プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
144788Ubuntu 20.04 LTS: OpenJPEG の脆弱性 (USN-4685-1)NessusUbuntu Local Security Checks2021/1/72024/8/27
high
152026Oracle Database Server 多个漏洞(2021 年 7 月 CPU)NessusDatabases2021/7/232023/12/6
critical
145436GLSA-202101-29:OpenJPEG:多個弱點NessusGentoo Local Security Checks2021/1/262024/1/26
high
144788Ubuntu 20.04 LTS:OpenJPEG 弱點 (USN-4685-1)NessusUbuntu Local Security Checks2021/1/72024/8/27
high
145436GLSA-202101-29 : OpenJPEG:多个漏洞NessusGentoo Local Security Checks2021/1/262024/1/26
high
144788Ubuntu 20.04 LTS:OpenJPEG 漏洞 (USN-4685-1)NessusUbuntu Local Security Checks2021/1/72024/8/27
high
152026Oracle Database Server 多個弱點 (2021 年 7 月 CPU)NessusDatabases2021/7/232023/12/6
critical
148305Debian DSA-4882-1:openjpeg2 - 安全更新NessusDebian Local Security Checks2021/4/22024/1/12
high
155190RHEL 8:openjpeg2 (RHSA-2021:4251)NessusRed Hat Local Security Checks2021/11/112024/4/28
high
159625Debian DLA-2975-1:openjpeg2 - LTS 安全性更新NessusDebian Local Security Checks2022/4/102023/11/2
medium
155186CentOS 8:openjpeg2 (CESA-2021: 4251)NessusCentOS Local Security Checks2021/11/112023/11/24
high
148305Debian DSA-4882-1:openjpeg2 - 安全性更新NessusDebian Local Security Checks2021/4/22024/1/12
high
155190RHEL 8:openjpeg2 (RHSA-2021:4251)NessusRed Hat Local Security Checks2021/11/112024/4/28
high
166691SUSE SLES12 セキュリティ更新: openjpeg2 (SUSE-SU-2022:3801-1)NessusSuSE Local Security Checks2022/10/282023/7/13
high
152026Oracleデータベースサーバーの複数の脆弱性(2021年7月のCPU)NessusDatabases2021/7/232023/12/6
critical
159798EulerOS 2.0 SP9 : openjpeg2 (EulerOS-SA-2022-1433)NessusHuawei Local Security Checks2022/4/182023/11/1
medium
166691SUSE SLES12 Security Update : openjpeg2 (SUSE-SU-2022:3801-1)NessusSuSE Local Security Checks2022/10/282023/7/13
high
152026Oracle Database Server Multiple Vulnerabilities (Jul 2021 CPU)NessusDatabases2021/7/232023/12/6
critical
159625Debian DLA-2975-1:openjpeg2 - LTS 安全更新NessusDebian Local Security Checks2022/4/102023/11/2
medium
155186CentOS 8:openjpeg2 (CESA-2021: 4251)NessusCentOS Local Security Checks2021/11/112023/11/24
high
144787Ubuntu 16.04 LTS / 18.04 LTS:Ghostscript 漏洞 (USN-4686-1)NessusUbuntu Local Security Checks2021/1/72024/8/27
high
172576Ubuntu 16.04 ESM/18.04 LTS:OpenJPEG 漏洞 (USN-5952-1)NessusUbuntu Local Security Checks2023/3/152024/8/27
high
155437Oracle Linux 8:openjpeg2 (ELSA-2021-4251)NessusOracle Linux Local Security Checks2021/11/172023/11/23
high
144536Fedora 33:mingw-openjpeg2 / openjpeg2(2020-3e00413763)NessusFedora Local Security Checks2020/12/222024/1/31
medium
148305DebianDSA-4882-1:openjpeg2 - セキュリティ更新NessusDebian Local Security Checks2021/4/22024/1/12
high
155190RHEL 8:openjpeg2(RHSA-2021:4251)NessusRed Hat Local Security Checks2021/11/112024/4/28
high
144787Ubuntu 16.04 LTS / 18.04 LTS:Ghostscript 弱點 (USN-4686-1)NessusUbuntu Local Security Checks2021/1/72024/8/27
high
172576Ubuntu 16.04 ESM/18.04 LTS:OpenJPEG 弱點 (USN-5952-1)NessusUbuntu Local Security Checks2023/3/152024/8/27
high
155437Oracle Linux 8:openjpeg2 (ELSA-2021-4251)NessusOracle Linux Local Security Checks2021/11/172023/11/23
high
159625Debian DLA-2975-1: openjpeg2 - LTS のセキュリティ更新NessusDebian Local Security Checks2022/4/102023/11/2
medium
166688SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openjpeg2 (SUSE-SU-2022:3802-1)NessusSuSE Local Security Checks2022/10/282023/7/13
high
167936SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openjpeg (SUSE-SU-2022:4082-1)NessusSuSE Local Security Checks2022/11/192023/7/14
high
155186CentOS 8 : openjpeg2 (CESA-2021:4251)NessusCentOS Local Security Checks2021/11/112023/11/24
high
144787Ubuntu 16.04 LTS / 18.04 LTS:Ghostscriptの脆弱性(USN-4686-1)NessusUbuntu Local Security Checks2021/1/72024/8/27
high
145017Fedora 32:mingw-openjpeg2/openjpeg2(2020-d32853a28d)NessusFedora Local Security Checks2021/1/152024/1/30
high
172576Ubuntu 16.04ESM/18.04 LTS : OpenJPEG の脆弱性 (USN-5952-1)NessusUbuntu Local Security Checks2023/3/152024/8/27
high
155437Oracle Linux 8:openjpeg2 (ELSA-2021-4251)NessusOracle Linux Local Security Checks2021/11/172023/11/23
high
145436GLSA-202101-29 : OpenJPEG: Multiple vulnerabilitiesNessusGentoo Local Security Checks2021/1/262024/1/26
high
144788Ubuntu 20.04 LTS : OpenJPEG vulnerabilities (USN-4685-1)NessusUbuntu Local Security Checks2021/1/72024/8/27
high
160003EulerOS 2.0 SP10 : openjpeg2 (EulerOS-SA-2022-1492)NessusHuawei Local Security Checks2022/4/202023/11/1
medium
163160EulerOS Virtualization 2.10.1 : openjpeg2 (EulerOS-SA-2022-2059)NessusHuawei Local Security Checks2022/7/142023/10/18
medium
160622EulerOS Virtualization 2.9.0 : openjpeg2 (EulerOS-SA-2022-1634)NessusHuawei Local Security Checks2022/5/52023/10/30
medium
144536Fedora 33 : mingw-openjpeg2 / openjpeg2 (2020-3e00413763)NessusFedora Local Security Checks2020/12/222024/1/31
medium
148305Debian DSA-4882-1 : openjpeg2 - security updateNessusDebian Local Security Checks2021/4/22024/1/12
high
159941EulerOS 2.0 SP10 : openjpeg2 (EulerOS-SA-2022-1511)NessusHuawei Local Security Checks2022/4/202023/11/1
medium
160584EulerOS Virtualization 2.9.1 : openjpeg2 (EulerOS-SA-2022-1611)NessusHuawei Local Security Checks2022/5/52023/10/31
medium
155190RHEL 8 : openjpeg2 (RHSA-2021:4251)NessusRed Hat Local Security Checks2021/11/112024/4/28
high
166688SUSE SLED15 / SLES15 Security Update : openjpeg2 (SUSE-SU-2022:3802-1)NessusSuSE Local Security Checks2022/10/282023/7/13
high
167936SUSE SLED15 / SLES15 Security Update : openjpeg (SUSE-SU-2022:4082-1)NessusSuSE Local Security Checks2022/11/192023/7/14
high
157912EulerOS Virtualization 3.0.6.0 : openjpeg2 (EulerOS-SA-2022-1048)NessusHuawei Local Security Checks2022/2/112023/11/9
medium