プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
167673AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2022:2137)NessusAlma Linux Local Security Checks2022/11/162022/11/17
high
184650Rocky Linux 8 : java-17-openjdk (RLSA-2022:1445)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
184852Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:1491)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
184924Rocky Linux 8 : java-11-openjdk (RLSA-2022:1442)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
178330CentOS 7 : java-1.8.0-openjdk (CESA-2022:1487)NessusCentOS Local Security Checks2023/7/172023/7/17
high
160192RHEL 8 : java-1.8.0-openjdk (RHSA-2022:1490)NessusRed Hat Local Security Checks2022/4/252024/4/28
high
160205Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK vulnerabilities (USN-5388-2)NessusUbuntu Local Security Checks2022/4/262023/10/16
high
160628Debian DSA-5131-1 : openjdk-11 - security updateNessusDebian Local Security Checks2022/5/52023/10/30
high
163855Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK vulnerabilities (USN-5546-1)NessusUbuntu Local Security Checks2022/8/52023/7/12
high
163863Ubuntu 16.04 ESM : OpenJDK 8 vulnerabilities (USN-5546-2)NessusUbuntu Local Security Checks2022/8/52023/7/10
high
164250EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2022-2224)NessusHuawei Local Security Checks2022/8/172022/8/17
high
159902Azul Zulu Java Multiple Vulnerabilities (2022-04-19)NessusMisc.2022/4/192023/11/1
high
160052Oracle Linux 8 : java-11-openjdk (ELSA-2022-1442)NessusOracle Linux Local Security Checks2022/4/212022/8/9
high
163430SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2540-1)NessusSuSE Local Security Checks2022/7/242023/7/13
high
192099Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 45, 9.x < 9.0.0 Patch 38, 10.0.x < 10.0.6 Multiple VulnerabilitiesNessusCGI abuses2024/3/142024/3/15
high
170557Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6)NessusMisc.2023/1/242024/6/7
critical
167686AlmaLinux 9 : java-11-openjdk (ALSA-2022:1728)NessusAlma Linux Local Security Checks2022/11/162022/11/17
high
164869RHEL 9 : java-11-openjdk (RHSA-2022:1728)NessusRed Hat Local Security Checks2022/9/82024/4/28
high
164358Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2022-1631)NessusAmazon Linux Local Security Checks2022/8/232023/3/23
high
165099Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2022-002)NessusAmazon Linux Local Security Checks2022/9/152023/3/23
high
160210RHEL 8 : java-1.8.0-openjdk (RHSA-2022:1488)NessusRed Hat Local Security Checks2022/4/262024/4/28
high
160264Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1778)NessusAmazon Linux Local Security Checks2022/4/272022/8/9
high
160525Debian DSA-5128-1 : openjdk-17 - security updateNessusDebian Local Security Checks2022/5/52023/10/31
high
162798Oracle Linux 9 : java-17-openjdk (ELSA-2022-1729)NessusOracle Linux Local Security Checks2022/7/72023/10/19
high
159897Amazon Corretto Java 11.x < 11.0.15.9.1 Multiple VulnerabilitiesNessusMisc.2022/4/192022/12/30
high
160031RHEL 8 : java-11-openjdk (RHSA-2022:1444)NessusRed Hat Local Security Checks2022/4/212024/4/28
high
160033RHEL 8 : java-11-openjdk (RHSA-2022:1441)NessusRed Hat Local Security Checks2022/4/212024/4/28
high
164859RHEL 9:java-1.8.0-openjdk (RHSA-2022: 2137)NessusRed Hat Local Security Checks2022/9/82024/4/28
high
160405Amazon Linux 2:java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-002)NessusAmazon Linux Local Security Checks2022/5/22022/8/9
high
161203Debian DLA-3006-1:openjdk-8 - LTS 安全性更新NessusDebian Local Security Checks2022/5/142022/5/14
high
161241Oracle Java SE 多個弱點 (2022 年 4 月 CPU)NessusMisc.2022/5/172023/10/27
high
160015RHEL 7:java-11-openjdk (RHSA-2022: 1440)NessusRed Hat Local Security Checks2022/4/202024/4/28
high
160022RHEL 8:java-17-openjdk (RHSA-2022: 1445)NessusRed Hat Local Security Checks2022/4/202024/4/28
high
160023RHEL 8:java-11-openjdk (RHSA-2022: 1442)NessusRed Hat Local Security Checks2022/4/212024/4/28
high
160186Oracle Linux 8:java-1.8.0-openjdk (ELSA-2022-1491)NessusOracle Linux Local Security Checks2022/4/252022/5/6
high
160187RHEL 8:java-1.8.0-openjdk (RHSA-2022: 1489)NessusRed Hat Local Security Checks2022/4/252024/4/28
high
160206Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:OpenJDK 弱點 (USN-5388-1)NessusUbuntu Local Security Checks2022/4/262023/10/16
high
160238RHEL 7:java-1.8.0-openjdk (RHSA-2022: 1487)NessusRed Hat Local Security Checks2022/4/272024/4/28
high
162812Oracle Linux 9:java-11-openjdk (ELSA-2022-1728)NessusOracle Linux Local Security Checks2022/7/72022/7/7
high
167224Nutanix AOS:多個弱點 (NXSA-AOS-5.20.5)NessusMisc.2022/11/92024/6/7
critical
170232openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2022:3092-1)NessusSuSE Local Security Checks2023/1/202023/2/8
high
166667EulerOS 2.0 SP3 : java-1.7.0-openjdk (EulerOS-SA-2022-2616)NessusHuawei Local Security Checks2022/10/282023/10/6
high
165096Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2022-1835)NessusAmazon Linux Local Security Checks2022/9/152023/3/23
high
164222EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2022-2272)NessusHuawei Local Security Checks2022/8/172022/8/17
high
164600Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1.5)NessusMisc.2022/9/12024/6/7
high
164613Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4.5)NessusMisc.2022/9/12024/6/7
high
161193CentOS 7 : java-11-openjdk (CESA-2022:1440)NessusCentOS Local Security Checks2022/5/132022/5/13
high
159948OpenJDK 7 <= 7u331 / 8 <= 8u322 / 11.0.0 <= 11.0.14 / 13.0.0 <= 13.0.10 / 15.0.0 <= 15.0.6 / 17.0.0 <= 17.0.2 / 18.0.0 <= 18.0.0 Multiple Vulnerabilities (2022-04-19)NessusMisc.2022/4/202023/11/1
high
160050Oracle Linux 7 : java-11-openjdk (ELSA-2022-1440)NessusOracle Linux Local Security Checks2022/4/212022/8/9
high
160051Oracle Linux 8 : java-17-openjdk (ELSA-2022-1445)NessusOracle Linux Local Security Checks2022/4/212023/10/31
high