Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
130713EulerOS 2.0 SP3 : libjpeg-turbo (EulerOS-SA-2019-2251)NessusHuawei Local Security Checks11/8/20191/6/2021
high
128231Scientific Linux Security Update : libjpeg-turbo on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/20192/24/2020
high
129912NewStart CGSL CORE 5.04 / MAIN 5.04 : libjpeg-turbo Multiple Vulnerabilities (NS-SA-2019-0185)NessusNewStart CGSL Local Security Checks10/15/20191/14/2021
high
180767Oracle Linux 7 : libjpeg-turbo (ELSA-2019-2052)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
123067SUSE SLED15 / SLES15 Security Update : libjpeg-turbo (SUSE-SU-2019:0711-1)NessusSuSE Local Security Checks3/25/20191/13/2021
high
180668Oracle Linux 8 : libjpeg-turbo (ELSA-2019-3705)NessusOracle Linux Local Security Checks9/7/20239/7/2023
medium
164608Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.2)NessusMisc.9/1/20223/20/2024
critical
127661RHEL 7 : libjpeg-turbo (RHSA-2019:2052)NessusRed Hat Local Security Checks8/12/20191/6/2020
high
130602Amazon Linux 2 : libjpeg-turbo (ALAS-2019-1350)NessusAmazon Linux Local Security Checks11/7/201912/17/2019
high
128342CentOS 7 : libjpeg-turbo (CESA-2019:2052)NessusCentOS Local Security Checks8/30/201912/31/2019
high
184840Rocky Linux 8 : libjpeg-turbo (RLSA-2019:3705)NessusRocky Linux Local Security Checks11/7/202311/7/2023
medium
139245Debian DLA-2302-1 : libjpeg-turbo security updateNessusDebian Local Security Checks8/3/20202/27/2024
high
130572RHEL 8 : libjpeg-turbo (RHSA-2019:3705)NessusRed Hat Local Security Checks11/6/201912/17/2019
medium
131016Ubuntu 16.04 LTS / 18.04 LTS : libjpeg-turbo vulnerabilities (USN-4190-1)NessusUbuntu Local Security Checks11/14/201910/21/2023
high
123665openSUSE Security Update : libjpeg-turbo (openSUSE-2019-1118)NessusSuSE Local Security Checks4/3/20191/19/2021
high
124453SUSE SLED12 / SLES12 Security Update : libjpeg-turbo (SUSE-SU-2019:1111-1)NessusSuSE Local Security Checks5/1/20191/13/2021
high
124708openSUSE Security Update : libjpeg-turbo (openSUSE-2019-1343)NessusSuSE Local Security Checks5/9/20191/19/2021
high
123478Fedora 28 : libjpeg-turbo (2019-87e2fa8e0f)NessusFedora Local Security Checks3/29/20191/27/2020
medium
128815EulerOS 2.0 SP5 : libjpeg-turbo (EulerOS-SA-2019-1892)NessusHuawei Local Security Checks9/16/20191/6/2021
medium
135645EulerOS Virtualization 3.0.2.2 : libjpeg-turbo (EulerOS-SA-2020-1483)NessusHuawei Local Security Checks4/16/20203/15/2024
medium
164581Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.10.9)NessusMisc.9/1/20223/15/2024
critical
129013Amazon Linux AMI : libjpeg-turbo (ALAS-2019-1286)NessusAmazon Linux Local Security Checks9/19/201912/27/2019
high
132505NewStart CGSL CORE 5.05 / MAIN 5.05 : libjpeg-turbo Multiple Vulnerabilities (NS-SA-2019-0227)NessusNewStart CGSL Local Security Checks12/31/20191/14/2021
high
131899EulerOS 2.0 SP2 : libjpeg-turbo (EulerOS-SA-2019-2407)NessusHuawei Local Security Checks12/10/20191/6/2021
high
122931Debian DLA-1719-1 : libjpeg-turbo security updateNessusDebian Local Security Checks3/19/20191/11/2021
medium
128958EulerOS Virtualization for ARM 64 3.0.2.0 : libjpeg-turbo (EulerOS-SA-2019-1955)NessusHuawei Local Security Checks9/17/20191/6/2021
medium
145629CentOS 8 : libjpeg-turbo (CESA-2019:3705)NessusCentOS Local Security Checks1/29/20211/25/2024
medium
157476AlmaLinux 8 : libjpeg-turbo (ALSA-2019:3705)NessusAlma Linux Local Security Checks2/9/202211/13/2023
medium
163922Ubuntu 16.04 ESM : libjpeg-turbo vulnerabilities (USN-5553-1)NessusUbuntu Local Security Checks8/9/20227/10/2023
high
164573Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16)NessusMisc.9/1/20223/20/2024
critical