28/2024
high
155186CentOS 8 : openjpeg2 (CESA-2021ļ¼š4251)NessusCentOS Local Security Checks11/11/202111/24/2023
high
145436GLSA-202101-29 : OpenJPEG: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/26/20211/26/2024
high
163160EulerOS Virtualization 2.10.1 : openjpeg2 (EulerOS-SA-2022-2059)NessusHuawei Local Security Checks7/14/202210/18/2023
medium
129381SUSE SLED15 / SLES15 Security Update : ghostscript (SUSE-SU-2019:2460-1)NessusSuSE Local Security Checks9/26/20191/26/2022
critical
129482openSUSE Security Update : ghostscript (openSUSE-2019-2222)NessusSuSE Local Security Checks10/1/20194/22/2024
critical
165967EulerOS Virtualization 3.0.6.0 : openjpeg2 (EulerOS-SA-2022-2576)NessusHuawei Local Security Checks10/10/202210/10/2023
medium
129483openSUSE Security Update : ghostscript (openSUSE-2019-2223)NessusSuSE Local Security Checks10/1/20194/22/2024
critical
140592Ubuntu 16.04 LTS : OpenJPEG vulnerabilities (USN-4497-1)NessusUbuntu Local Security Checks9/15/20208/29/2024
high
162248EulerOS 2.0 SP9 : openjpeg2 (EulerOS-SA-2022-1848)NessusHuawei Local Security Checks6/15/20226/15/2022
medium
163598EulerOS Virtualization 2.9.1 : openjpeg2 (EulerOS-SA-2022-2185)NessusHuawei Local Security Checks7/29/20227/29/2022
medium
183158Ubuntu 16.04 ESM / 18.04 ESM : OpenJPEG vulnerabilities (USN-4782-1)NessusUbuntu Local Security Checks10/16/20238/28/2024
high
155186CentOS 8 : openjpeg2 (CESA-2021:4251)NessusCentOS Local Security Checks11/11/202111/24/2023
high
157485AlmaLinux 8 : openjpeg2 (ALSA-2021:4251)NessusAlma Linux Local Security Checks2/9/202211/13/2023
high
138391Debian DLA-2277-1 : openjpeg2 security updateNessusDebian Local Security Checks7/14/20203/1/2024
high
129404SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2019:2478-1)NessusSuSE Local Security Checks9/27/20191/26/2022
critical
161879EulerOS 2.0 SP10 : openjpeg2 (EulerOS-SA-2022-1794)NessusHuawei Local Security Checks6/6/20226/6/2022
medium
163593EulerOS Virtualization 2.9.0 : openjpeg2 (EulerOS-SA-2022-2204)NessusHuawei Local Security Checks7/29/20227/29/2022
medium
163200EulerOS Virtualization 2.10.0 : openjpeg2 (EulerOS-SA-2022-2031)NessusHuawei Local Security Checks7/15/202210/18/2023
medium
155437Oracle Linux 8 : openjpeg2 (ELSA-2021-4251)NessusOracle Linux Local Security Checks11/17/202111/23/2023
high