プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
148305Debian DSA-4882-1 : openjpeg2 - security updateNessusDebian Local Security Checks2021/4/22024/1/12
high
148305DebianDSA-4882-1:openjpeg2 - セキュリティ更新NessusDebian Local Security Checks2021/4/22024/1/12
high
148305Debian DSA-4882-1:openjpeg2 - 安全性更新NessusDebian Local Security Checks2021/4/22024/1/12
high
148305Debian DSA-4882-1:openjpeg2 - 安全更新NessusDebian Local Security Checks2021/4/22024/1/12
high
133330Oracle Linux 7:openjpeg2(ELSA-2020-0262)NessusOracle Linux Local Security Checks2020/1/302024/3/28
high
140592Ubuntu 16.04LTS:OpenJPEGの脆弱性 (USN-4497-1)NessusUbuntu Local Security Checks2020/9/152023/10/20
high
133330Oracle Linux 7 : openjpeg2 (ELSA-2020-0262)NessusOracle Linux Local Security Checks2020/1/302024/3/28
high
140592Ubuntu 16.04 LTS:OpenJPEG 弱點 (USN-4497-1)NessusUbuntu Local Security Checks2020/9/152023/10/20
high
133330Oracle Linux 7 : openjpeg2 (ELSA-2020-0262)NessusOracle Linux Local Security Checks2020/1/302024/3/28
high
140592Ubuntu 16.04 LTS:OpenJPEG 漏洞 (USN-4497-1)NessusUbuntu Local Security Checks2020/9/152023/10/20
high
135152EulerOS Virtualization for ARM 64 3.0.6.0 : openjpeg2 (EulerOS-SA-2020-1365)NessusHuawei Local Security Checks2020/4/22024/3/20
high
133330Oracle Linux 7 : openjpeg2 (ELSA-2020-0262)NessusOracle Linux Local Security Checks2020/1/302024/3/28
high
140592Ubuntu 16.04 LTS : OpenJPEG vulnerabilities (USN-4497-1)NessusUbuntu Local Security Checks2020/9/152023/10/20
high
133319Debian DLA-2081-1:openjpeg2 安全更新NessusDebian Local Security Checks2020/1/302024/3/28
high
145949CentOS 8:openjpeg2 (CESA-2020: 0274)NessusCentOS Local Security Checks2021/2/12024/1/24
high
133319Debian DLA-2081-1:openjpeg2 安全性更新NessusDebian Local Security Checks2020/1/302024/3/28
high
145949CentOS 8:openjpeg2 (CESA-2020: 0274)NessusCentOS Local Security Checks2021/2/12024/1/24
high
133319Debian DLA-2081-1 : openjpeg2セキュリティ更新プログラムNessusDebian Local Security Checks2020/1/302024/3/28
high
133373Fedora 31:mingw-openjpeg2/openjpeg2(2020-ab8553f302)NessusFedora Local Security Checks2020/1/312024/3/28
high
133426Fedora 30:mingw-openjpeg2/openjpeg2(2020-6c8804daaa)NessusFedora Local Security Checks2020/2/32024/3/28
high
145949CentOS 8:openjpeg2(CESA-2020:0274)NessusCentOS Local Security Checks2021/2/12024/1/24
high
133332Oracle Linux 8:openjpeg2(ELSA-2020-0274)NessusOracle Linux Local Security Checks2020/1/302024/3/28
high
133334RHEL 7:openjpeg2(RHSA-2020:0262)NessusRed Hat Local Security Checks2020/1/302024/4/21
high
133388Scientific Linux セキュリティ更新: SL7.x x86_64のopenjpeg2(20200128)NessusScientific Linux Local Security Checks2020/1/312024/3/28
high
159981SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openjpeg2 (SUSE-SU-2022:1252-1)NessusSuSE Local Security Checks2022/4/202023/7/13
high
143933NewStart CGSL CORE 5.05 / MAIN 5.05:openjpeg2 多个漏洞 (NS-SA-2020-0099)NessusNewStart CGSL Local Security Checks2020/12/92024/2/5
high
133332Oracle Linux 8 : openjpeg2 (ELSA-2020-0274)NessusOracle Linux Local Security Checks2020/1/302024/3/28
high
133334RHEL 7:openjpeg2 (RHSA-2020:0262)NessusRed Hat Local Security Checks2020/1/302024/4/21
high
133388Scientific Linux 安全更新:SL7.x x86_64 中的 openjpeg2NessusScientific Linux Local Security Checks2020/1/312024/3/28
high
143933NewStart CGSL CORE 5.05 / MAIN 5.05 : openjpeg2 Multiple Vulnerabilities (NS-SA-2020-0099)NessusNewStart CGSL Local Security Checks2020/12/92024/2/5
high
133332Oracle Linux 8 : openjpeg2 (ELSA-2020-0274)NessusOracle Linux Local Security Checks2020/1/302024/3/28
high
133334RHEL 7 : openjpeg2 (RHSA-2020:0262)NessusRed Hat Local Security Checks2020/1/302024/4/21
high
133388Scientific Linux Security Update : openjpeg2 on SL7.x x86_64 (20200128)NessusScientific Linux Local Security Checks2020/1/312024/3/28
high
134316NewStart CGSL CORE 5.04 / MAIN 5.04 : openjpeg2 Vulnerability (NS-SA-2020-0012)NessusNewStart CGSL Local Security Checks2020/3/82024/3/25
high
159981SUSE SLED15 / SLES15 Security Update : openjpeg2 (SUSE-SU-2022:1252-1)NessusSuSE Local Security Checks2022/4/202023/7/13
high
133319Debian DLA-2081-1 : openjpeg2 security updateNessusDebian Local Security Checks2020/1/302024/3/28
high
133373Fedora 31 : mingw-openjpeg2 / openjpeg2 (2020-ab8553f302)NessusFedora Local Security Checks2020/1/312024/3/28
high
133426Fedora 30 : mingw-openjpeg2 / openjpeg2 (2020-6c8804daaa)NessusFedora Local Security Checks2020/2/32024/3/28
high
145949CentOS 8 : openjpeg2 (CESA-2020:0274)NessusCentOS Local Security Checks2021/2/12024/1/24
high
143933NewStart CGSL CORE 5.05 / MAIN 5.05:openjpeg2 多個弱點 (NS-SA-2020-0099)NessusNewStart CGSL Local Security Checks2020/12/92024/2/5
high
133332Oracle Linux 8 : openjpeg2 (ELSA-2020-0274)NessusOracle Linux Local Security Checks2020/1/302024/3/28
high
133334RHEL 7:openjpeg2 (RHSA-2020:0262)NessusRed Hat Local Security Checks2020/1/302024/4/21
high
133388Scientific Linux 安全性更新:SL7.x x86_64 上的 openjpeg2NessusScientific Linux Local Security Checks2020/1/312024/3/28
high
144787Ubuntu 16.04 LTS / 18.04 LTS:Ghostscriptの脆弱性(USN-4686-1)NessusUbuntu Local Security Checks2021/1/72023/10/21
high
133317CentOS 7:openjpeg2(CESA-2020:0262)NessusCentOS Local Security Checks2020/1/302024/3/28
high
133337RHEL 8: openjpeg2(RHSA-2020: 0274)NessusRed Hat Local Security Checks2020/1/302024/3/28
high
133387RHEL 8 : openjpeg2 (RHSA-2020:0296)NessusRed Hat Local Security Checks2020/1/312024/4/21
high
138391Debian DLA-2277-1: openjpeg2セキュリティ更新NessusDebian Local Security Checks2020/7/142024/3/1
high
172576Ubuntu 16.04ESM/18.04 LTS : OpenJPEG の脆弱性 (USN-5952-1)NessusUbuntu Local Security Checks2023/3/152023/10/20
high
144787Ubuntu 16.04 LTS / 18.04 LTS : Ghostscript vulnerabilities (USN-4686-1)NessusUbuntu Local Security Checks2021/1/72023/10/21
high