プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
166394Amazon Linux 2:java-17-amazon-corretto (ALAS-2022-1866)NessusAmazon Linux Local Security Checks2022/10/212023/10/9
medium
166552CentOS 7: java-1.8.0-openjdk (CESA-2022: 7002)NessusCentOS Local Security Checks2022/10/262023/10/6
low
166275RHEL 8: java-17-openjdk (RHSA-2022: 7000)NessusRed Hat Local Security Checks2022/10/192024/4/28
medium
166279RHEL 8 : java-1.8.0-openjdk (RHSA-2022: 7005)NessusRed Hat Local Security Checks2022/10/202024/4/28
low
166281RHEL 8: java-11-openjdk (RHSA-2022: 7012)NessusRed Hat Local Security Checks2022/10/202024/4/28
medium
166284RHEL 8 : java-1.8.0-openjdk (RHSA-2022: 7004)NessusRed Hat Local Security Checks2022/10/202024/4/28
low
166290RHEL 7: java-11-openjdk (RHSA-2022: 7008)NessusRed Hat Local Security Checks2022/10/202024/4/28
medium
166316Oracle Java SE の複数の脆弱性(2022 年 10 月 CPU)NessusMisc.2022/10/202023/10/9
medium
171040Amazon Linux AMI:(ALAS-2023-1678)NessusAmazon Linux Local Security Checks2023/2/62023/9/5
low
170627Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.5.2)NessusMisc.2023/1/252024/6/7
critical
166357Amazon Linux 2022 : (ALAS2022-2022-153)NessusAmazon Linux Local Security Checks2022/10/212023/10/9
high
171041Debian DLA-3307-1: openjdk-11 - LTS のセキュリティ更新NessusDebian Local Security Checks2023/2/62023/9/5
low