プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
124234Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20190422)NessusScientific Linux Local Security Checks2019/4/232024/5/31
high
124235Scientific Linux Security Update : java-1.7.0-openjdk on SL7.x x86_64 (20190422)NessusScientific Linux Local Security Checks2019/4/232024/5/31
high
124397EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2019-1301)NessusHuawei Local Security Checks2019/4/302024/5/30
high
124857SUSE SLED15 / SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2019:1211-1) (Spectre)NessusSuSE Local Security Checks2019/5/132024/5/23
high
125015RHEL 7 : java-1.7.1-ibm (RHSA-2019:1166)NessusRed Hat Local Security Checks2019/5/142024/5/22
high
126924AIX Java Advisory : java_apr2019_advisory.asc (April 2019 CPU)NessusAIX Local Security Checks2019/7/222019/8/12
high
127435NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0157)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
124138RHEL 7:java-11-openjdk(RHSA-2019:0778)NessusRed Hat Local Security Checks2019/4/182024/4/27
medium
124184Scientific Linuxセキュリティ更新プログラム:SL7.x x86_64上のjava-11-openjdkNessusScientific Linux Local Security Checks2019/4/192020/2/24
medium
124642openSUSEセキュリティ更新プログラム:java-11-openjdk (openSUSE-2019-1327)NessusSuSE Local Security Checks2019/5/62021/1/19
medium
124198Oracle Java SE 1.7.0_221/1.8.0_211/1.11.0_3/1.12.0_1の複数の脆弱性(2019年4月CPU)NessusWindows2019/4/192022/4/11
critical
124232RHEL 6:java-1.7.0-openjdk(RHSA-2019:0790)NessusRed Hat Local Security Checks2019/4/232024/4/27
high
124233RHEL 7:java-1.7.0-openjdk(RHSA-2019:0791)NessusRed Hat Local Security Checks2019/4/232024/5/31
high
125012RHEL 6:java-1.8.0-ibm(RHSA-2019:1163)NessusRed Hat Local Security Checks2019/5/142024/4/28
high
125336SUSE SLES11セキュリティ更新プログラム:java-1_7_1-ibm (SUSE-SU-2019:14059-1)NessusSuSE Local Security Checks2019/5/222024/5/21
high
125698openSUSEセキュリティ更新プログラム:java-1_7_0-openjdk (openSUSE-2019-1500)NessusSuSE Local Security Checks2019/6/42024/5/17
high
125756RHEL 6:java-1.8.0-ibm(RHSA-2019:1325)NessusRed Hat Local Security Checks2019/6/72024/6/3
high
125900Amazon Linux 2:java-11-amazon-corretto(ALAS-2019-1228)NessusAmazon Linux Local Security Checks2019/6/142024/5/16
high
126167SUSE SLES12セキュリティ更新プログラム:java-1_8_0-ibm (SUSE-SU-2019:1644-1)NessusSuSE Local Security Checks2019/6/242024/5/14
high
127819Amazon Linux AMI:java-1.8.0-openjdk(ALAS-2019-1266)NessusAmazon Linux Local Security Checks2019/8/132024/5/6
high
151214OpenJDK 7 <= 7u211 / 8 <= 8u202 / 11.0.0 <= 11.0.2 / 12.0.0 <= 12.0.0複数の脆弱性(2019年4月16日)NessusMisc.2021/7/62023/8/9
high
160342IBM Java 7.0 < 7.0.10.45 / 7.1 < 7.1.4.45 / 8.0 < 8.0.5.35 の複数の脆弱性NessusMisc.2022/4/292022/5/2
high
124203CentOS 7 : java-11-openjdk (CESA-2019:0778)NessusCentOS Local Security Checks2019/4/222020/1/23
medium
126027RHEL 8 : java-11-openjdk (RHSA-2019:1518)NessusRed Hat Local Security Checks2019/6/192024/4/28
medium
127592Oracle Linux 8 : java-11-openjdk (ELSA-2019-1518)NessusOracle Linux Local Security Checks2019/8/122020/1/6
medium
145656CentOS 8:java-11-openjdk (CESA-2019: 1518)NessusCentOS Local Security Checks2021/1/292021/3/23
medium
124234Scientific Linux 安全更新:SL6.x i386/x86_64 中的 java-1.7.0-openjdkNessusScientific Linux Local Security Checks2019/4/232024/5/31
high
124235Scientific Linux 安全更新:SL7.x x86_64 中的 java-1.7.0-openjdkNessusScientific Linux Local Security Checks2019/4/232024/5/31
high
125015RHEL 7 : java-1.7.1-ibm (RHSA-2019:1166)NessusRed Hat Local Security Checks2019/5/142024/5/22
high
126924AIX Java 公告:java_apr2019_advisory.asc(2019 年 4 月 CPU)NessusAIX Local Security Checks2019/7/222019/8/12
high
127435NewStart CGSL MAIN 4.05:java-1.8.0-openjdk 多个漏洞 (NS-SA-2019-0157)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
126935EulerOS 2.0 SP5 : java-1.7.0-openjdk (EulerOS-SA-2019-1759)NessusHuawei Local Security Checks2019/7/232024/5/8
high
124135Oracle Linux 7 : java-11-openjdk (ELSA-2019-0778)NessusOracle Linux Local Security Checks2019/4/182020/1/23
medium
124136RHEL 6 : java-1.8.0-openjdk (RHSA-2019:0774)NessusRed Hat Local Security Checks2019/4/182024/4/28
high
124197Oracle Java SE 1.7.0_221 / 1.8.0_211 / 1.11.0_3 / 1.12.0_1 Multiple Vulnerabilities (Apr 2019 CPU) (Unix)NessusMisc.2019/4/192022/4/11
critical
124202CentOS 7 : java-1.8.0-openjdk (CESA-2019:0775)NessusCentOS Local Security Checks2019/4/222019/12/31
high
124230Oracle Linux 7 : java-1.7.0-openjdk (ELSA-2019-0791)NessusOracle Linux Local Security Checks2019/4/232024/5/31
high
124242CentOS 7 : java-1.7.0-openjdk (CESA-2019:0791)NessusCentOS Local Security Checks2019/4/242019/12/31
high
125335SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2019:1308-1)NessusSuSE Local Security Checks2019/5/222024/5/21
high
125512EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2019-1585)NessusHuawei Local Security Checks2019/5/292024/5/20
high
126440SUSE SLED15 / SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2019:1211-2) (Spectre)NessusSuSE Local Security Checks2019/7/22024/5/13
high
126872EulerOS 2.0 SP2 : java-1.7.0-openjdk (EulerOS-SA-2019-1745)NessusHuawei Local Security Checks2019/7/222022/5/19
high
144543Virtuozzo 6 : java-1.8.0-openjdk / java-1.8.0-openjdk-debug / etc (VZLSA-2019-0774)NessusVirtuozzo Local Security Checks2020/12/222024/1/31
high
125239RHEL 8 : java-1.8.0-ibm (RHSA-2019:1238)NessusRed Hat Local Security Checks2019/5/172024/4/27
critical
124134Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2019-0775)NessusOracle Linux Local Security Checks2019/4/182024/6/3
high
124137RHEL 7 : java-1.8.0-openjdk (RHSA-2019:0775)NessusRed Hat Local Security Checks2019/4/182024/4/27
high
124201CentOS 6 : java-1.8.0-openjdk (CESA-2019:0774)NessusCentOS Local Security Checks2019/4/222019/12/31
high
124229Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2019-0790)NessusOracle Linux Local Security Checks2019/4/232024/5/31
high
124241CentOS 6 : java-1.7.0-openjdk (CESA-2019:0790)NessusCentOS Local Security Checks2019/4/242019/12/31
high
124777Debian DLA-1782-1:openjdk-7 安全更新NessusDebian Local Security Checks2019/5/132024/5/24
high