| 152026 | Oracleデータベースサーバーの複数の脆弱性(2021年7月のCPU) | Nessus | Databases | 7/23/2021 | 12/6/2023 | critical |
| 145436 | GLSA-202101-29:OpenJPEG:多個弱點 | Nessus | Gentoo Local Security Checks | 1/26/2021 | 1/26/2024 | high |
| 145436 | GLSA-202101-29 : OpenJPEG:多个漏洞 | Nessus | Gentoo Local Security Checks | 1/26/2021 | 1/26/2024 | high |
| 152026 | Oracle Database Server 多个漏洞(2021 年 7 月 CPU) | Nessus | Databases | 7/23/2021 | 12/6/2023 | critical |
| 152026 | Oracle Database Server 多個弱點 (2021 年 7 月 CPU) | Nessus | Databases | 7/23/2021 | 12/6/2023 | critical |
| 129381 | SUSE SLED15 / SLES15セキュリティ更新プログラム:ghostscript(SUSE-SU-2019:2460-1) | Nessus | SuSE Local Security Checks | 9/26/2019 | 1/26/2022 | critical |
| 129482 | openSUSEセキュリティ更新プログラム:ghostscript(openSUSE-2019-2222) | Nessus | SuSE Local Security Checks | 10/1/2019 | 4/22/2024 | critical |
| 155190 | RHEL 8:openjpeg2(RHSA-2021:4251) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 3/15/2025 | high |
| 258951 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-12973 | Nessus | Misc. | 8/30/2025 | 10/14/2025 | medium |
| 161850 | EulerOS 2.0 SP10 : openjpeg2 (EulerOS-SA-2022-1811) | Nessus | Huawei Local Security Checks | 6/6/2022 | 6/6/2022 | medium |
| 152026 | Oracle Database Server Multiple Vulnerabilities (Jul 2021 CPU) | Nessus | Databases | 7/23/2021 | 12/6/2023 | critical |
| 160158 | EulerOS 2.0 SP8 : openjpeg2 (EulerOS-SA-2022-1577) | Nessus | Huawei Local Security Checks | 4/25/2022 | 10/31/2023 | medium |
| 155190 | RHEL 8:openjpeg2 (RHSA-2021:4251) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 3/15/2025 | high |
| 258951 | Linux Distros 未修补的漏洞:CVE-2019-12973 | Nessus | Misc. | 8/30/2025 | 10/14/2025 | medium |
| 155190 | RHEL 8 : openjpeg2 (RHSA-2021:4251) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 3/15/2025 | high |
| 162272 | EulerOS 2.0 SP9 : openjpeg2 (EulerOS-SA-2022-1872) | Nessus | Huawei Local Security Checks | 6/15/2022 | 6/15/2022 | medium |
| 258951 | Linux Distros Unpatched Vulnerability : CVE-2019-12973 | Nessus | Misc. | 8/30/2025 | 10/14/2025 | medium |
| 155437 | Oracle Linux 8:openjpeg2 (ELSA-2021-4251) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 11/1/2024 | high |
| 185024 | Rocky Linux 8openjpeg2 (RLSA-2021:4251) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
| 138391 | Debian DLA-2277-1:openjpeg2 安全更新 | Nessus | Debian Local Security Checks | 7/14/2020 | 3/1/2024 | high |
| 155190 | RHEL 8:openjpeg2 (RHSA-2021:4251) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 3/15/2025 | high |
| 258951 | Linux Distros 未修補的弱點:CVE-2019-12973 | Nessus | Misc. | 8/30/2025 | 10/14/2025 | medium |
| 185024 | Rocky Linux 8openjpeg2 (RLSA-2021:4251) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
| 155437 | Oracle Linux 8:openjpeg2 (ELSA-2021-4251) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 11/1/2024 | high |
| 138391 | Debian DLA-2277-1:openjpeg2 安全性更新 | Nessus | Debian Local Security Checks | 7/14/2020 | 3/1/2024 | high |
| 155186 | CentOS 8:openjpeg2 (CESA-2021: 4251) | Nessus | CentOS Local Security Checks | 11/11/2021 | 11/24/2023 | high |
| 140592 | Ubuntu 16.04 LTS:OpenJPEG 弱點 (USN-4497-1) | Nessus | Ubuntu Local Security Checks | 9/15/2020 | 8/29/2024 | high |
| 157485 | AlmaLinux 8openjpeg2 (ALSA-2021:4251) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/13/2023 | high |
| 183158 | Ubuntu 16.04 ESM / 18.04 ESM:OpenJPEG 弱點 (USN-4782-1) | Nessus | Ubuntu Local Security Checks | 10/16/2023 | 8/28/2024 | high |
| 155186 | CentOS 8:openjpeg2 (CESA-2021: 4251) | Nessus | CentOS Local Security Checks | 11/11/2021 | 11/24/2023 | high |
| 140592 | Ubuntu 16.04 LTS:OpenJPEG 漏洞 (USN-4497-1) | Nessus | Ubuntu Local Security Checks | 9/15/2020 | 8/29/2024 | high |
| 157485 | AlmaLinux 8openjpeg2 (ALSA-2021:4251) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/13/2023 | high |
| 183158 | Ubuntu 16.04 ESM / 18.04 ESM:OpenJPEG 漏洞 (USN-4782-1) | Nessus | Ubuntu Local Security Checks | 10/16/2023 | 8/28/2024 | high |
| 155186 | CentOS 8 : openjpeg2 (CESA-2021:4251) | Nessus | CentOS Local Security Checks | 11/11/2021 | 11/24/2023 | high |
| 140592 | Ubuntu 16.04LTS:OpenJPEGの脆弱性 (USN-4497-1) | Nessus | Ubuntu Local Security Checks | 9/15/2020 | 8/29/2024 | high |
| 157485 | AlmaLinux 8openjpeg2ALSA-2021:4251 | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/13/2023 | high |
| 183158 | Ubuntu 16.04 ESM / 18.04 ESM : OpenJPEG の脆弱性 (USN-4782-1) | Nessus | Ubuntu Local Security Checks | 10/16/2023 | 8/28/2024 | high |
| 129483 | openSUSEセキュリティ更新プログラム:ghostscript(openSUSE-2019-2223) | Nessus | SuSE Local Security Checks | 10/1/2019 | 4/22/2024 | critical |
| 185024 | Rocky Linux 8 : openjpeg2 (RLSA-2021:4251) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
| 155437 | Oracle Linux 8 : openjpeg2 (ELSA-2021-4251) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 11/1/2024 | high |
| 138391 | Debian DLA-2277-1 : openjpeg2 security update | Nessus | Debian Local Security Checks | 7/14/2020 | 3/1/2024 | high |
| 161879 | EulerOS 2.0 SP10 : openjpeg2 (EulerOS-SA-2022-1794) | Nessus | Huawei Local Security Checks | 6/6/2022 | 6/6/2022 | medium |
| 163200 | EulerOS Virtualization 2.10.0 : openjpeg2 (EulerOS-SA-2022-2031) | Nessus | Huawei Local Security Checks | 7/15/2022 | 10/18/2023 | medium |
| 163593 | EulerOS Virtualization 2.9.0 : openjpeg2 (EulerOS-SA-2022-2204) | Nessus | Huawei Local Security Checks | 7/29/2022 | 7/29/2022 | medium |
| 129404 | SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2019:2478-1) | Nessus | SuSE Local Security Checks | 9/27/2019 | 1/26/2022 | critical |
| 145436 | GLSA-202101-29 : OpenJPEG: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/26/2021 | 1/26/2024 | high |
| 163160 | EulerOS Virtualization 2.10.1 : openjpeg2 (EulerOS-SA-2022-2059) | Nessus | Huawei Local Security Checks | 7/14/2022 | 10/18/2023 | medium |
| 129381 | SUSE SLED15 / SLES15 Security Update : ghostscript (SUSE-SU-2019:2460-1) | Nessus | SuSE Local Security Checks | 9/26/2019 | 1/26/2022 | critical |
| 129482 | openSUSE Security Update : ghostscript (openSUSE-2019-2222) | Nessus | SuSE Local Security Checks | 10/1/2019 | 4/22/2024 | critical |
| 165967 | EulerOS Virtualization 3.0.6.0 : openjpeg2 (EulerOS-SA-2022-2576) | Nessus | Huawei Local Security Checks | 10/10/2022 | 10/10/2023 | medium |