155186 | CentOS 8:openjpeg2 (CESA-2021: 4251) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/11/24 | high |
155186 | CentOS 8:openjpeg2 (CESA-2021: 4251) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/11/24 | high |
148002 | Ubuntu 16.04 LTS:OpenJPEG 弱點 (USN-4880-1) | Nessus | Ubuntu Local Security Checks | 2021/3/23 | 2024/8/28 | high |
183615 | Ubuntu 16.04 ESM:OpenJPEG 弱點 (USN-5664-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/29 | critical |
183615 | Ubuntu 16.04 ESM:OpenJPEG 漏洞 (USN-5664-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/29 | critical |
148002 | Ubuntu 16.04 LTS:OpenJPEG 漏洞 (USN-4880-1) | Nessus | Ubuntu Local Security Checks | 2021/3/23 | 2024/8/28 | high |
144788 | Ubuntu 20.04 LTS:OpenJPEG 弱點 (USN-4685-1) | Nessus | Ubuntu Local Security Checks | 2021/1/7 | 2024/8/27 | high |
154332 | Oracle Database Server 多個弱點 (2021 年 10 月 CPU) | Nessus | Databases | 2021/10/21 | 2022/4/11 | critical |
144788 | Ubuntu 20.04 LTS:OpenJPEG 漏洞 (USN-4685-1) | Nessus | Ubuntu Local Security Checks | 2021/1/7 | 2024/8/27 | high |
154332 | Oracle Database Server 多个漏洞(2021 年 10 月 CPU) | Nessus | Databases | 2021/10/21 | 2022/4/11 | critical |
155186 | CentOS 8 : openjpeg2 (CESA-2021:4251) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/11/24 | high |
166688 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openjpeg2 (SUSE-SU-2022:3802-1) | Nessus | SuSE Local Security Checks | 2022/10/28 | 2023/7/13 | high |
167936 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openjpeg (SUSE-SU-2022:4082-1) | Nessus | SuSE Local Security Checks | 2022/11/19 | 2023/7/14 | high |
155190 | RHEL 8:openjpeg2(RHSA-2021:4251) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/4/28 | high |
148305 | DebianDSA-4882-1:openjpeg2 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/4/2 | 2024/1/12 | high |
146321 | DebianDLA-2550-1:openjpeg2のセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/2/9 | 2024/1/22 | high |
166691 | SUSE SLES12 セキュリティ更新: openjpeg2 (SUSE-SU-2022:3801-1) | Nessus | SuSE Local Security Checks | 2022/10/28 | 2023/7/13 | high |
148002 | Ubuntu 16.04 LTS:OpenJPEGの脆弱性(USN-4880-1) | Nessus | Ubuntu Local Security Checks | 2021/3/23 | 2024/8/28 | high |
183615 | Ubuntu 16.04 ESM: OpenJPEG の脆弱性 (USN-5664-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/29 | critical |
154332 | Oracleデータベースサーバーの複数の脆弱性(October 2021 CPU) | Nessus | Databases | 2021/10/21 | 2022/4/11 | critical |
144319 | Fedora 33:mingw-openjpeg2/openjpeg2(2020-4cd57a6876) | Nessus | Fedora Local Security Checks | 2020/12/16 | 2021/6/4 | high |
144788 | Ubuntu 20.04 LTS: OpenJPEG の脆弱性 (USN-4685-1) | Nessus | Ubuntu Local Security Checks | 2021/1/7 | 2024/8/27 | high |
148305 | Debian DSA-4882-1:openjpeg2 - 安全性更新 | Nessus | Debian Local Security Checks | 2021/4/2 | 2024/1/12 | high |
146321 | Debian DLA-2550-1:openjpeg2 安全性更新 | Nessus | Debian Local Security Checks | 2021/2/9 | 2024/1/22 | high |
155190 | RHEL 8:openjpeg2 (RHSA-2021:4251) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/4/28 | high |
148305 | Debian DSA-4882-1:openjpeg2 - 安全更新 | Nessus | Debian Local Security Checks | 2021/4/2 | 2024/1/12 | high |
155190 | RHEL 8:openjpeg2 (RHSA-2021:4251) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/4/28 | high |
146321 | Debian DLA-2550-1:openjpeg2 安全更新 | Nessus | Debian Local Security Checks | 2021/2/9 | 2024/1/22 | high |
148305 | Debian DSA-4882-1 : openjpeg2 - security update | Nessus | Debian Local Security Checks | 2021/4/2 | 2024/1/12 | high |
151568 | EulerOS Virtualization 2.9.1 : openjpeg2 (EulerOS-SA-2021-2174) | Nessus | Huawei Local Security Checks | 2021/7/13 | 2023/12/8 | high |
146321 | Debian DLA-2550-1 : openjpeg2 security update | Nessus | Debian Local Security Checks | 2021/2/9 | 2024/1/22 | high |
155190 | RHEL 8 : openjpeg2 (RHSA-2021:4251) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/4/28 | high |
153330 | EulerOS 2.0 SP2 : openjpeg (EulerOS-SA-2021-2414) | Nessus | Huawei Local Security Checks | 2021/9/14 | 2022/5/9 | high |
155186 | CentOS 8 : openjpeg2 (CESA-2021:4251) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/11/24 | high |
154386 | EulerOS 2.0 SP3 : openjpeg (EulerOS-SA-2021-2601) | Nessus | Huawei Local Security Checks | 2021/10/25 | 2021/10/25 | high |
157485 | AlmaLinux 8 : openjpeg2 (ALSA-2021:4251) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/13 | high |
167936 | SUSE SLED15 / SLES15 Security Update : openjpeg (SUSE-SU-2022:4082-1) | Nessus | SuSE Local Security Checks | 2022/11/19 | 2023/7/14 | high |
166688 | SUSE SLED15 / SLES15 Security Update : openjpeg2 (SUSE-SU-2022:3802-1) | Nessus | SuSE Local Security Checks | 2022/10/28 | 2023/7/13 | high |
144787 | Ubuntu 16.04 LTS / 18.04 LTS:Ghostscript 弱點 (USN-4686-1) | Nessus | Ubuntu Local Security Checks | 2021/1/7 | 2024/8/27 | high |
172576 | Ubuntu 16.04 ESM/18.04 LTS:OpenJPEG 弱點 (USN-5952-1) | Nessus | Ubuntu Local Security Checks | 2023/3/15 | 2024/8/27 | high |
155437 | Oracle Linux 8:openjpeg2 (ELSA-2021-4251) | Nessus | Oracle Linux Local Security Checks | 2021/11/17 | 2024/11/1 | high |
144787 | Ubuntu 16.04 LTS / 18.04 LTS:Ghostscript 漏洞 (USN-4686-1) | Nessus | Ubuntu Local Security Checks | 2021/1/7 | 2024/8/27 | high |
172576 | Ubuntu 16.04 ESM/18.04 LTS:OpenJPEG 漏洞 (USN-5952-1) | Nessus | Ubuntu Local Security Checks | 2023/3/15 | 2024/8/27 | high |
155437 | Oracle Linux 8:openjpeg2 (ELSA-2021-4251) | Nessus | Oracle Linux Local Security Checks | 2021/11/17 | 2024/11/1 | high |
145017 | Fedora 32:mingw-openjpeg2/openjpeg2(2020-d32853a28d) | Nessus | Fedora Local Security Checks | 2021/1/15 | 2024/1/30 | high |
144787 | Ubuntu 16.04 LTS / 18.04 LTS:Ghostscriptの脆弱性(USN-4686-1) | Nessus | Ubuntu Local Security Checks | 2021/1/7 | 2024/8/27 | high |
172576 | Ubuntu 16.04ESM/18.04 LTS : OpenJPEG の脆弱性 (USN-5952-1) | Nessus | Ubuntu Local Security Checks | 2023/3/15 | 2024/8/27 | high |
155437 | Oracle Linux 8:openjpeg2 (ELSA-2021-4251) | Nessus | Oracle Linux Local Security Checks | 2021/11/17 | 2024/11/1 | high |
153641 | EulerOS 2.0 SP8 : openjpeg (EulerOS-SA-2021-2478) | Nessus | Huawei Local Security Checks | 2021/9/24 | 2021/9/24 | high |
145744 | EulerOS 2.0 SP8 : openjpeg2 (EulerOS-SA-2021-1156) | Nessus | Huawei Local Security Checks | 2021/2/1 | 2024/1/25 | high |