プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
164948Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2022-1633)NessusAmazon Linux Local Security Checks2022/9/122023/3/23
high
163340RHEL 8:java-11-openjdk (RHSA-2022:5681)NessusRed Hat Local Security Checks2022/7/212024/4/21
high
163438RHEL 9:java-11-openjdk (RHSA-2022: 5695)NessusRed Hat Local Security Checks2022/7/252024/4/28
high
163474Oracle Linux 8:java-17-openjdk (ELSA-2022-5726)NessusOracle Linux Local Security Checks2022/7/272022/12/8
high
163481Debian DSA-5192-1:openjdk-17 - 安全更新NessusDebian Local Security Checks2022/7/272022/12/8
high
163513Oracle Linux 9:java-17-openjdk (ELSA-2022-5736)NessusOracle Linux Local Security Checks2022/7/282022/12/8
high
163710Scientific Linux 安全更新:SL7.x i686/x86_64 上的 java-11-openjdk (2022:5687)NessusScientific Linux Local Security Checks2022/8/22022/12/7
high
163749CentOS 7:java-1.8.0-openjdk (CESA-2022: 5698)NessusCentOS Local Security Checks2022/8/22024/10/9
high
163340RHEL 8 : java-11-openjdk (RHSA-2022:5681)NessusRed Hat Local Security Checks2022/7/212024/4/21
high
163438RHEL 9 : java-11-openjdk (RHSA-2022:5695)NessusRed Hat Local Security Checks2022/7/252024/4/28
high
163474Oracle Linux 8 : java-17-openjdk (ELSA-2022-5726)NessusOracle Linux Local Security Checks2022/7/272022/12/8
high
163481Debian DSA-5192-1 : openjdk-17 - security updateNessusDebian Local Security Checks2022/7/272022/12/8
high
163513Oracle Linux 9 : java-17-openjdk (ELSA-2022-5736)NessusOracle Linux Local Security Checks2022/7/282022/12/8
high
163519AlmaLinux 8 : java-1.8.0-openjdk (5696) (ALSA-2022:5696)NessusAlma Linux Local Security Checks2022/7/282023/8/7
high
163710Scientific Linux Security Update : java-11-openjdk on SL7.x i686/x86_64 (2022:5687)NessusScientific Linux Local Security Checks2022/8/22022/12/7
high
163722SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:2610-1)NessusSuSE Local Security Checks2022/8/22023/7/14
high
163749CentOS 7 : java-1.8.0-openjdk (RHSA-2022:5698)NessusCentOS Local Security Checks2022/8/22024/10/9
high
165801EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2022-2440)NessusHuawei Local Security Checks2022/10/82022/11/29
high
167716AlmaLinux 9 : java-17-openjdk (ALSA-2022:5736)NessusAlma Linux Local Security Checks2022/11/162022/11/24
high
168138SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4166-1)NessusSuSE Local Security Checks2022/11/232023/7/14
high
164948Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2022-1633)NessusAmazon Linux Local Security Checks2022/9/122023/3/23
high
164800Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.1.5)NessusMisc.2022/9/72024/6/7
critical
164800Nutanix AOS:多個弱點 (NXSA-AOS-6.5.1.5)NessusMisc.2022/9/72024/6/7
critical
163340RHEL 8:java-11-openjdk (RHSA-2022:5681)NessusRed Hat Local Security Checks2022/7/212024/4/21
high
163438RHEL 9:java-11-openjdk (RHSA-2022: 5695)NessusRed Hat Local Security Checks2022/7/252024/4/28
high
163474Oracle Linux 8:java-17-openjdk (ELSA-2022-5726)NessusOracle Linux Local Security Checks2022/7/272022/12/8
high
163481Debian DSA-5192-1:openjdk-17 - 安全性更新NessusDebian Local Security Checks2022/7/272022/12/8
high
163513Oracle Linux 9:java-17-openjdk (ELSA-2022-5736)NessusOracle Linux Local Security Checks2022/7/282022/12/8
high
163710Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 java-11-openjdk (2022:5687)NessusScientific Linux Local Security Checks2022/8/22022/12/7
high
163749CentOS 7:java-1.8.0-openjdk (CESA-2022: 5698)NessusCentOS Local Security Checks2022/8/22024/10/9
high
164948Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2022-1633)NessusAmazon Linux Local Security Checks2022/9/122023/3/23
high
163322Amazon Linux 2:java-11-amazon-corretto (ALAS-2022-1823)NessusAmazon Linux Local Security Checks2022/7/212022/12/8
high
163336RHEL 8:java-11-openjdk (RHSA-2022: 5684)NessusRed Hat Local Security Checks2022/7/212024/4/28
high
163396Oracle Linux 7:java-11-openjdk (ELSA-2022-5687)NessusOracle Linux Local Security Checks2022/7/222022/12/8
high
163397Oracle Linux 8:java-11-openjdk (ELSA-2022-5683)NessusOracle Linux Local Security Checks2022/7/222022/12/8
high
163439RHEL 8:java-1.8.0-openjdk (RHSA-2022:5701)NessusRed Hat Local Security Checks2022/7/252024/4/21
high
163442Oracle Linux 8:java-1.8.0-openjdk (ELSA-2022-5696)NessusOracle Linux Local Security Checks2022/7/252022/12/8
high
163444RHEL 8:java-1.8.0-openjdk (RHSA-2022: 5696)NessusRed Hat Local Security Checks2022/7/262024/4/28
high
163448Oracle Linux 9:java-11-openjdk (ELSA-2022-5695)NessusOracle Linux Local Security Checks2022/7/262022/12/8
high
163455OpenJDK 7 <= 7u341 / 8 <= 8u332 / 11.0.0 <= 11.0.15 / 13.0.0 <= 13.0.11 / 15.0.0 <= 15.0.7 / 17.0.0 <= 17.0.3 / 18.0.0 <= 18.0.1 多个漏洞(2022 年 7 月 19 日NessusMisc.2022/7/262022/12/30
high
164704Amazon Linux 2022:(ALAS2022-2022-121)NessusAmazon Linux Local Security Checks2022/9/62022/12/6
high
164705Amazon Linux 2022:(ALAS2022-2022-119)NessusAmazon Linux Local Security Checks2022/9/62022/12/6
high
165101Amazon Linux 2:java-1.8.0-openjdk (ALAS-2022-1836)NessusAmazon Linux Local Security Checks2022/9/152022/12/5
high
166353Amazon Linux 2022:(ALAS2022-2022-151)NessusAmazon Linux Local Security Checks2022/10/202023/10/9
high
189119GLSA-202401-25:OpenJDK: 多个漏洞NessusGentoo Local Security Checks2024/1/172024/1/17
critical
163855Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:OpenJDK 漏洞 (USN-5546-1)NessusUbuntu Local Security Checks2022/8/52024/8/27
high
163863Ubuntu 16.04 ESM:OpenJDK 8 漏洞 (USN-5546-2)NessusUbuntu Local Security Checks2022/8/52024/8/28
high
163304Oracle Java SE Multiple Vulnerabilities (July 2022 CPU)NessusMisc.2022/7/202023/10/24
high
165096Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2022-1835)NessusAmazon Linux Local Security Checks2022/9/152023/3/23
high
163280Amazon Corretto Java 11.x < 11.0.16.8.1 Multiple VulnerabilitiesNessusMisc.2022/7/192022/12/30
high