プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
133154Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2020-0157)NessusOracle Linux Local Security Checks2020/1/222020/1/24
high
133184Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2020-0196)NessusOracle Linux Local Security Checks2020/1/232020/1/27
high
133190RHEL 8:java-1.8.0-openjdk (RHSA-2020: 0202)NessusRed Hat Local Security Checks2020/1/232024/4/27
high
133771CentOS 7:java-1.7.0-openjdk (CESA-2020:0541)NessusCentOS Local Security Checks2020/2/192020/2/24
high
134143Oracle Linux 6:java-1.7.0-openjdk (ELSA-2020-0632)NessusOracle Linux Local Security Checks2020/2/282024/3/25
high
134146RHEL 6:java-1.7.0-openjdk (RHSA-2020: 0632)NessusRed Hat Local Security Checks2020/2/282024/4/28
high
134149Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdk (20200227)NessusScientific Linux Local Security Checks2020/2/282024/3/25
high
164606Nutanix AOS:多個弱點 (NXSA-AOS-5.16.1.1)NessusMisc.2022/9/12024/1/10
critical
164561Nutanix AOS:多個弱點 (NXSA-AOS-5.17)NessusMisc.2022/9/12024/2/23
critical
132960Oracle Java SE 1.7.0_251 / 1.8.0_241 / 1.11.0_6 / 1.13.0_2 Multiple Vulnerabilities (Jan 2020 CPU) (Unix)NessusMisc.2020/1/162022/10/21
high
134798EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-1307)NessusHuawei Local Security Checks2020/3/232022/5/18
medium
159409Amazon Corretto Java 11.x < 11.0.6.10.1 Multiple VulnerabilitiesNessusMisc.2022/4/12023/11/3
high
160340IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 Multiple Vulnerabilities (Jan 14, 2020)NessusMisc.2022/4/292023/10/31
high
134678Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2020-1403)NessusAmazon Linux Local Security Checks2020/3/192024/3/21
high
140277NewStart CGSL MAIN 4.05 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0048)NessusNewStart CGSL Local Security Checks2020/9/72022/5/12
high
133023RHEL 7 : java-11-openjdk (RHSA-2020:0122)NessusRed Hat Local Security Checks2020/1/172024/4/27
high
133027RHEL 8 : java-11-openjdk (RHSA-2020:0128)NessusRed Hat Local Security Checks2020/1/172024/6/3
high
133125RHEL 6 : java-1.8.0-openjdk (RHSA-2020:0157)NessusRed Hat Local Security Checks2020/1/212024/4/27
high
133169Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20200121)NessusScientific Linux Local Security Checks2020/1/222020/2/24
high
133788Scientific Linux Security Update : java-1.7.0-openjdk on SL7.x x86_64 (20200218)NessusScientific Linux Local Security Checks2020/2/192024/3/27
high
133285RHEL 8 : java-11-openjdk (RHSA-2020:0232)NessusRed Hat Local Security Checks2020/1/282024/4/27
high
133346openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-147)NessusSuSE Local Security Checks2020/1/302024/3/28
high
133167RHEL 7 : java-1.8.0-openjdk (RHSA-2020:0196)NessusRed Hat Local Security Checks2020/1/222024/4/27
high
136109Photon OS 1.0: Openjdk11 PHSA-2020-1.0-0290NessusPhotonOS Local Security Checks2020/4/292024/3/14
critical
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.2022/9/12024/7/9
critical
134409NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0022)NessusNewStart CGSL Local Security Checks2020/3/112021/1/14
high
132960Oracle Java SE 1.7.0_251/1.8.0_241/1.11.0_6/1.13.0_2の複数の脆弱性(2020年1月CPU)(Unix)NessusMisc.2020/1/162022/10/21
high
160340IBM Java 7.0< 7.0.10.70/ 7.1< 7.1.4.70/ 8.0< 8.0.6.15複数の脆弱性 (2020 年 1 月 14 日)NessusMisc.2022/4/292023/10/31
high
159409Amazon Corretto Java 11.x< 11.0.6.10.1複数の脆弱性NessusMisc.2022/4/12023/11/3
high
133023RHEL 7: java-11-openjdk(RHSA-2020: 0122)NessusRed Hat Local Security Checks2020/1/172024/4/27
high
133027RHEL 8: java-11-openjdk(RHSA-2020: 0128)NessusRed Hat Local Security Checks2020/1/172024/6/3
high
133125RHEL 6: java-1.8.0-openjdk(RHSA-2020: 0157)NessusRed Hat Local Security Checks2020/1/212024/4/27
high
133169Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.8.0-openjdk(20200121)NessusScientific Linux Local Security Checks2020/1/222020/2/24
high
133788Scientific Linux セキュリティ更新: SL7.x x86_64のjava-1.7.0-openjdk(20200218)NessusScientific Linux Local Security Checks2020/2/192024/3/27
high
134678Amazon Linux 2:java-1.7.0-openjdk(ALAS-2020-1403)NessusAmazon Linux Local Security Checks2020/3/192024/3/21
high
133285RHEL 8: java-11-openjdk(RHSA-2020: 0232)NessusRed Hat Local Security Checks2020/1/282024/4/27
high
133346openSUSEセキュリティ更新プログラム:java-1_8_0-openjdk(openSUSE-2020-147)NessusSuSE Local Security Checks2020/1/302024/3/28
high
133167RHEL 7 : java-1.8.0-openjdk (RHSA-2020:0196)NessusRed Hat Local Security Checks2020/1/222024/4/27
high
164602Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.11.3)NessusMisc.2022/9/12024/7/9
critical
151210OpenJDK 7 <= 7u241 / 8 <= 8u232 / 11.0.0 <= 11.0.5 / 13.0.0 <= 13.0.1 複数の脆弱性(2020年1月14日)NessusMisc.2021/7/62023/12/11
high
133098CentOS 7:java-11-openjdk(CESA-2020:0122)NessusCentOS Local Security Checks2020/1/212020/1/24
high
133140SUSE SLES12セキュリティ更新プログラム:java-11-openjdk(SUSE-SU-2020:0140-1)NessusSuSE Local Security Checks2020/1/212020/1/24
high
133154Oracle Linux 6:java-1.8.0-openjdk(ELSA-2020-0157)NessusOracle Linux Local Security Checks2020/1/222020/1/24
high
133184Oracle Linux 7:java-1.8.0-openjdk(ELSA-2020-0196)NessusOracle Linux Local Security Checks2020/1/232020/1/27
high
133190RHEL 8: java-1.8.0-openjdk(RHSA-2020: 0202)NessusRed Hat Local Security Checks2020/1/232024/4/27
high
133203SUSE SLED15 / SLES15セキュリティ更新プログラム:java-11-openjdk(SUSE-SU-2020:0213-1)NessusSuSE Local Security Checks2020/1/232021/1/13
high
133771CentOS 7:java-1.7.0-openjdk(CESA-2020:0541)NessusCentOS Local Security Checks2020/2/192020/2/24
high
134143Oracle Linux 6:java-1.7.0-openjdk(ELSA-2020-0632)NessusOracle Linux Local Security Checks2020/2/282024/3/25
high
134146RHEL 6:java-1.7.0-openjdk(RHSA-2020: 0632)NessusRed Hat Local Security Checks2020/2/282024/4/28
high
134149Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.7.0-openjdk(20200227)NessusScientific Linux Local Security Checks2020/2/282024/3/25
high