Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
155186CentOS 8ļ¼šopenjpeg2 (CESA-2021: 4251)NessusCentOS Local Security Checks11/11/202111/24/2023
high
155186CentOS 8ļ¼šopenjpeg2 (CESA-2021: 4251)NessusCentOS Local Security Checks11/11/202111/24/2023
high
183615Ubuntu 16.04 ESMļ¼šOpenJPEG 弱點 (USN-5664-1)NessusUbuntu Local Security Checks10/20/202310/20/2023
critical
148002Ubuntu 16.04 LTSļ¼šOpenJPEG 弱點 (USN-4880-1)NessusUbuntu Local Security Checks3/23/202110/23/2023
high
144788Ubuntu 20.04 LTSļ¼šOpenJPEG 弱點 (USN-4685-1)NessusUbuntu Local Security Checks1/7/202110/23/2023
high
154332Oracle Database Server 多個弱點 (2021 幓 10 ꜈ CPU)NessusDatabases10/21/20214/11/2022
critical
183615Ubuntu 16.04 ESMļ¼šOpenJPEG ę¼ę“ž (USN-5664-1)NessusUbuntu Local Security Checks10/20/202310/20/2023
critical
148002Ubuntu 16.04 LTSļ¼šOpenJPEG ę¼ę“ž (USN-4880-1)NessusUbuntu Local Security Checks3/23/202110/23/2023
high
154332Oracle Database Server 多äøŖę¼ę“žļ¼ˆ2021 幓 10 ꜈ CPUļ¼‰NessusDatabases10/21/20214/11/2022
critical
144788Ubuntu 20.04 LTSļ¼šOpenJPEG ę¼ę“ž (USN-4685-1)NessusUbuntu Local Security Checks1/7/202110/23/2023
high
167936SUSE SLED15 / SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: openjpeg (SUSE-SU-2022:4082-1)NessusSuSE Local Security Checks11/19/20227/14/2023
high
166688SUSE SLED15 / SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: openjpeg2 (SUSE-SU-2022:3802-1)NessusSuSE Local Security Checks10/28/20227/13/2023
high
155186CentOS 8 : openjpeg2 (CESA-2021ļ¼š4251)NessusCentOS Local Security Checks11/11/202111/24/2023
high
146321DebianDLA-2550-1ļ¼šopenjpeg2ć®ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks2/9/20211/22/2024
high
148305DebianDSA-4882-1ļ¼šopenjpeg2 - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks4/2/20211/12/2024
high
155190RHEL 8: openjpeg2 (RHSA-2021: 4251)NessusRed Hat Local Security Checks11/11/20214/28/2024
high
148002Ubuntu 16.04 LTSļ¼šOpenJPEGć®č„†å¼±ę€§ļ¼ˆUSN-4880-1ļ¼‰NessusUbuntu Local Security Checks3/23/202110/23/2023
high
166691SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: openjpeg2 (SUSE-SU-2022:3801-1)NessusSuSE Local Security Checks10/28/20227/13/2023
high
183615Ubuntu 16.04 ESM: OpenJPEG ć®č„†å¼±ę€§ (USN-5664-1)NessusUbuntu Local Security Checks10/20/202310/20/2023
critical
154332Oraclećƒ‡ćƒ¼ć‚æćƒ™ćƒ¼ć‚¹ć‚µćƒ¼ćƒćƒ¼ć®č¤‡ę•°ć®č„†å¼±ę€§ļ¼ˆOctober 2021 CPUļ¼‰NessusDatabases10/21/20214/11/2022
critical
144319Fedora 33ļ¼šmingw-openjpeg2/openjpeg2ļ¼ˆ2020-4cd57a6876ļ¼‰NessusFedora Local Security Checks12/16/20206/4/2021
high
144788Ubuntu 20.04 LTS: OpenJPEG ć®č„†å¼±ę€§ (USN-4685-1)NessusUbuntu Local Security Checks1/7/202110/23/2023
high
144787Ubuntu 16.04 LTS / 18.04 LTSļ¼šGhostscript 弱點 (USN-4686-1)NessusUbuntu Local Security Checks1/7/202110/21/2023
high
155437Oracle Linux 8ļ¼šopenjpeg2 (ELSA-2021-4251)NessusOracle Linux Local Security Checks11/17/202111/23/2023
high
172576Ubuntu 16.04 ESM/18.04 LTSļ¼šOpenJPEG 弱點 (USN-5952-1)NessusUbuntu Local Security Checks3/15/202310/20/2023
high
155190RHEL 8ļ¼šopenjpeg2 (RHSA-2021: 4251)NessusRed Hat Local Security Checks11/11/20214/28/2024
high
146321Debian DLA-2550-1ļ¼šopenjpeg2 安å…ØꀧꛓꖰNessusDebian Local Security Checks2/9/20211/22/2024
high
148305Debian DSA-4882-1ļ¼šopenjpeg2 - 安å…ØꀧꛓꖰNessusDebian Local Security Checks4/2/20211/12/2024
high
144787Ubuntu 16.04 LTS / 18.04 LTSļ¼šGhostscript ę¼ę“ž (USN-4686-1)NessusUbuntu Local Security Checks1/7/202110/21/2023
high
155437Oracle Linux 8ļ¼šopenjpeg2 (ELSA-2021-4251)NessusOracle Linux Local Security Checks11/17/202111/23/2023
high
172576Ubuntu 16.04 ESM/18.04 LTSļ¼šOpenJPEG ę¼ę“ž (USN-5952-1)NessusUbuntu Local Security Checks3/15/202310/20/2023
high
146321Debian DLA-2550-1ļ¼šopenjpeg2 安å…ØꛓꖰNessusDebian Local Security Checks2/9/20211/22/2024
high
148305Debian DSA-4882-1ļ¼šopenjpeg2 - 安å…ØꛓꖰNessusDebian Local Security Checks4/2/20211/12/2024
high
155190RHEL 8ļ¼šopenjpeg2 (RHSA-2021: 4251)NessusRed Hat Local Security Checks11/11/20214/28/2024
high
144787Ubuntu 16.04 LTS / 18.04 LTSļ¼šGhostscriptć®č„†å¼±ę€§ļ¼ˆUSN-4686-1ļ¼‰NessusUbuntu Local Security Checks1/7/202110/21/2023
high
145017Fedora 32ļ¼šmingw-openjpeg2/openjpeg2ļ¼ˆ2020-d32853a28dļ¼‰NessusFedora Local Security Checks1/15/20211/30/2024
high
172576Ubuntu 16.04ESM/18.04 LTS : OpenJPEG ć®č„†å¼±ę€§ (USN-5952-1)NessusUbuntu Local Security Checks3/15/202310/20/2023
high
155437Oracle Linux 8ļ¼šopenjpeg2 (ELSA-2021-4251)NessusOracle Linux Local Security Checks11/17/202111/23/2023
high
155190RHEL 8 : openjpeg2 (RHSA-2021:4251)NessusRed Hat Local Security Checks11/11/20214/28/2024
high
148305Debian DSA-4882-1 : openjpeg2 - security updateNessusDebian Local Security Checks4/2/20211/12/2024
high
146321Debian DLA-2550-1 : openjpeg2 security updateNessusDebian Local Security Checks2/9/20211/22/2024
high
151568EulerOS Virtualization 2.9.1 : openjpeg2 (EulerOS-SA-2021-2174)NessusHuawei Local Security Checks7/13/202112/8/2023
high
166688SUSE SLED15 / SLES15 Security Update : openjpeg2 (SUSE-SU-2022:3802-1)NessusSuSE Local Security Checks10/28/20227/13/2023
high
167936SUSE SLED15 / SLES15 Security Update : openjpeg (SUSE-SU-2022:4082-1)NessusSuSE Local Security Checks11/19/20227/14/2023
high
154386EulerOS 2.0 SP3 : openjpeg (EulerOS-SA-2021-2601)NessusHuawei Local Security Checks10/25/202110/25/2021
high
155186CentOS 8 : openjpeg2 (CESA-2021:4251)NessusCentOS Local Security Checks11/11/202111/24/2023
high
153330EulerOS 2.0 SP2 : openjpeg (EulerOS-SA-2021-2414)NessusHuawei Local Security Checks9/14/20215/9/2022
high
157485AlmaLinux 8 : openjpeg2 (ALSA-2021:4251)NessusAlma Linux Local Security Checks2/9/202211/13/2023
high
155437Oracle Linux 8 : openjpeg2 (ELSA-2021-4251)NessusOracle Linux Local Security Checks11/17/202111/23/2023
high
172576Ubuntu 16.04 ESM / 18.04 LTS : OpenJPEG vulnerabilities (USN-5952-1)NessusUbuntu Local Security Checks3/15/202310/20/2023
high