プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
177278SUSE SLES15 / openSUSE 15 セキュリティ更新:java-1_8_0-ibm (SUSE-SU-2023:2491-1)NessusSuSE Local Security Checks2023/6/142023/7/14
critical
174482RHEL 9 : java-17-openjdk (RHSA-2023: 1879)NessusRed Hat Local Security Checks2023/4/192024/4/28
high
174547Amazon Corretto Java 8.x< 8.372.07.1複数の脆弱性NessusMisc.2023/4/202023/4/20
high
174560Amazon Corretto Java 17.x< 17.0.7.7.1複数の脆弱性NessusMisc.2023/4/202023/4/20
high
174762Oracle Linux 7: java-1.8.0-openjdk (ELSA-2023-1904)NessusOracle Linux Local Security Checks2023/4/252023/9/18
high
174952RHEL 8: java-1.8.0-openjdk (RHSA-2023: 1911)NessusRed Hat Local Security Checks2023/4/292024/4/28
high
175915Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : OpenJDK の脆弱性 (USN-6077-1)NessusUbuntu Local Security Checks2023/5/172023/10/20
high
176101SUSE SLES15/ openSUSE 15 セキュリティ更新:java-1_8_0-openjdk (SUSE-SU-2023:2242-1)NessusSuSE Local Security Checks2023/5/192023/7/14
high
180467Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.7)NessusMisc.2023/9/42024/6/10
critical
174502Oracle Linux 9 : java-11-openjdk (ELSA-2023-1880)NessusOracle Linux Local Security Checks2023/4/202023/9/18
high
178336RHEL 8: java-1.8.0-ibm (RHSA-2023: 4103)NessusRed Hat Local Security Checks2023/7/172024/4/28
critical
174483RHEL 9 : java-11-openjdk (RHSA-2023: 1880)NessusRed Hat Local Security Checks2023/4/192024/4/28
high
174546Amazon Corretto Java 11.x< 11.0.19.7.1複数の脆弱性NessusMisc.2023/4/202023/4/20
high
174680CentOS 7: java-11-openjdk (RHSA-2023: 1875)NessusCentOS Local Security Checks2023/4/252023/12/22
high
174753Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2023-1908)NessusOracle Linux Local Security Checks2023/4/252023/9/18
high
174761Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2023-1909)NessusOracle Linux Local Security Checks2023/4/252023/9/18
high
175074Amazon Linux 2023 : java-1.8.0-amazon-corretto、java-1.8.0-amazon-corretto-devel (ALAS2023-2023-168)NessusAmazon Linux Local Security Checks2023/5/32023/5/3
high
175963SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: java-11-openjdk (SUSE-SU-2023:2222-1)NessusSuSE Local Security Checks2023/5/172023/7/14
high
178970CentOS 7: java-1.8.0-openjdk (RHSA-2023: 1904)NessusCentOS Local Security Checks2023/7/282023/12/22
high
177085SUSE SLES12 セキュリティ更新プログラム:java-1_8_0-ibm (SUSE-SU-2023:2476-1)NessusSuSE Local Security Checks2023/6/122023/7/14
critical
179054RHEL 7 : java-1.8.0-ibm (RHSA-2023: 4160)NessusRed Hat Local Security Checks2023/7/312024/4/28
critical
181626Debian DLA-3571-1 : openjdk-11 - LTS のセキュリティ更新NessusDebian Local Security Checks2023/9/192023/9/19
high
174511Oracle Java SE の複数の脆弱性 (2023 年 4 月 CPU)NessusMisc.2023/4/202023/4/21
high
174516RHEL 9 : java-17-openjdk (RHSA-2023: 1900)NessusRed Hat Local Security Checks2023/4/202024/4/28
high
174628RHEL 8: java-17-openjdk (RHSA-2023: 1898)NessusRed Hat Local Security Checks2023/4/242024/4/28
high
174689RHEL 8: java-17-openjdk (RHSA-2023: 1891)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
174710RHEL 8: java-1.8.0-openjdk (RHSA-2023: 1905)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
174712RHEL 8: java-1.8.0-openjdk (RHSA-2023: 1908)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
174974Amazon Linux AMI: java-1.8.0-amazon-corretto (ALASCORRETTO8-2023-006)NessusAmazon Linux Local Security Checks2023/5/12023/9/15
high
175011Amazon Linux 2: java-17-amazon-corretto (ALAS-2023-2025)NessusAmazon Linux Local Security Checks2023/5/22023/5/2
high
175015Amazon Linux 2: java-11-amazon-corretto (ALAS-2023-2026)NessusAmazon Linux Local Security Checks2023/5/22023/5/2
high
177403Debian DSA-5430-1: openjdk-17 - セキュリティ更新NessusDebian Local Security Checks2023/6/172023/6/17
high
177610SUSE SLES15/ openSUSE 15 セキュリティ更新:java-1_8_0-openjdk (SUSE-SU-2023:2242-2)NessusSuSE Local Security Checks2023/6/252023/7/14
high
174503Oracle Linux 7:java-11-openjdk (ELSA-2023-1875)NessusOracle Linux Local Security Checks2023/4/202023/9/18
high
174688RHEL 8: java-17-openjdk (RHSA-2023: 1890)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
180586Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.5.3.7)NessusMisc.2023/9/72024/3/5
high
174501Oracle Linux 9 : java-17-openjdk (ELSA-2023-1879)NessusOracle Linux Local Security Checks2023/4/202023/9/18
high
174514RHEL 9 : java-11-openjdk (RHSA-2023: 1899)NessusRed Hat Local Security Checks2023/4/202024/4/28
high
174629RHEL 8: java-11-openjdk (RHSA-2023: 1892)NessusRed Hat Local Security Checks2023/4/242024/4/28
high
174675RHEL 8: java-11-openjdk (RHSA-2023: 1889)NessusRed Hat Local Security Checks2023/4/242024/4/28
high
174699RHEL 8: java-11-openjdk (RHSA-2023: 1878)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
174703RHEL 8: java-11-openjdk (RHSA-2023: 1895)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
174732RHEL 9 : java-1.8.0-openjdk (RHSA-2023: 1910)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
175069Amazon Linux 2023 : java-17-amazon-corretto、java-17-amazon-corretto-devel、java-17-amazon-corretto-headless (ALAS2023-2023-166)NessusAmazon Linux Local Security Checks2023/5/32023/5/3
high
175376SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: java-17-openjdk (SUSE-SU-2023:2110-1)NessusSuSE Local Security Checks2023/5/102023/7/14
high
175944Amazon Linux 2:java-1.8.0-openjdk (ALAS-2023-2038)NessusAmazon Linux Local Security Checks2023/5/172023/5/17
high
187221CentOS 7: java-1.8.0-ibm (RHSA-2023: 4160)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
193868IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154)NessusCGI abuses2024/4/252024/4/26
critical
174550Oracle Linux 8:java-11-openjdk (ELSA-2023-1895)NessusOracle Linux Local Security Checks2023/4/202023/9/18
high
176057SUSE SLES12 セキュリティ更新プログラム:java-1_8_0-openjdk (SUSE-SU-2023:2238-1)NessusSuSE Local Security Checks2023/5/182023/7/14
high