プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
110765Ubuntu 14.04 LTS / 16.04 LTS:JasPer 漏洞 (USN-3693-1)NessusUbuntu Local Security Checks2018/6/282023/10/20
high
110765Ubuntu 14.04 LTS / 16.04 LTS : JasPer の脆弱性 (USN-3693-1)NessusUbuntu Local Security Checks2018/6/282023/10/20
high
110765Ubuntu 14.04 LTS / 16.04 LTS:JasPer 弱點 (USN-3693-1)NessusUbuntu Local Security Checks2018/6/282023/10/20
high
110765Ubuntu 14.04 LTS / 16.04 LTS : JasPer vulnerabilities (USN-3693-1)NessusUbuntu Local Security Checks2018/6/282023/10/20
high
198837RHEL 6 : jasper (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
129553SUSE SLED12 / SLES12セキュリティ更新プログラム:jasper(SUSE-SU-2019:2513-1)NessusSuSE Local Security Checks2019/10/32024/4/19
high
120882Fedora 28:jasper(2018-ec39fe2c9c)NessusFedora Local Security Checks2019/1/32021/1/6
high
131497EulerOS Virtualization for ARM 64 3.0.3.0:jasper (EulerOS-SA-2019-2332)NessusHuawei Local Security Checks2019/12/32024/4/8
high
118539RHEL 7 : jasper (RHSA-2018:3253)NessusRed Hat Local Security Checks2018/10/312024/4/27
high
119002CentOS 7:jasper (CESA-2018:3253)NessusCentOS Local Security Checks2018/11/162021/4/8
high
121363Amazon Linux 2:jasper (ALAS-2019-1150)NessusAmazon Linux Local Security Checks2019/1/252020/2/20
high
119002CentOS 7 : jasper (CESA-2018:3253)NessusCentOS Local Security Checks2018/11/162021/4/8
high
121363Amazon Linux 2 : jasper (ALAS-2019-1150)NessusAmazon Linux Local Security Checks2019/1/252020/2/20
high
146125Fedora 32 : jasper (2021-0a6290f865)NessusFedora Local Security Checks2021/2/42024/1/24
high
121363Amazon Linux 2 : jasper (ALAS-2019-1150)NessusAmazon Linux Local Security Checks2019/1/252020/2/20
high
119002CentOS 7 : jasper (CESA-2018:3253)NessusCentOS Local Security Checks2018/11/162021/4/8
high
119906EulerOS 2.0 SP2 : jasper (EulerOS-SA-2018-1417)NessusHuawei Local Security Checks2018/12/282021/1/6
high
131497EulerOS Virtualization for ARM 64 3.0.3.0:jasper (EulerOS-SA-2019-2332)NessusHuawei Local Security Checks2019/12/32024/4/8
high
118539RHEL 7:jasper (RHSA-2018:3253)NessusRed Hat Local Security Checks2018/10/312024/4/27
high
127270NewStart CGSL CORE 5.04 / MAIN 5.04:jasper 多个漏洞 (NS-SA-2019-0069)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
118782Oracle Linux 7 : jasper (ELSA-2018-3253)NessusOracle Linux Local Security Checks2018/11/72021/4/14
high
119185Scientific Linux 安全更新:SL7.x x86_64 上的 jasper (20181030)NessusScientific Linux Local Security Checks2018/11/272020/7/1
high
131497EulerOS Virtualization for ARM 64 3.0.3.0:jasper(EulerOS-SA-2019-2332)NessusHuawei Local Security Checks2019/12/32024/4/8
high
118539RHEL 7:jasper(RHSA-2018:3253)NessusRed Hat Local Security Checks2018/10/312024/4/27
high
124584openSUSEセキュリティ更新プログラム:jasper(openSUSE-2019-1315)NessusSuSE Local Security Checks2019/5/32024/5/29
high
119002CentOS 7:jasper(CESA-2018:3253)NessusCentOS Local Security Checks2018/11/162021/4/8
high
121363Amazon Linux 2:jasper(ALAS-2019-1150)NessusAmazon Linux Local Security Checks2019/1/252020/2/20
high
146125Fedora 32:jasper(2021-0a6290f865)NessusFedora Local Security Checks2021/2/42024/1/24
high
120882Fedora 28 : jasper (2018-ec39fe2c9c)NessusFedora Local Security Checks2019/1/32021/1/6
high
119517EulerOS 2.0 SP3 : jasper (EulerOS-SA-2018-1389)NessusHuawei Local Security Checks2018/12/102021/1/6
high
129553SUSE SLED12 / SLES12 Security Update : jasper (SUSE-SU-2019:2513-1)NessusSuSE Local Security Checks2019/10/32024/4/19
high
127270NewStart CGSL CORE 5.04 / MAIN 5.04:jasper 多個弱點 (NS-SA-2019-0069)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
118782Oracle Linux 7 : jasper (ELSA-2018-3253)NessusOracle Linux Local Security Checks2018/11/72021/4/14
high
119185Scientific Linux 安全性更新:SL7.x x86_64 上的 jasper (20181030)NessusScientific Linux Local Security Checks2018/11/272020/7/1
high
110303Fedora 27:jasper(2018-e6df7fcf75)NessusFedora Local Security Checks2018/6/42021/1/6
high
119185Scientific Linux セキュリティ更新: SL7.x x86_64のjasper(20181030)NessusScientific Linux Local Security Checks2018/11/272020/7/1
high
118782Oracle Linux 7:jasper(ELSA-2018-3253)NessusOracle Linux Local Security Checks2018/11/72021/4/14
high
124295SUSE SLED15 / SLES15セキュリティ更新プログラム:jasper(SUSE-SU-2019:1018-1)NessusSuSE Local Security Checks2019/4/252024/5/31
high
145784Fedora 33:jasper(2021-2b151590d9)NessusFedora Local Security Checks2021/2/12024/1/25
high
198829RHEL 7 : jasper (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
131497EulerOS Virtualization for ARM 64 3.0.3.0 : jasper (EulerOS-SA-2019-2332)NessusHuawei Local Security Checks2019/12/32024/4/8
high
124584openSUSE Security Update : jasper (openSUSE-2019-1315)NessusSuSE Local Security Checks2019/5/32024/5/29
high
118539RHEL 7 : jasper (RHSA-2018:3253)NessusRed Hat Local Security Checks2018/10/312024/4/27
high
127270NewStart CGSL CORE 5.04 / MAIN 5.04 : jasper Multiple Vulnerabilities (NS-SA-2019-0069)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
145784Fedora 33 : jasper (2021-2b151590d9)NessusFedora Local Security Checks2021/2/12024/1/25
high
124295SUSE SLED15 / SLES15 Security Update : jasper (SUSE-SU-2019:1018-1)NessusSuSE Local Security Checks2019/4/252024/5/31
high
119185Scientific Linux Security Update : jasper on SL7.x x86_64 (20181030)NessusScientific Linux Local Security Checks2018/11/272020/7/1
high
118782Oracle Linux 7 : jasper (ELSA-2018-3253)NessusOracle Linux Local Security Checks2018/11/72021/4/14
high
110303Fedora 27 : jasper (2018-e6df7fcf75)NessusFedora Local Security Checks2018/6/42021/1/6
high
198805RHEL 5 : jasper (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high