プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
139104Fedora 31:1: java-11-openjdk(2020-93cc9c3ef2)NessusFedora Local Security Checks2020/7/302024/2/27
high
139455RHEL 7: java-1.8.0-openjdk(RHSA-2020: 2968)NessusRed Hat Local Security Checks2020/8/102024/6/3
high
139465RHEL 7: java-1.7.1-ibm(RHSA-2020: 3388)NessusRed Hat Local Security Checks2020/8/102024/4/28
high
138585Scientific Linux セキュリティ更新: SL7.x x86_64のjava-1.8.0-openjdk(20200716)NessusScientific Linux Local Security Checks2020/7/172024/3/1
high
138630Amazon Linux 2:java-11-amazon-corretto (ALAS-2020-1464)NessusAmazon Linux Local Security Checks2020/7/202022/5/12
high
139423CentOS 7: java-11-openjdk(CESA-2020: 2969)NessusCentOS Local Security Checks2020/8/72022/5/12
high
138827Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.8.0-openjdk(20200716)NessusScientific Linux Local Security Checks2020/7/222024/2/29
high
138868Fedora 32:1: java-1.8.0-openjdk(2020-e418151dc3)NessusFedora Local Security Checks2020/7/232024/2/29
high
145916CentOS 8:java-1.8.0-openjdk(CESA-2020: 2972)NessusCentOS Local Security Checks2021/2/12022/5/10
high
151212OpenJDK 7 <= 7u261 / 8 <= 8u252 / 11.0.0 <= 11.0.7 / 13.0.0 <= 13.0.3 / 14.0.0 <= 14.0.1 複数の脆弱性(2020年7月14日)NessusMisc.2021/7/62022/5/9
high
150639SUSE SLES11セキュリティ更新プログラム:java-1_7_1-ibm (SUSE-SU-2020:14484-1)NessusSuSE Local Security Checks2021/6/102021/6/10
high
159447Amazon Corretto Java 11.x< 11.0.8.10.1複数の脆弱性NessusMisc.2022/4/12022/5/6
high