Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
122889SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2019:0617-1)NessusSuSE Local Security Checks3/18/20191/13/2021
high
122850SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2019:0604-1)NessusSuSE Local Security Checks3/14/20193/23/2023
low
132505NewStart CGSL CORE 5.05 / MAIN 5.05 : libjpeg-turbo Multiple Vulnerabilities (NS-SA-2019-0227)NessusNewStart CGSL Local Security Checks12/31/20194/2/2024
high
164573Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16)NessusMisc.9/1/20224/10/2024
critical
129013Amazon Linux AMI : libjpeg-turbo (ALAS-2019-1286)NessusAmazon Linux Local Security Checks9/19/20194/24/2024
high
124304Amazon Linux 2 : libjpeg-turbo (ALAS-2019-1198)NessusAmazon Linux Local Security Checks4/26/20191/22/2020
medium
180767Oracle Linux 7 : libjpeg-turbo (ELSA-2019-2052)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
121568SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2019:0221-1)NessusSuSE Local Security Checks2/4/20192/20/2020
low
123146RHEL 6 : java-1.8.0-ibm (RHSA-2019:0640)NessusRed Hat Local Security Checks3/27/20192/3/2020
critical
121315Debian DLA-1638-1 : libjpeg-turbo security updateNessusDebian Local Security Checks1/23/20191/11/2021
high
129912NewStart CGSL CORE 5.04 / MAIN 5.04 : libjpeg-turbo Multiple Vulnerabilities (NS-SA-2019-0185)NessusNewStart CGSL Local Security Checks10/15/20194/18/2024
high
164608Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.2)NessusMisc.9/1/20223/20/2024
critical
124433EulerOS 2.0 SP5 : libjpeg-turbo (EulerOS-SA-2019-1306)NessusHuawei Local Security Checks5/1/20191/6/2021
medium
128520SUSE SLED15 / SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2019:2291-1)NessusSuSE Local Security Checks9/5/201912/5/2022
critical
122713RHEL 6 : java-1.7.1-ibm (RHSA-2019:0474)NessusRed Hat Local Security Checks3/8/20192/5/2020
critical
110973Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : libjpeg-turbo vulnerabilities (USN-3706-1)NessusUbuntu Local Security Checks7/10/201810/20/2023
high
125023SUSE SLED12 / SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2019:1219-1) (Spectre)NessusSuSE Local Security Checks5/14/20191/13/2021
high
125239RHEL 8 : java-1.8.0-ibm (RHSA-2019:1238)NessusRed Hat Local Security Checks5/17/201910/24/2019
critical
164581Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.10.9)NessusMisc.9/1/20223/15/2024
critical
124792EulerOS Virtualization 3.0.1.0 : libjpeg-turbo (EulerOS-SA-2019-1468)NessusHuawei Local Security Checks5/13/20191/6/2021
medium
128231Scientific Linux Security Update : libjpeg-turbo on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/20192/24/2020
high
121230Oracle Java SE 1.7.x < 1.7.0_211 / 1.8.x < 1.8.0_201 / 1.11.x < 1.11.0_2 Multiple Vulnerabilities (January 2019 CPU) (Unix)NessusMisc.1/17/20194/11/2022
low
121231Oracle Java SE 1.7.x < 1.7.0_211 / 1.8.x < 1.8.0_201 / 1.11.x < 1.11.0_2 Multiple Vulnerabilities (January 2019 CPU)NessusWindows1/17/20194/11/2022
low
122748SUSE SLED15 / SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2019:0574-1)NessusSuSE Local Security Checks3/11/20193/23/2023
low
160349IBM Java 7.0 < 7.0.10.40 / 7.1 < 7.1.4.40 / 8.0 < 8.0.5.30 Multiple VulnerabilitiesNessusMisc.4/29/202210/31/2023
low
122867SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2019:13978-1)NessusSuSE Local Security Checks3/15/20193/23/2023
low
122808SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2019:0585-1)NessusSuSE Local Security Checks3/13/20192/5/2020
high
122712RHEL 7 : java-1.7.1-ibm (RHSA-2019:0473)NessusRed Hat Local Security Checks3/8/20192/5/2020
critical
183713Ubuntu 16.04 ESM : libjpeg9 vulnerabilities (USN-5336-1)NessusUbuntu Local Security Checks10/23/202310/23/2023
high
183718Ubuntu 16.04 ESM : Libjpeg6b vulnerabilities (USN-5497-2)NessusUbuntu Local Security Checks10/23/202310/23/2023
high
125698openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2019-1500)NessusSuSE Local Security Checks6/4/20191/19/2021
high
136109Photon OS 1.0: Openjdk11 PHSA-2020-1.0-0290NessusPhotonOS Local Security Checks4/29/20203/14/2024
critical
127661RHEL 7 : libjpeg-turbo (RHSA-2019:2052)NessusRed Hat Local Security Checks8/12/20191/6/2020
high
125516EulerOS 2.0 SP3 : libjpeg-turbo (EulerOS-SA-2019-1589)NessusHuawei Local Security Checks5/29/20191/6/2021
medium
125580EulerOS Virtualization for ARM 64 3.0.2.0 : libjpeg-turbo (EulerOS-SA-2019-1628)NessusHuawei Local Security Checks5/30/20197/8/2021
high
128342CentOS 7 : libjpeg-turbo (CESA-2019:2052)NessusCentOS Local Security Checks8/30/201912/31/2019
high
124432EulerOS 2.0 SP2 : libjpeg-turbo (EulerOS-SA-2019-1305)NessusHuawei Local Security Checks5/1/20191/6/2021
medium
122145openSUSE Security Update : java-11-openjdk (openSUSE-2019-161)NessusSuSE Local Security Checks2/13/20191/19/2021
low
122943openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2019-346)NessusSuSE Local Security Checks3/19/20191/19/2021
low
122711RHEL 7 : java-1.8.0-ibm (RHSA-2019:0472)NessusRed Hat Local Security Checks3/8/20192/5/2020
critical
122659RHEL 6 : java-1.8.0-ibm (RHSA-2019:0469)NessusRed Hat Local Security Checks3/7/20191/28/2022
critical
130602Amazon Linux 2 : libjpeg-turbo (ALAS-2019-1350)NessusAmazon Linux Local Security Checks11/7/20194/15/2024
high
125676SUSE SLED12 / SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2019:1392-1)NessusSuSE Local Security Checks6/3/20191/13/2021
high
125451openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2019-1439) (Spectre)NessusSuSE Local Security Checks5/28/20191/19/2021
high
136100Photon OS 3.0: Openjdk11 PHSA-2020-3.0-0084NessusPhotonOS Local Security Checks4/29/20203/14/2024
critical
128872SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2019:2371-1)NessusSuSE Local Security Checks9/16/20194/25/2024
critical
700393Oracle Java SE 7 < Update 201 / 8 < Update 192 / 11 < 11.01 Multiple VulnerabilitiesNessus Network MonitorWeb Clients1/17/20193/6/2019
medium