Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
180689Oracle Linux 8 : openjpeg2 (ELSA-2020-0570)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
180689Oracle Linux 8:openjpeg2 (ELSA-2020-0570)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
180689Oracle Linux 8: openjpeg2 (ELSA-2020-0570)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
180689Oracle Linux 8:openjpeg2 (ELSA-2020-0570)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
133872CentOS 7:openjpeg2 (CESA-2020:0550)NessusCentOS Local Security Checks2/24/20203/26/2024
high
143933NewStart CGSL CORE 5.05 / MAIN 5.05:openjpeg2 多个漏洞 (NS-SA-2020-0099)NessusNewStart CGSL Local Security Checks12/9/20202/5/2024
high
143933NewStart CGSL CORE 5.05 / MAIN 5.05:openjpeg2 多個弱點 (NS-SA-2020-0099)NessusNewStart CGSL Local Security Checks12/9/20202/5/2024
high
133872CentOS 7:openjpeg2 (CESA-2020:0550)NessusCentOS Local Security Checks2/24/20203/26/2024
high
133872CentOS 7:openjpeg2(CESA-2020:0550)NessusCentOS Local Security Checks2/24/20203/26/2024
high
159981SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openjpeg2 (SUSE-SU-2022:1252-1)NessusSuSE Local Security Checks4/20/20227/13/2023
high
160073SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openjpeg (SUSE-SU-2022:1296-1)NessusSuSE Local Security Checks4/22/20227/13/2023
high
138528Oracle Database Server Multiple Vulnerabilities (Jul 2020 CPU)NessusDatabases7/16/20203/1/2024
critical
145807CentOS 8 : openjpeg2 (CESA-2020:0570)NessusCentOS Local Security Checks2/1/20211/25/2024
high
133365Debian DLA-2089-1 : openjpeg2 security updateNessusDebian Local Security Checks1/31/20203/28/2024
high
135152EulerOS Virtualization for ARM 64 3.0.6.0 : openjpeg2 (EulerOS-SA-2020-1365)NessusHuawei Local Security Checks4/2/20203/20/2024
high
140592Ubuntu 16.04 LTS : OpenJPEG vulnerabilities (USN-4497-1)NessusUbuntu Local Security Checks9/15/20208/29/2024
high
160073SUSE SLED15 / SLES15 Security Update : openjpeg (SUSE-SU-2022:1296-1)NessusSuSE Local Security Checks4/22/20227/13/2023
high
159981SUSE SLED15 / SLES15 Security Update : openjpeg2 (SUSE-SU-2022:1252-1)NessusSuSE Local Security Checks4/20/20227/13/2023
high
143933NewStart CGSL CORE 5.05 / MAIN 5.05 : openjpeg2 Multiple Vulnerabilities (NS-SA-2020-0099)NessusNewStart CGSL Local Security Checks12/9/20202/5/2024
high
133872CentOS 7 : openjpeg2 (CESA-2020:0550)NessusCentOS Local Security Checks2/24/20203/26/2024
high
136907NewStart CGSL CORE 5.04 / MAIN 5.04 : openjpeg2 Vulnerability (NS-SA-2020-0026)NessusNewStart CGSL Local Security Checks5/27/20203/8/2024
high
159599SUSE SLES12 Security Update : openjpeg2 (SUSE-SU-2022:1129-1)NessusSuSE Local Security Checks4/8/20227/13/2023
high
134026RHEL 8 : openjpeg2 (RHSA-2020:0569)NessusRed Hat Local Security Checks2/25/20204/28/2024
high
133823Oracle Linux 7 : openjpeg2 (ELSA-2020-0550)NessusOracle Linux Local Security Checks2/20/20203/26/2024
high
133890Fedora 31 : mingw-openjpeg2 / openjpeg2 (2020-ad63f760f4)NessusFedora Local Security Checks2/24/20203/26/2024
high
148305Debian DSA-4882-1 : openjpeg2 - security updateNessusDebian Local Security Checks4/2/20211/12/2024
high
133365Debian DLA-2089-1 : openjpeg2セキュリティ更新プログラムNessusDebian Local Security Checks1/31/20203/28/2024
high
138528Oracleデータベースサーバーの複数の脆弱性(2020年7月のCPU)NessusDatabases7/16/20203/1/2024
critical
145807CentOS 8:openjpeg2(CESA-2020:0570)NessusCentOS Local Security Checks2/1/20211/25/2024
high
140592Ubuntu 16.04LTS:OpenJPEGの脆弱性 (USN-4497-1)NessusUbuntu Local Security Checks9/15/20208/29/2024
high
133823Oracle Linux 7:openjpeg2 (ELSA-2020-0550)NessusOracle Linux Local Security Checks2/20/20203/26/2024
high
134026RHEL 8:openjpeg2 (RHSA-2020: 0569)NessusRed Hat Local Security Checks2/25/20204/28/2024
high
148305Debian DSA-4882-1:openjpeg2 - 安全更新NessusDebian Local Security Checks4/2/20211/12/2024
high
133823Oracle Linux 7:openjpeg2 (ELSA-2020-0550)NessusOracle Linux Local Security Checks2/20/20203/26/2024
high
134026RHEL 8:openjpeg2 (RHSA-2020: 0569)NessusRed Hat Local Security Checks2/25/20204/28/2024
high
148305Debian DSA-4882-1:openjpeg2 - 安全性更新NessusDebian Local Security Checks4/2/20211/12/2024
high
133365Debian DLA-2089-1:openjpeg2 安全更新NessusDebian Local Security Checks1/31/20203/28/2024
high
138528Oracle Database Server 多个漏洞(2020 年 7 月 CPU)NessusDatabases7/16/20203/1/2024
critical
145807CentOS 8:openjpeg2 (CESA-2020: 0570)NessusCentOS Local Security Checks2/1/20211/25/2024
high
140592Ubuntu 16.04 LTS:OpenJPEG 漏洞 (USN-4497-1)NessusUbuntu Local Security Checks9/15/20208/29/2024
high
133365Debian DLA-2089-1:openjpeg2 安全性更新NessusDebian Local Security Checks1/31/20203/28/2024
high
145807CentOS 8:openjpeg2 (CESA-2020: 0570)NessusCentOS Local Security Checks2/1/20211/25/2024
high
138528Oracle Database Server 多個弱點 (2020 年 7 月 CPU)NessusDatabases7/16/20203/1/2024
critical
140592Ubuntu 16.04 LTS:OpenJPEG 弱點 (USN-4497-1)NessusUbuntu Local Security Checks9/15/20208/29/2024
high
159599SUSE SLES12 セキュリティ更新: openjpeg2 (SUSE-SU-2022:1129-1)NessusSuSE Local Security Checks4/8/20227/13/2023
high
133823Oracle Linux 7:openjpeg2(ELSA-2020-0550)NessusOracle Linux Local Security Checks2/20/20203/26/2024
high
133890Fedora 31:mingw-openjpeg2/openjpeg2(2020-ad63f760f4)NessusFedora Local Security Checks2/24/20203/26/2024
high
134026RHEL 8: openjpeg2(RHSA-2020: 0569)NessusRed Hat Local Security Checks2/25/20204/28/2024
high
148305DebianDSA-4882-1:openjpeg2 - セキュリティ更新NessusDebian Local Security Checks4/2/20211/12/2024
high
138391Debian DLA-2277-1 : openjpeg2 security updateNessusDebian Local Security Checks7/14/20203/1/2024
high