搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
131069SUSE SLED12 / SLES12セキュリティ更新プログラム:libjpeg-turbo(SUSE-SU-2019:2972-1)NessusSuSE Local Security Checks2019/11/152024/4/11
high
134600GLSA-202003-23:libjpeg-turbo:使用者協助的任意程式碼執行NessusGentoo Local Security Checks2020/3/162024/3/22
high
134600GLSA-202003-23:libjpeg-turbo:受用户协助的任意代码执行NessusGentoo Local Security Checks2020/3/162024/3/22
high
153340EulerOS 2.0 SP2 : libjpeg-turbo (EulerOS-SA-2021-2396)NessusHuawei Local Security Checks2021/9/142023/11/30
high
148065EulerOS 2.0 SP5 : libjpeg-turbo (EulerOS-SA-2021-1686)NessusHuawei Local Security Checks2021/3/242024/1/8
high
138251SUSE SLED15 / SLES15セキュリティ更新プログラム:libjpeg-turbo(SUSE-SU-2019:2971-2)NessusSuSE Local Security Checks2020/7/92020/12/7
high
131068SUSE SLED15 / SLES15セキュリティ更新プログラム:libjpeg-turbo(SUSE-SU-2019:2971-1)NessusSuSE Local Security Checks2019/11/152024/4/11
high
131108Fedora 31:libjpeg-turbo(2019-eee0d6c6f8)NessusFedora Local Security Checks2019/11/182024/4/11
high
131157openSUSEセキュリティ更新プログラム:libjpeg-turbo(openSUSE-2019-2529)NessusSuSE Local Security Checks2019/11/202024/4/11
high
131016Ubuntu 16.04 LTS / 18.04 LTS:libjpeg-turbo 漏洞 (USN-4190-1)NessusUbuntu Local Security Checks2019/11/142023/10/21
high
161725Debian DLA-3037-1:libjpeg-turbo - LTS 安全更新NessusDebian Local Security Checks2022/5/312022/5/31
high
131016Ubuntu 16.04 LTS / 18.04 LTS:libjpeg-turbo 弱點 (USN-4190-1)NessusUbuntu Local Security Checks2019/11/142023/10/21
high
161725Debian DLA-3037-1:libjpeg-turbo - LTS 安全性更新NessusDebian Local Security Checks2022/5/312022/5/31
high
131016Ubuntu 16.04 LTS / 18.04 LTS : libjpeg-turbo の脆弱性 (USN-4190-1)NessusUbuntu Local Security Checks2019/11/142023/10/21
high
161725DebianDLA-3037-1:libjpeg-turbo - LTS セキュリティ更新NessusDebian Local Security Checks2022/5/312022/5/31
high
131158openSUSEセキュリティ更新プログラム:libjpeg-turbo(openSUSE-2019-2530)NessusSuSE Local Security Checks2019/11/202024/4/10
high
131068SUSE SLED15 / SLES15 Security Update : libjpeg-turbo (SUSE-SU-2019:2971-1)NessusSuSE Local Security Checks2019/11/152024/4/11
high
138251SUSE SLED15 / SLES15 Security Update : libjpeg-turbo (SUSE-SU-2019:2971-2)NessusSuSE Local Security Checks2020/7/92020/12/7
high
147457EulerOS Virtualization for ARM 64 3.0.2.0 : libjpeg-turbo (EulerOS-SA-2021-1405)NessusHuawei Local Security Checks2021/3/102024/1/11
high
200025RHEL 7 : libjpeg-turbo (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
131069SUSE SLED12 / SLES12 Security Update : libjpeg-turbo (SUSE-SU-2019:2972-1)NessusSuSE Local Security Checks2019/11/152024/4/11
high
147569EulerOS Virtualization 3.0.2.6 : libjpeg-turbo (EulerOS-SA-2021-1438)NessusHuawei Local Security Checks2021/3/102024/1/10
high
149109EulerOS 2.0 SP3 : libjpeg-turbo (EulerOS-SA-2021-1810)NessusHuawei Local Security Checks2021/4/302024/1/3
high
199998RHEL 8 : libjpeg-turbo (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
140988EulerOS Virtualization for ARM 64 3.0.6.0 : libjpeg-turbo (EulerOS-SA-2020-2040)NessusHuawei Local Security Checks2020/9/292022/5/12
high
131158openSUSE Security Update : libjpeg-turbo (openSUSE-2019-2530)NessusSuSE Local Security Checks2019/11/202024/4/10
high
131016Ubuntu 16.04 LTS / 18.04 LTS : libjpeg-turbo vulnerabilities (USN-4190-1)NessusUbuntu Local Security Checks2019/11/142023/10/21
high
161725Debian DLA-3037-1 : libjpeg-turbo - LTS security updateNessusDebian Local Security Checks2022/5/312022/5/31
high
131108Fedora 31 : libjpeg-turbo (2019-eee0d6c6f8)NessusFedora Local Security Checks2019/11/182024/4/11
high
131157openSUSE Security Update : libjpeg-turbo (openSUSE-2019-2529)NessusSuSE Local Security Checks2019/11/202024/4/11
high
139965EulerOS 2.0 SP8 : libjpeg-turbo (EulerOS-SA-2020-1862)NessusHuawei Local Security Checks2020/8/282022/5/12
high
134600GLSA-202003-23 : libjpeg-turbo: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks2020/3/162024/3/22
high
147114EulerOS Virtualization 3.0.6.6 : libjpeg-turbo (EulerOS-SA-2021-1489)NessusHuawei Local Security Checks2021/3/42024/1/12
high