Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
203865Photon OS 3.0: Openjdk11 PHSA-2023-3.0-0601NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
164581Nutanix AOS : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.10.9)NessusMisc.9/1/20225/16/2024
critical
120234Fedora 28ļ¼šlibjpeg-turboļ¼ˆ2018-0e72ef852aļ¼‰NessusFedora Local Security Checks1/3/20197/9/2024
high
124453SUSE SLED12 / SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šlibjpeg-turboļ¼ˆSUSE-SU-2019:1111-1ļ¼‰NessusSuSE Local Security Checks5/1/20195/30/2024
high
123665openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šlibjpeg-turboļ¼ˆopenSUSE-2019-1118ļ¼‰NessusSuSE Local Security Checks4/3/20196/6/2024
high
124708openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šlibjpeg-turboļ¼ˆopenSUSE-2019-1343ļ¼‰NessusSuSE Local Security Checks5/9/20195/28/2024
high
180767Oracle Linux 7 : libjpeg-turbo (ELSA-2019-2052)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
203528Photon OS 4.0: Openjdk11 PHSA-2023-4.0-0414NessusPhotonOS Local Security Checks7/23/20247/23/2024
high
117742EulerOS 2.0 SP2 : libjpeg-turbo (EulerOS-SA-2018-1298)NessusHuawei Local Security Checks9/27/20183/3/2022
high
123067SUSE SLED15 / SLES15 Security Update : libjpeg-turbo (SUSE-SU-2019:0711-1)NessusSuSE Local Security Checks3/25/20196/12/2024
high
129912NewStart CGSL CORE 5.04 / MAIN 5.04 : libjpeg-turbo Multiple Vulnerabilities (NS-SA-2019-0185)NessusNewStart CGSL Local Security Checks10/15/20194/18/2024
high
164608Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.2)NessusMisc.9/1/20227/10/2024
critical
120234Fedora 28 : libjpeg-turbo (2018-0e72ef852a)NessusFedora Local Security Checks1/3/20197/9/2024
high
123665openSUSE Security Update : libjpeg-turbo (openSUSE-2019-1118)NessusSuSE Local Security Checks4/3/20196/6/2024
high
124453SUSE SLED12 / SLES12 Security Update : libjpeg-turbo (SUSE-SU-2019:1111-1)NessusSuSE Local Security Checks5/1/20195/30/2024
high
124708openSUSE Security Update : libjpeg-turbo (openSUSE-2019-1343)NessusSuSE Local Security Checks5/9/20195/28/2024
high
199440RHEL 6 : libjpeg (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
high
164581Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.10.9)NessusMisc.9/1/20225/16/2024
critical
165321Ubuntu 18.04 LTS / 20.04 LTSļ¼šlibjpeg-turbo ę¼ę“ž (USN-5631-1)NessusUbuntu Local Security Checks9/22/20227/10/2023
high
123845EulerOS Virtualization 2.5.3ļ¼šlibjpeg-turbo (EulerOS-SA-2019-1159)NessusHuawei Local Security Checks4/9/20196/5/2024
high
127661RHEL 7ļ¼šlibjpeg-turbo (RHSA-2019:2052)NessusRed Hat Local Security Checks8/12/20195/6/2024
high
128342CentOS 7ļ¼šlibjpeg-turbo (CESA-2019:2052)NessusCentOS Local Security Checks8/30/20194/30/2024
high
130602Amazon Linux 2 : libjpeg-turbo (ALAS-2019-1350)NessusAmazon Linux Local Security Checks11/7/20194/15/2024
high
204161Photon OS 5.0: Openjdk11 PHSA-2023-5.0-0032NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
199433RHEL 5 : libjpeg (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
high
199436RHEL 4 : libjpeg (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
high
163922Ubuntu 16.04 ESM : libjpeg-turbo vulnerabilities (USN-5553-1)NessusUbuntu Local Security Checks8/9/20227/10/2023
high
164573Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16)NessusMisc.9/1/20224/10/2024
critical
122701EulerOS Virtualization 2.5.2 : libjpeg-turbo (EulerOS-SA-2019-1079)NessusHuawei Local Security Checks3/8/20196/14/2024
high
129013Amazon Linux AMI : libjpeg-turbo (ALAS-2019-1286)NessusAmazon Linux Local Security Checks9/19/20194/24/2024
high
132505NewStart CGSL CORE 5.05 / MAIN 5.05 : libjpeg-turbo Multiple Vulnerabilities (NS-SA-2019-0227)NessusNewStart CGSL Local Security Checks12/31/20194/2/2024
high