Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
110765Ubuntu 14.04 LTS / 16.04 LTS : JasPer vulnerabilities (USN-3693-1)NessusUbuntu Local Security Checks6/28/201810/20/2023
high
110765Ubuntu 14.04 LTS / 16.04 LTS : JasPer ć®č„†å¼±ę€§ (USN-3693-1)NessusUbuntu Local Security Checks6/28/201810/20/2023
high
100116OracleVM 3.3/3.4ļ¼šjasperļ¼ˆOVMSA-2017-0102ļ¼‰NessusOracleVM Local Security Checks5/11/20171/4/2021
high
110765Ubuntu 14.04 LTS / 16.04 LTSļ¼šJasPer 弱點 (USN-3693-1)NessusUbuntu Local Security Checks6/28/201810/20/2023
high
100637Amazon Linux AMI : jasper (ALAS-2017-836)NessusAmazon Linux Local Security Checks6/7/20177/10/2019
critical
110765Ubuntu 14.04 LTS / 16.04 LTSļ¼šJasPer ę¼ę“ž (USN-3693-1)NessusUbuntu Local Security Checks6/28/201810/20/2023
high
100637Amazon Linux AMIļ¼šjasper (ALAS-2017-836)NessusAmazon Linux Local Security Checks6/7/20177/10/2019
critical
100120Scientific Linux 安å…Øꀧꛓꖰļ¼šSL6.x态SL7.x i386/x86_64 äøŠēš„ jasperNessusScientific Linux Local Security Checks5/11/20171/14/2021
high
100120Scientific Linux 安å…Øꛓꖰļ¼šSL6.x态SL7.x i386/x86_64怀äøŠēš„怀jasperNessusScientific Linux Local Security Checks5/11/20171/14/2021
high
101891SUSE SLED12 / SLES12 Security Update : jasper (SUSE-SU-2017:1916-1)NessusSuSE Local Security Checks7/21/20171/6/2021
high
100231Fedora 25 : jasper (2017-cfc20d5d45)NessusFedora Local Security Checks5/17/20171/6/2021
high
100637Amazon Linux AMI : jasper (ALAS-2017-836)NessusAmazon Linux Local Security Checks6/7/20177/10/2019
critical
101891SUSE SLED12 / SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šjasperļ¼ˆSUSE-SU-2017:1916-1ļ¼‰NessusSuSE Local Security Checks7/21/20171/6/2021
high
100637Amazon Linux AMIļ¼šjasperļ¼ˆALAS-2017-836ļ¼‰NessusAmazon Linux Local Security Checks6/7/20177/10/2019
critical
100231Fedora 25ļ¼šjasperļ¼ˆ2017-cfc20d5d45ļ¼‰NessusFedora Local Security Checks5/17/20171/6/2021
high
101832SUSE SLES11ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šjasperļ¼ˆSUSE-SU-2017:1901-1ļ¼‰NessusSuSE Local Security Checks7/20/20171/19/2021
high
100120Scientific Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: SL6.xļ½¤SL7.x i386/x86_64恮jasperļ¼ˆ20170509ļ¼‰NessusScientific Linux Local Security Checks5/11/20171/14/2021
high
100281Fedora 24ļ¼šjasperļ¼ˆ2017-da0b00fd64ļ¼‰NessusFedora Local Security Checks5/19/20171/6/2021
high
100811EulerOS 2.0 SP1 : jasper (EulerOS-SA-2017-1094)NessusHuawei Local Security Checks6/16/20171/6/2021
high
100116OracleVM 3.3 / 3.4 : jasper (OVMSA-2017-0102)NessusOracleVM Local Security Checks5/11/20171/4/2021
high
127345NewStart CGSL MAIN 4.05 : jasper Multiple Vulnerabilities (NS-SA-2019-0109)NessusNewStart CGSL Local Security Checks8/12/20195/7/2024
high
100116OracleVM 3.3 / 3.4ļ¼šjasper (OVMSA-2017-0102)NessusOracleVM Local Security Checks5/11/20171/4/2021
high
127345NewStart CGSL MAIN 4.05ļ¼šjasper 多個弱點 (NS-SA-2019-0109)NessusNewStart CGSL Local Security Checks8/12/20195/7/2024
high
100116OracleVM 3.3 / 3.4ļ¼šjasper (OVMSA-2017-0102)NessusOracleVM Local Security Checks5/11/20171/4/2021
high
127345NewStart CGSL MAIN 4.05ļ¼šjasper 多äøŖę¼ę“ž (NS-SA-2019-0109)NessusNewStart CGSL Local Security Checks8/12/20195/7/2024
high
100089Oracle Linux 6 / 7ļ¼šjasper (ELSA-2017-1208)NessusOracle Linux Local Security Checks5/10/20171/14/2021
high
100093RHEL 6 / 7ļ¼šjasper (RHSA-2017:1208)NessusRed Hat Local Security Checks5/10/201710/24/2019
high
100174CentOS 6 / 7ļ¼šjasper (CESA-2017:1208)NessusCentOS Local Security Checks5/16/20171/4/2021
high
100089Oracle Linux 6 / 7 : jasper (ELSA-2017-1208)NessusOracle Linux Local Security Checks5/10/20171/14/2021
high
100093RHEL 6 / 7ļ¼šjasper (RHSA-2017:1208)NessusRed Hat Local Security Checks5/10/201710/24/2019
high
100174CentOS 6 / 7 : jasper (CESA-2017:1208)NessusCentOS Local Security Checks5/16/20171/4/2021
high
101972openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šjasperļ¼ˆopenSUSE-2017-844ļ¼‰NessusSuSE Local Security Checks7/26/20171/19/2021
high
106580SUSE SLED12 / SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šjasperļ¼ˆSUSE-SU-2018:0339-1ļ¼‰NessusSuSE Local Security Checks2/2/20181/13/2021
high
100089Oracle Linux 6/7ļ¼šjasperļ¼ˆELSA-2017-1208ļ¼‰NessusOracle Linux Local Security Checks5/10/20171/14/2021
high
100093RHEL 6/7ļ¼šjasperļ¼ˆRHSA-2017:1208ļ¼‰NessusRed Hat Local Security Checks5/10/201710/24/2019
high
100174CentOS 6/7ļ¼šjasperļ¼ˆCESA-2017:1208ļ¼‰NessusCentOS Local Security Checks5/16/20171/4/2021
high
106580SUSE SLED12 / SLES12 Security Update : jasper (SUSE-SU-2018:0339-1)NessusSuSE Local Security Checks2/2/20181/13/2021
high
101972openSUSE Security Update : jasper (openSUSE-2017-844)NessusSuSE Local Security Checks7/26/20171/19/2021
high
100089Oracle Linux 6 / 7 : jasper (ELSA-2017-1208)NessusOracle Linux Local Security Checks5/10/20171/14/2021
high
100093RHEL 6 / 7 : jasper (RHSA-2017:1208)NessusRed Hat Local Security Checks5/10/201710/24/2019
high
100174CentOS 6 / 7 : jasper (CESA-2017:1208)NessusCentOS Local Security Checks5/16/20171/4/2021
high
134477EulerOS Virtualization for ARM 64 3.0.2.0 : jasper (EulerOS-SA-2020-1188)NessusHuawei Local Security Checks3/13/20203/22/2024
high
101832SUSE SLES11 Security Update : jasper (SUSE-SU-2017:1901-1)NessusSuSE Local Security Checks7/20/20171/19/2021
high
100812EulerOS 2.0 SP2 : jasper (EulerOS-SA-2017-1095)NessusHuawei Local Security Checks6/16/20171/6/2021
high
101464Virtuozzo 6 : jasper / jasper-devel / jasper-libs / jasper-utils (VZLSA-2017-1208)NessusVirtuozzo Local Security Checks7/13/20171/4/2021
high
100281Fedora 24 : jasper (2017-da0b00fd64)NessusFedora Local Security Checks5/19/20171/6/2021
high
100120Scientific Linux Security Update : jasper on SL6.x, SL7.x i386/x86_64 (20170509)NessusScientific Linux Local Security Checks5/11/20171/14/2021
high
199301RHEL 5 : netpbm (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
high
199318RHEL 7 : netpbm (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
high