搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
164573Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.16)NessusMisc.2022/9/12024/4/10
critical
129013Amazon Linux AMI:libjpeg-turbo(ALAS-2019-1286)NessusAmazon Linux Local Security Checks2019/9/192024/4/24
high
163922Ubuntu 16.04ESM: libjpeg-turbo の脆弱性 (USN-5553-1)NessusUbuntu Local Security Checks2022/8/92023/7/10
high
164608Nutanix AOS:多个漏洞 (NXSA-AOS-5.11.2)NessusMisc.2022/9/12024/5/14
critical
129912NewStart CGSL CORE 5.04 / MAIN 5.04:libjpeg-turbo 多个漏洞 (NS-SA-2019-0185)NessusNewStart CGSL Local Security Checks2019/10/152024/4/18
high
180767Oracle Linux 7:libjpeg-turbo (ELSA-2019-2052)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
164573Nutanix AOS:多个漏洞 (NXSA-AOS-5.16)NessusMisc.2022/9/12024/4/10
critical
129013Amazon Linux AMI : libjpeg-turbo (ALAS-2019-1286)NessusAmazon Linux Local Security Checks2019/9/192024/4/24
high
163922Ubuntu 16.04 ESM:libjpeg-turbo 漏洞 (USN-5553-1)NessusUbuntu Local Security Checks2022/8/92023/7/10
high
164608Nutanix AOS:多個弱點 (NXSA-AOS-5.11.2)NessusMisc.2022/9/12024/5/14
critical
129912NewStart CGSL CORE 5.04 / MAIN 5.04:libjpeg-turbo 多個弱點 (NS-SA-2019-0185)NessusNewStart CGSL Local Security Checks2019/10/152024/4/18
high
180767Oracle Linux 7:libjpeg-turbo (ELSA-2019-2052)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
164573Nutanix AOS:多個弱點 (NXSA-AOS-5.16)NessusMisc.2022/9/12024/4/10
critical
129013Amazon Linux AMI:libjpeg-turbo (ALAS-2019-1286)NessusAmazon Linux Local Security Checks2019/9/192024/4/24
high
163922Ubuntu 16.04 ESM:libjpeg-turbo 弱點 (USN-5553-1)NessusUbuntu Local Security Checks2022/8/92023/7/10
high
164581Nutanix AOS:多個弱點 (NXSA-AOS-5.10.9)NessusMisc.2022/9/12024/5/16
critical
123665openSUSE 安全性更新:libjpeg-turbo (openSUSE-2019-1118)NessusSuSE Local Security Checks2019/4/32024/6/6
high
110762SUSE SLES11セキュリティ更新プログラム:jpeg(SUSE-SU-2018:1825-1)NessusSuSE Local Security Checks2018/6/282021/1/19
high
128231Scientific Linux セキュリティ更新: SL7.x x86_64のlibjpeg-turbo(20190806)NessusScientific Linux Local Security Checks2019/8/272024/5/1
high
183713Ubuntu 16.04 ESM: libjpeg9 の脆弱性 (USN-5336-1)NessusUbuntu Local Security Checks2023/10/232023/10/23
high
183718Ubuntu 16.04 ESM: Libjpeg6b の脆弱性 (USN-5497-2)NessusUbuntu Local Security Checks2023/10/232023/10/23
high
128231Scientific Linux 安全更新:SL7.x x86_64 上的 libjpeg-turboNessusScientific Linux Local Security Checks2019/8/272024/5/1
high
183713Ubuntu 16.04 ESM:libjpeg9 漏洞 (USN-5336-1)NessusUbuntu Local Security Checks2023/10/232023/10/23
high
183718Ubuntu 16.04 ESM:Libjpeg6b 漏洞 (USN-5497-2)NessusUbuntu Local Security Checks2023/10/232023/10/23
high
128231Scientific Linux 安全性更新:SL7.x x86_64 上的 libjpeg-turboNessusScientific Linux Local Security Checks2019/8/272024/5/1
high
183713Ubuntu 16.04 ESM:libjpeg9 弱點 (USN-5336-1)NessusUbuntu Local Security Checks2023/10/232023/10/23
high
183718Ubuntu 16.04 ESM:Libjpeg6b 弱點 (USN-5497-2)NessusUbuntu Local Security Checks2023/10/232023/10/23
high
164581Nutanix AOS:多个漏洞 (NXSA-AOS-5.10.9)NessusMisc.2022/9/12024/5/16
critical
123665openSUSE 安全更新:libjpeg-turbo (openSUSE-2019-1118)NessusSuSE Local Security Checks2019/4/32024/6/6
high
128231Scientific Linux Security Update : libjpeg-turbo on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks2019/8/272024/5/1
high
118049EulerOS 2.0 SP3 : libjpeg-turbo (EulerOS-SA-2018-1299)NessusHuawei Local Security Checks2018/10/112022/2/9
high
110762SUSE SLES11 Security Update : jpeg (SUSE-SU-2018:1825-1)NessusSuSE Local Security Checks2018/6/282021/1/19
high
183713Ubuntu 16.04 ESM : libjpeg9 vulnerabilities (USN-5336-1)NessusUbuntu Local Security Checks2023/10/232023/10/23
high
183718Ubuntu 16.04 ESM : Libjpeg6b vulnerabilities (USN-5497-2)NessusUbuntu Local Security Checks2023/10/232023/10/23
high
164608Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.11.2)NessusMisc.2022/9/12024/5/14
critical
180767Oracle Linux 7: libjpeg-turbo (ELSA-2019-2052)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
123067SUSE SLED15 / SLES15セキュリティ更新プログラム:libjpeg-turbo(SUSE-SU-2019:0711-1)NessusSuSE Local Security Checks2019/3/252024/6/12
high
123845EulerOS Virtualization 2.5.3 : libjpeg-turbo (EulerOS-SA-2019-1159)NessusHuawei Local Security Checks2019/4/92024/6/5
high
127661RHEL 7 : libjpeg-turbo (RHSA-2019:2052)NessusRed Hat Local Security Checks2019/8/122024/5/6
high
128342CentOS 7 : libjpeg-turbo (CESA-2019:2052)NessusCentOS Local Security Checks2019/8/302024/4/30
high
130602Amazon Linux 2 : libjpeg-turbo (ALAS-2019-1350)NessusAmazon Linux Local Security Checks2019/11/72024/4/15
high
165321Ubuntu 18.04 LTS / 20.04 LTS : libjpeg-turbo vulnerabilities (USN-5631-1)NessusUbuntu Local Security Checks2022/9/222023/7/10
high
164608Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.2)NessusMisc.2022/9/12024/5/14
critical
117742EulerOS 2.0 SP2 : libjpeg-turbo (EulerOS-SA-2018-1298)NessusHuawei Local Security Checks2018/9/272022/3/3
high
129912NewStart CGSL CORE 5.04 / MAIN 5.04 : libjpeg-turbo Multiple Vulnerabilities (NS-SA-2019-0185)NessusNewStart CGSL Local Security Checks2019/10/152024/4/18
high
180767Oracle Linux 7 : libjpeg-turbo (ELSA-2019-2052)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
123067SUSE SLED15 / SLES15 Security Update : libjpeg-turbo (SUSE-SU-2019:0711-1)NessusSuSE Local Security Checks2019/3/252024/6/12
high
165321Ubuntu 18.04 LTS / 20.04 LTS:libjpeg-turbo 弱點 (USN-5631-1)NessusUbuntu Local Security Checks2022/9/222023/7/10
high
130602Amazon Linux 2:libjpeg-turbo (ALAS-2019-1350)NessusAmazon Linux Local Security Checks2019/11/72024/4/15
high
128342CentOS 7:libjpeg-turbo (CESA-2019:2052)NessusCentOS Local Security Checks2019/8/302024/4/30
high