プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
160238RHEL 7: java-1.8.0-openjdk (RHSA-2022: 1487)NessusRed Hat Local Security Checks2022/4/272024/4/28
high
160405Amazon Linux 2: java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-002)NessusAmazon Linux Local Security Checks2022/5/22022/8/9
high
160499SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: java-11-openjdk (SUSE-SU-2022:1513-1)NessusSuSE Local Security Checks2022/5/42023/7/14
high
161203Debian DLA-3006-1: openjdk-8 - LTSのセキュリティ更新NessusDebian Local Security Checks2022/5/142022/5/14
high
161241Oracle Java SE の複数の脆弱性 (2022 年 4 月 CPU)NessusMisc.2022/5/172023/10/27
high
159896Amazon Corretto Java 18.x< 18.0.1.10.1複数の脆弱性NessusMisc.2022/4/192023/11/1
high
159900Amazon Corretto Java 17.x< 17.0.3.6.1複数の脆弱性NessusMisc.2022/4/192023/11/1
high
160015RHEL 7: java-11-openjdk (RHSA-2022: 1440)NessusRed Hat Local Security Checks2022/4/202024/4/28
high
160022RHEL 8: java-17-openjdk (RHSA-2022:1445)NessusRed Hat Local Security Checks2022/4/202024/4/28
high
160023RHEL 8: java-11-openjdk (RHSA-2022: 1442)NessusRed Hat Local Security Checks2022/4/212024/4/28
high
162812Oracle Linux 9 : java-11-openjdk (ELSA-2022-1728)NessusOracle Linux Local Security Checks2022/7/72022/7/7
high
163426SUSE SLES12 セキュリティ更新プログラム:java-1_8_0-openjdk (SUSE-SU-2022:2531-1)NessusSuSE Local Security Checks2022/7/232023/7/13
high
163431SUSE SLES12 セキュリティ更新プログラム:java-1_7_1-ibm (SUSE-SU-2022:2539-1)NessusSuSE Local Security Checks2022/7/242023/7/13
high
167224Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.20.5)NessusMisc.2022/11/92024/6/7
critical
164859RHEL 9 : java-1.8.0-openjdk (RHSA-2022: 2137)NessusRed Hat Local Security Checks2022/9/82024/4/28
high
167224Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.5)NessusMisc.2022/11/92024/6/7
critical
164859RHEL 9:java-1.8.0-openjdk (RHSA-2022: 2137)NessusRed Hat Local Security Checks2022/9/82024/4/28
high
159896Amazon Corretto Java 18.x < 18.0.1.10.1 多个漏洞NessusMisc.2022/4/192023/11/1
high
159900Amazon Corretto Java 17.x < 17.0.3.6.1 多个漏洞NessusMisc.2022/4/192023/11/1
high
160015RHEL 7:java-11-openjdk (RHSA-2022: 1440)NessusRed Hat Local Security Checks2022/4/202024/4/28
high
160022RHEL 8:java-17-openjdk (RHSA-2022: 1445)NessusRed Hat Local Security Checks2022/4/202024/4/28
high
160023RHEL 8:java-11-openjdk (RHSA-2022: 1442)NessusRed Hat Local Security Checks2022/4/212024/4/28
high
160186Oracle Linux 8:java-1.8.0-openjdk (ELSA-2022-1491)NessusOracle Linux Local Security Checks2022/4/252022/5/6
high
160187RHEL 8:java-1.8.0-openjdk (RHSA-2022: 1489)NessusRed Hat Local Security Checks2022/4/252024/4/28
high
160206Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:OpenJDK 漏洞 (USN-5388-1)NessusUbuntu Local Security Checks2022/4/262023/10/16
high
160238RHEL 7:java-1.8.0-openjdk (RHSA-2022: 1487)NessusRed Hat Local Security Checks2022/4/272024/4/28
high
160405Amazon Linux 2:java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-002)NessusAmazon Linux Local Security Checks2022/5/22022/8/9
high
161203Debian DLA-3006-1:openjdk-8 - LTS 安全更新NessusDebian Local Security Checks2022/5/142022/5/14
high
161241Oracle Java SE 多个漏洞(2022 年 4 月 CPU)NessusMisc.2022/5/172023/10/27
high
161966RHEL 7:java-1.7.1-ibm (RHSA-2022: 4957)NessusRed Hat Local Security Checks2022/6/82024/4/28
medium
162812Oracle Linux 9:java-11-openjdk (ELSA-2022-1728)NessusOracle Linux Local Security Checks2022/7/72022/7/7
high
160405Amazon Linux 2:java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-002)NessusAmazon Linux Local Security Checks2022/5/22022/8/9
high
161203Debian DLA-3006-1:openjdk-8 - LTS 安全性更新NessusDebian Local Security Checks2022/5/142022/5/14
high
161241Oracle Java SE 多個弱點 (2022 年 4 月 CPU)NessusMisc.2022/5/172023/10/27
high
161966RHEL 7:java-1.7.1-ibm (RHSA-2022: 4957)NessusRed Hat Local Security Checks2022/6/82024/4/28
medium
162812Oracle Linux 9:java-11-openjdk (ELSA-2022-1728)NessusOracle Linux Local Security Checks2022/7/72022/7/7
high
167224Nutanix AOS:多個弱點 (NXSA-AOS-5.20.5)NessusMisc.2022/11/92024/6/7
critical
159896Amazon Corretto Java 18.x < 18.0.1.10.1 多個弱點NessusMisc.2022/4/192023/11/1
high
159900Amazon Corretto Java 17.x < 17.0.3.6.1 多個弱點NessusMisc.2022/4/192023/11/1
high
160015RHEL 7:java-11-openjdk (RHSA-2022: 1440)NessusRed Hat Local Security Checks2022/4/202024/4/28
high
160022RHEL 8:java-17-openjdk (RHSA-2022: 1445)NessusRed Hat Local Security Checks2022/4/202024/4/28
high
160023RHEL 8:java-11-openjdk (RHSA-2022: 1442)NessusRed Hat Local Security Checks2022/4/212024/4/28
high
160186Oracle Linux 8:java-1.8.0-openjdk (ELSA-2022-1491)NessusOracle Linux Local Security Checks2022/4/252022/5/6
high
160187RHEL 8:java-1.8.0-openjdk (RHSA-2022: 1489)NessusRed Hat Local Security Checks2022/4/252024/4/28
high
160206Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:OpenJDK 弱點 (USN-5388-1)NessusUbuntu Local Security Checks2022/4/262023/10/16
high
160238RHEL 7:java-1.8.0-openjdk (RHSA-2022: 1487)NessusRed Hat Local Security Checks2022/4/272024/4/28
high
164859RHEL 9:java-1.8.0-openjdk (RHSA-2022: 2137)NessusRed Hat Local Security Checks2022/9/82024/4/28
high
164600Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1.5)NessusMisc.2022/9/12024/6/7
high
164613Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4.5)NessusMisc.2022/9/12024/6/7
high
163694RHEL 8 : java-1.8.0-ibm (RHSA-2022:5837)NessusRed Hat Local Security Checks2022/8/22024/4/28
medium