プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
174800Rocky Linux 8 : java-11-openjdk (RLSA-2023:1895)NessusRocky Linux Local Security Checks2023/4/262023/4/26
high
174974Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2023-006)NessusAmazon Linux Local Security Checks2023/5/12023/9/15
high
175011Amazon Linux 2 : java-17-amazon-corretto (ALAS-2023-2025)NessusAmazon Linux Local Security Checks2023/5/22023/5/2
high
175015Amazon Linux 2 : java-11-amazon-corretto (ALAS-2023-2026)NessusAmazon Linux Local Security Checks2023/5/22023/5/2
high
177403Debian DSA-5430-1 : openjdk-17 - security updateNessusDebian Local Security Checks2023/6/172023/6/17
high
177610SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2242-2)NessusSuSE Local Security Checks2023/6/252023/7/14
high
174697OpenJDK 8 <= 8u362 / 11.0.0 <= 11.0.18 / 17.0.0 <= 17.0.6 / 20.0.0 <= 20.0.0 Multiple Vulnerabilities (2023-04-18NessusMisc.2023/4/252023/4/25
high
174549Azul Zulu Java Multiple Vulnerabilities (2023-04-18)NessusMisc.2023/4/202023/4/20
high
204298Photon OS 5.0: Openjdk17 PHSA-2023-5.0-0028NessusPhotonOS Local Security Checks2024/7/242024/7/24
high
179923Debian DSA-5478-1 : openjdk-11 - security updateNessusDebian Local Security Checks2023/8/172023/8/17
high
174551Oracle Linux 8 : java-17-openjdk (ELSA-2023-1898)NessusOracle Linux Local Security Checks2023/4/202023/9/18
high
174671RHEL 8 : java-11-openjdk (RHSA-2023:1877)NessusRed Hat Local Security Checks2023/4/242024/4/28
high
174676RHEL 7 : java-11-openjdk (RHSA-2023:1875)NessusRed Hat Local Security Checks2023/4/242024/4/28
high
174714RHEL 7 : java-1.8.0-openjdk (RHSA-2023:1904)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
174717RHEL 8 : java-1.8.0-openjdk (RHSA-2023:1906)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
174729RHEL 8 : java-1.8.0-openjdk (RHSA-2023:1907)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
174796Rocky Linux 8 : java-17-openjdk (RLSA-2023:1898)NessusRocky Linux Local Security Checks2023/4/262023/4/26
high
174951RHEL 9 : java-1.8.0-openjdk (RHSA-2023:1909)NessusRed Hat Local Security Checks2023/4/292024/4/28
high
175080Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2023-167)NessusAmazon Linux Local Security Checks2023/5/32023/5/3
high
175157SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2023:2109-1)NessusSuSE Local Security Checks2023/5/62023/7/14
high
176756Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-004)NessusAmazon Linux Local Security Checks2023/6/62023/6/6
high
179828SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:3305-1)NessusSuSE Local Security Checks2023/8/152023/8/15
critical
182975Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4)NessusMisc.2023/10/122024/6/10
critical
174547Amazon Corretto Java 8.x< 8.372.07.1複数の脆弱性NessusMisc.2023/4/202023/4/20
high
174560Amazon Corretto Java 17.x< 17.0.7.7.1複数の脆弱性NessusMisc.2023/4/202023/4/20
high
180467Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.7)NessusMisc.2023/9/42024/7/18
critical
174482RHEL 9 : java-17-openjdk (RHSA-2023: 1879)NessusRed Hat Local Security Checks2023/4/192024/4/28
high
174502Oracle Linux 9 : java-11-openjdk (ELSA-2023-1880)NessusOracle Linux Local Security Checks2023/4/202023/9/18
high
174762Oracle Linux 7: java-1.8.0-openjdk (ELSA-2023-1904)NessusOracle Linux Local Security Checks2023/4/252023/9/18
high
174952RHEL 8: java-1.8.0-openjdk (RHSA-2023: 1911)NessusRed Hat Local Security Checks2023/4/292024/4/28
high
175915Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : OpenJDK の脆弱性 (USN-6077-1)NessusUbuntu Local Security Checks2023/5/172023/10/20
high
176101SUSE SLES15/ openSUSE 15 セキュリティ更新:java-1_8_0-openjdk (SUSE-SU-2023:2242-1)NessusSuSE Local Security Checks2023/5/192023/7/14
high
178336RHEL 8: java-1.8.0-ibm (RHSA-2023: 4103)NessusRed Hat Local Security Checks2023/7/172024/4/28
critical
177278SUSE SLES15 / openSUSE 15 セキュリティ更新:java-1_8_0-ibm (SUSE-SU-2023:2491-1)NessusSuSE Local Security Checks2023/6/142023/7/14
critical
187221CentOS 7:java-1.8.0-ibm (RHSA-2023: 4160)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
193868IBM Cognos Analytics 11.1.1 < 11.1.7 FP8/11.2.x < 11.2.4 FP3/12.0.x < 12.0.2 (7123154)NessusCGI abuses2024/4/252024/4/26
critical
174501Oracle Linux 9:java-17-openjdk (ELSA-2023-1879)NessusOracle Linux Local Security Checks2023/4/202023/9/18
high
174514RHEL 9:java-11-openjdk (RHSA-2023: 1899)NessusRed Hat Local Security Checks2023/4/202024/4/28
high
174550Oracle Linux 8:java-11-openjdk (ELSA-2023-1895)NessusOracle Linux Local Security Checks2023/4/202023/9/18
high
174629RHEL 8:java-11-openjdk (RHSA-2023: 1892)NessusRed Hat Local Security Checks2023/4/242024/4/28
high
174675RHEL 8:java-11-openjdk (RHSA-2023: 1889)NessusRed Hat Local Security Checks2023/4/242024/4/28
high
174699RHEL 8:java-11-openjdk (RHSA-2023: 1878)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
174703RHEL 8:java-11-openjdk (RHSA-2023: 1895)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
174732RHEL 9:java-1.8.0-openjdk (RHSA-2023: 1910)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
175069Amazon Linux 2023:java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2023-166)NessusAmazon Linux Local Security Checks2023/5/32023/5/3
high
175944Amazon Linux 2:java-1.8.0-openjdk (ALAS-2023-2038)NessusAmazon Linux Local Security Checks2023/5/172023/5/17
high
179756Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2023-1797)NessusAmazon Linux Local Security Checks2023/8/142023/8/14
medium
203528Photon OS 4.0: Openjdk11 PHSA-2023-4.0-0414NessusPhotonOS Local Security Checks2024/7/232024/7/23
high
177006EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-2192)NessusHuawei Local Security Checks2023/6/92023/6/9
medium
174547Amazon Corretto Java 8.x < 8.372.07.1 Multiple VulnerabilitiesNessusMisc.2023/4/202023/4/20
high