Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
155186CentOS 8:openjpeg2 (CESA-2021: 4251)NessusCentOS Local Security Checks11/11/202111/24/2023
high
155186CentOS 8:openjpeg2 (CESA-2021: 4251)NessusCentOS Local Security Checks11/11/202111/24/2023
high
154332Oracle Database Server 多个漏洞(2021 年 10 月 CPU)NessusDatabases10/21/20214/11/2022
critical
144788Ubuntu 20.04 LTS:OpenJPEG 漏洞 (USN-4685-1)NessusUbuntu Local Security Checks1/7/20218/27/2024
high
146321DebianDLA-2550-1:openjpeg2のセキュリティ更新NessusDebian Local Security Checks2/9/20211/22/2024
high
148305DebianDSA-4882-1:openjpeg2 - セキュリティ更新NessusDebian Local Security Checks4/2/20211/12/2024
high
155190RHEL 8:openjpeg2(RHSA-2021:4251)NessusRed Hat Local Security Checks11/11/20214/28/2024
high
144319Fedora 33:mingw-openjpeg2/openjpeg2(2020-4cd57a6876)NessusFedora Local Security Checks12/16/20206/4/2021
high
154332Oracleデータベースサーバーの複数の脆弱性(October 2021 CPU)NessusDatabases10/21/20214/11/2022
critical
144788Ubuntu 20.04 LTS: OpenJPEG の脆弱性 (USN-4685-1)NessusUbuntu Local Security Checks1/7/20218/27/2024
high
183615Ubuntu 16.04 ESM:OpenJPEG 漏洞 (USN-5664-1)NessusUbuntu Local Security Checks10/20/20238/29/2024
critical
148002Ubuntu 16.04 LTS:OpenJPEG 漏洞 (USN-4880-1)NessusUbuntu Local Security Checks3/23/20218/28/2024
high
148002Ubuntu 16.04 LTS:OpenJPEG 弱點 (USN-4880-1)NessusUbuntu Local Security Checks3/23/20218/28/2024
high
183615Ubuntu 16.04 ESM:OpenJPEG 弱點 (USN-5664-1)NessusUbuntu Local Security Checks10/20/20238/29/2024
critical
146321Debian DLA-2550-1:openjpeg2 安全更新NessusDebian Local Security Checks2/9/20211/22/2024
high
148305Debian DSA-4882-1:openjpeg2 - 安全更新NessusDebian Local Security Checks4/2/20211/12/2024
high
155190RHEL 8:openjpeg2 (RHSA-2021:4251)NessusRed Hat Local Security Checks11/11/20214/28/2024
high
154332Oracle Database Server 多個弱點 (2021 年 10 月 CPU)NessusDatabases10/21/20214/11/2022
critical
144788Ubuntu 20.04 LTS:OpenJPEG 弱點 (USN-4685-1)NessusUbuntu Local Security Checks1/7/20218/27/2024
high
144787Ubuntu 16.04 LTS / 18.04 LTS:Ghostscriptの脆弱性(USN-4686-1)NessusUbuntu Local Security Checks1/7/20218/27/2024
high
145017Fedora 32:mingw-openjpeg2/openjpeg2(2020-d32853a28d)NessusFedora Local Security Checks1/15/20211/30/2024
high
155437Oracle Linux 8:openjpeg2 (ELSA-2021-4251)NessusOracle Linux Local Security Checks11/17/202111/23/2023
high
172576Ubuntu 16.04ESM/18.04 LTS : OpenJPEG の脆弱性 (USN-5952-1)NessusUbuntu Local Security Checks3/15/20238/27/2024
high
144787Ubuntu 16.04 LTS / 18.04 LTS:Ghostscript 漏洞 (USN-4686-1)NessusUbuntu Local Security Checks1/7/20218/27/2024
high
155437Oracle Linux 8:openjpeg2 (ELSA-2021-4251)NessusOracle Linux Local Security Checks11/17/202111/23/2023
high
172576Ubuntu 16.04 ESM/18.04 LTS:OpenJPEG 漏洞 (USN-5952-1)NessusUbuntu Local Security Checks3/15/20238/27/2024
high
148002Ubuntu 16.04 LTS:OpenJPEGの脆弱性(USN-4880-1)NessusUbuntu Local Security Checks3/23/20218/28/2024
high
166691SUSE SLES12 セキュリティ更新: openjpeg2 (SUSE-SU-2022:3801-1)NessusSuSE Local Security Checks10/28/20227/13/2023
high
183615Ubuntu 16.04 ESM: OpenJPEG の脆弱性 (USN-5664-1)NessusUbuntu Local Security Checks10/20/20238/29/2024
critical
155186CentOS 8 : openjpeg2 (CESA-2021:4251)NessusCentOS Local Security Checks11/11/202111/24/2023
high
166688SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openjpeg2 (SUSE-SU-2022:3802-1)NessusSuSE Local Security Checks10/28/20227/13/2023
high
167936SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openjpeg (SUSE-SU-2022:4082-1)NessusSuSE Local Security Checks11/19/20227/14/2023
high
146321Debian DLA-2550-1:openjpeg2 安全性更新NessusDebian Local Security Checks2/9/20211/22/2024
high
148305Debian DSA-4882-1:openjpeg2 - 安全性更新NessusDebian Local Security Checks4/2/20211/12/2024
high
155190RHEL 8:openjpeg2 (RHSA-2021:4251)NessusRed Hat Local Security Checks11/11/20214/28/2024
high
151568EulerOS Virtualization 2.9.1 : openjpeg2 (EulerOS-SA-2021-2174)NessusHuawei Local Security Checks7/13/202112/8/2023
high
146321Debian DLA-2550-1 : openjpeg2 security updateNessusDebian Local Security Checks2/9/20211/22/2024
high
148305Debian DSA-4882-1 : openjpeg2 - security updateNessusDebian Local Security Checks4/2/20211/12/2024
high
155190RHEL 8 : openjpeg2 (RHSA-2021:4251)NessusRed Hat Local Security Checks11/11/20214/28/2024
high
152287EulerOS 2.0 SP9 : openjpeg2 (EulerOS-SA-2021-2276)NessusHuawei Local Security Checks8/9/202112/6/2023
high
144787Ubuntu 16.04 LTS / 18.04 LTS : Ghostscript vulnerabilities (USN-4686-1)NessusUbuntu Local Security Checks1/7/20218/27/2024
high
145017Fedora 32 : mingw-openjpeg2 / openjpeg2 (2020-d32853a28d)NessusFedora Local Security Checks1/15/20211/30/2024
high
155437Oracle Linux 8 : openjpeg2 (ELSA-2021-4251)NessusOracle Linux Local Security Checks11/17/202111/23/2023
high
172576Ubuntu 16.04 ESM / 18.04 LTS : OpenJPEG vulnerabilities (USN-5952-1)NessusUbuntu Local Security Checks3/15/20238/27/2024
high
185024Rocky Linux 8 : openjpeg2 (RLSA-2021:4251)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
144787Ubuntu 16.04 LTS / 18.04 LTS:Ghostscript 弱點 (USN-4686-1)NessusUbuntu Local Security Checks1/7/20218/27/2024
high
155437Oracle Linux 8:openjpeg2 (ELSA-2021-4251)NessusOracle Linux Local Security Checks11/17/202111/23/2023
high
172576Ubuntu 16.04 ESM/18.04 LTS:OpenJPEG 弱點 (USN-5952-1)NessusUbuntu Local Security Checks3/15/20238/27/2024
high
153330EulerOS 2.0 SP2 : openjpeg (EulerOS-SA-2021-2414)NessusHuawei Local Security Checks9/14/20215/9/2022
high
154386EulerOS 2.0 SP3 : openjpeg (EulerOS-SA-2021-2601)NessusHuawei Local Security Checks10/25/202110/25/2021
high