CVE-2016-9396

high

Tenable Plugins

View all (17 total)

IDNameProductFamilySeverity
146125Fedora 32 : jasper (2021-0a6290f865)NessusFedora Local Security Checks
high
145784Fedora 33 : jasper (2021-2b151590d9)NessusFedora Local Security Checks
high
131497EulerOS Virtualization for ARM 64 3.0.3.0 : jasper (EulerOS-SA-2019-2332)NessusHuawei Local Security Checks
high
129553SUSE SLED12 / SLES12 Security Update : jasper (SUSE-SU-2019:2513-1)NessusSuSE Local Security Checks
high
127270NewStart CGSL CORE 5.04 / MAIN 5.04 : jasper Multiple Vulnerabilities (NS-SA-2019-0069)NessusNewStart CGSL Local Security Checks
high
124584openSUSE Security Update : jasper (openSUSE-2019-1315)NessusSuSE Local Security Checks
high
124295SUSE SLED15 / SLES15 Security Update : jasper (SUSE-SU-2019:1018-1)NessusSuSE Local Security Checks
high
121363Amazon Linux 2 : jasper (ALAS-2019-1150)NessusAmazon Linux Local Security Checks
high
120882Fedora 28 : jasper (2018-ec39fe2c9c)NessusFedora Local Security Checks
high
119906EulerOS 2.0 SP2 : jasper (EulerOS-SA-2018-1417)NessusHuawei Local Security Checks
high
119517EulerOS 2.0 SP3 : jasper (EulerOS-SA-2018-1389)NessusHuawei Local Security Checks
high
119185Scientific Linux Security Update : jasper on SL7.x x86_64 (20181030)NessusScientific Linux Local Security Checks
high
119002CentOS 7 : jasper (CESA-2018:3253)NessusCentOS Local Security Checks
high
118782Oracle Linux 7 : jasper (ELSA-2018-3253)NessusOracle Linux Local Security Checks
high
118539RHEL 7 : jasper (RHSA-2018:3253)NessusRed Hat Local Security Checks
high
110765Ubuntu 14.04 LTS / 16.04 LTS : JasPer vulnerabilities (USN-3693-1)NessusUbuntu Local Security Checks
high
110303Fedora 27 : jasper (2018-e6df7fcf75)NessusFedora Local Security Checks
high