プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
144319Fedora 33 : mingw-openjpeg2 / openjpeg2 (2020-4cd57a6876)NessusFedora Local Security Checks2020/12/162021/6/4
high
152289EulerOS 2.0 SP9 : openjpeg2 (EulerOS-SA-2021-2250)NessusHuawei Local Security Checks2021/8/92023/12/6
high
144788Ubuntu 20.04 LTS : OpenJPEG vulnerabilities (USN-4685-1)NessusUbuntu Local Security Checks2021/1/72024/8/27
high
158019EulerOS Virtualization 3.0.6.0 : openjpeg (EulerOS-SA-2022-1085)NessusHuawei Local Security Checks2022/2/132022/2/13
high
153641EulerOS 2.0 SP8 : openjpeg (EulerOS-SA-2021-2478)NessusHuawei Local Security Checks2021/9/242021/9/24
high
145744EulerOS 2.0 SP8 : openjpeg2 (EulerOS-SA-2021-1156)NessusHuawei Local Security Checks2021/2/12024/1/25
high
151551EulerOS Virtualization 2.9.0 : openjpeg2 (EulerOS-SA-2021-2198)NessusHuawei Local Security Checks2021/7/132023/12/8
high
183615Ubuntu 16.04 ESM : OpenJPEG vulnerabilities (USN-5664-1)NessusUbuntu Local Security Checks2023/10/202024/8/29
critical
148002Ubuntu 16.04 LTS : OpenJPEG vulnerabilities (USN-4880-1)NessusUbuntu Local Security Checks2021/3/232024/8/28
high
166691SUSE SLES12 Security Update : openjpeg2 (SUSE-SU-2022:3801-1)NessusSuSE Local Security Checks2022/10/282023/7/13
high
153330EulerOS 2.0 SP2 : openjpeg (EulerOS-SA-2021-2414)NessusHuawei Local Security Checks2021/9/142022/5/9
high
154386EulerOS 2.0 SP3 : openjpeg (EulerOS-SA-2021-2601)NessusHuawei Local Security Checks2021/10/252021/10/25
high
155186CentOS 8 : openjpeg2 (CESA-2021:4251)NessusCentOS Local Security Checks2021/11/112023/11/24
high
157485AlmaLinux 8 : openjpeg2 (ALSA-2021:4251)NessusAlma Linux Local Security Checks2022/2/92023/11/13
high
166688SUSE SLED15 / SLES15 Security Update : openjpeg2 (SUSE-SU-2022:3802-1)NessusSuSE Local Security Checks2022/10/282023/7/13
high
167936SUSE SLED15 / SLES15 Security Update : openjpeg (SUSE-SU-2022:4082-1)NessusSuSE Local Security Checks2022/11/192023/7/14
high