Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
144788Ubuntu 20.04 LTS: OpenJPEG の脆弱性 (USN-4685-1)NessusUbuntu Local Security Checks1/7/20218/27/2024
high
145436GLSA-202101-29:OpenJPEG:多個弱點NessusGentoo Local Security Checks1/26/20211/26/2024
high
144788Ubuntu 20.04 LTS:OpenJPEG 弱點 (USN-4685-1)NessusUbuntu Local Security Checks1/7/20218/27/2024
high
152026Oracle Database Server 多個弱點 (2021 年 7 月 CPU)NessusDatabases7/23/202112/6/2023
critical
145436GLSA-202101-29 : OpenJPEG:多个漏洞NessusGentoo Local Security Checks1/26/20211/26/2024
high
144788Ubuntu 20.04 LTS:OpenJPEG 漏洞 (USN-4685-1)NessusUbuntu Local Security Checks1/7/20218/27/2024
high
152026Oracle Database Server 多个漏洞(2021 年 7 月 CPU)NessusDatabases7/23/202112/6/2023
critical
159625Debian DLA-2975-1:openjpeg2 - LTS 安全更新NessusDebian Local Security Checks4/10/202211/2/2023
medium
155186CentOS 8:openjpeg2 (CESA-2021: 4251)NessusCentOS Local Security Checks11/11/202111/24/2023
high
148305Debian DSA-4882-1:openjpeg2 - 安全更新NessusDebian Local Security Checks4/2/20211/12/2024
high
155190RHEL 8:openjpeg2 (RHSA-2021:4251)NessusRed Hat Local Security Checks11/11/20214/28/2024
high
148305Debian DSA-4882-1:openjpeg2 - 安全性更新NessusDebian Local Security Checks4/2/20211/12/2024
high
155190RHEL 8:openjpeg2 (RHSA-2021:4251)NessusRed Hat Local Security Checks11/11/20214/28/2024
high
166691SUSE SLES12 セキュリティ更新: openjpeg2 (SUSE-SU-2022:3801-1)NessusSuSE Local Security Checks10/28/20227/13/2023
high
152026Oracleデータベースサーバーの複数の脆弱性(2021年7月のCPU)NessusDatabases7/23/202112/6/2023
critical
144536Fedora 33:mingw-openjpeg2 / openjpeg2(2020-3e00413763)NessusFedora Local Security Checks12/22/20201/31/2024
medium
148305DebianDSA-4882-1:openjpeg2 - セキュリティ更新NessusDebian Local Security Checks4/2/20211/12/2024
high
155190RHEL 8:openjpeg2(RHSA-2021:4251)NessusRed Hat Local Security Checks11/11/20214/28/2024
high
159798EulerOS 2.0 SP9 : openjpeg2 (EulerOS-SA-2022-1433)NessusHuawei Local Security Checks4/18/202211/1/2023
medium
166691SUSE SLES12 Security Update : openjpeg2 (SUSE-SU-2022:3801-1)NessusSuSE Local Security Checks10/28/20227/13/2023
high
152026Oracle Database Server Multiple Vulnerabilities (Jul 2021 CPU)NessusDatabases7/23/202112/6/2023
critical
159625Debian DLA-2975-1:openjpeg2 - LTS 安全性更新NessusDebian Local Security Checks4/10/202211/2/2023
medium
155186CentOS 8:openjpeg2 (CESA-2021: 4251)NessusCentOS Local Security Checks11/11/202111/24/2023
high
144787Ubuntu 16.04 LTS / 18.04 LTS:Ghostscript 弱點 (USN-4686-1)NessusUbuntu Local Security Checks1/7/20218/27/2024
high
172576Ubuntu 16.04 ESM/18.04 LTS:OpenJPEG 弱點 (USN-5952-1)NessusUbuntu Local Security Checks3/15/20238/27/2024
high
155437Oracle Linux 8:openjpeg2 (ELSA-2021-4251)NessusOracle Linux Local Security Checks11/17/202111/23/2023
high
159625Debian DLA-2975-1: openjpeg2 - LTS のセキュリティ更新NessusDebian Local Security Checks4/10/202211/2/2023
medium
166688SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openjpeg2 (SUSE-SU-2022:3802-1)NessusSuSE Local Security Checks10/28/20227/13/2023
high
167936SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openjpeg (SUSE-SU-2022:4082-1)NessusSuSE Local Security Checks11/19/20227/14/2023
high
155186CentOS 8 : openjpeg2 (CESA-2021:4251)NessusCentOS Local Security Checks11/11/202111/24/2023
high
144787Ubuntu 16.04 LTS / 18.04 LTS:Ghostscriptの脆弱性(USN-4686-1)NessusUbuntu Local Security Checks1/7/20218/27/2024
high
145017Fedora 32:mingw-openjpeg2/openjpeg2(2020-d32853a28d)NessusFedora Local Security Checks1/15/20211/30/2024
high
172576Ubuntu 16.04ESM/18.04 LTS : OpenJPEG の脆弱性 (USN-5952-1)NessusUbuntu Local Security Checks3/15/20238/27/2024
high
155437Oracle Linux 8:openjpeg2 (ELSA-2021-4251)NessusOracle Linux Local Security Checks11/17/202111/23/2023
high
145436GLSA-202101-29 : OpenJPEG: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/26/20211/26/2024
high
144788Ubuntu 20.04 LTS : OpenJPEG vulnerabilities (USN-4685-1)NessusUbuntu Local Security Checks1/7/20218/27/2024
high
160003EulerOS 2.0 SP10 : openjpeg2 (EulerOS-SA-2022-1492)NessusHuawei Local Security Checks4/20/202211/1/2023
medium
163160EulerOS Virtualization 2.10.1 : openjpeg2 (EulerOS-SA-2022-2059)NessusHuawei Local Security Checks7/14/202210/18/2023
medium
160622EulerOS Virtualization 2.9.0 : openjpeg2 (EulerOS-SA-2022-1634)NessusHuawei Local Security Checks5/5/202210/30/2023
medium
144787Ubuntu 16.04 LTS / 18.04 LTS:Ghostscript 漏洞 (USN-4686-1)NessusUbuntu Local Security Checks1/7/20218/27/2024
high
172576Ubuntu 16.04 ESM/18.04 LTS:OpenJPEG 漏洞 (USN-5952-1)NessusUbuntu Local Security Checks3/15/20238/27/2024
high
155437Oracle Linux 8:openjpeg2 (ELSA-2021-4251)NessusOracle Linux Local Security Checks11/17/202111/23/2023
high
144536Fedora 33 : mingw-openjpeg2 / openjpeg2 (2020-3e00413763)NessusFedora Local Security Checks12/22/20201/31/2024
medium
148305Debian DSA-4882-1 : openjpeg2 - security updateNessusDebian Local Security Checks4/2/20211/12/2024
high
159941EulerOS 2.0 SP10 : openjpeg2 (EulerOS-SA-2022-1511)NessusHuawei Local Security Checks4/20/202211/1/2023
medium
160584EulerOS Virtualization 2.9.1 : openjpeg2 (EulerOS-SA-2022-1611)NessusHuawei Local Security Checks5/5/202210/31/2023
medium
155190RHEL 8 : openjpeg2 (RHSA-2021:4251)NessusRed Hat Local Security Checks11/11/20214/28/2024
high
157912EulerOS Virtualization 3.0.6.0 : openjpeg2 (EulerOS-SA-2022-1048)NessusHuawei Local Security Checks2/11/202211/9/2023
medium
159625Debian DLA-2975-1 : openjpeg2 - LTS security updateNessusDebian Local Security Checks4/10/202211/2/2023
medium
159809EulerOS 2.0 SP9 : openjpeg2 (EulerOS-SA-2022-1454)NessusHuawei Local Security Checks4/18/202211/1/2023
medium