プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
159402Amazon Corretto Java 8.x< 8.242.07.1複数の脆弱性NessusMisc.2022/4/12023/11/3
high
132992Oracle Java SE 1.7.0_251/1.8.0_241/1.11.0_6/1.13.0_2の複数の脆弱性(2020年1月のCPU)NessusWindows2020/1/162022/10/21
high
133353Ubuntu 16.04LTS/18.04 LTS:OpenJDK の脆弱性 (USN-4257-1)NessusUbuntu Local Security Checks2020/1/302023/10/20
high
134179Debian DLA-2128-1 : openjdk-7セキュリティ更新プログラムNessusDebian Local Security Checks2020/3/22024/3/25
high
133868Amazon Linux 2:java-1.8.0-openjdk(ALAS-2020-1396)NessusAmazon Linux Local Security Checks2020/2/242024/3/26
high
133871Amazon Linux AMI:java-1.8.0-openjdk(ALAS-2020-1345)NessusAmazon Linux Local Security Checks2020/2/242024/3/26
high
133309CentOS 6:java-1.8.0-openjdk(CESA-2020:0157)NessusCentOS Local Security Checks2020/1/302020/2/3
high
145869CentOS 8:java-1.8.0-openjdk(CESA-2020: 0202)NessusCentOS Local Security Checks2021/2/12021/3/23
high
133030Scientific Linux セキュリティ更新: SL7.x x86_64のjava-11-openjdk(20200116)NessusScientific Linux Local Security Checks2020/1/172020/2/24
high
133020Oracle Linux 7:java-11-openjdk(ELSA-2020-0122)NessusOracle Linux Local Security Checks2020/1/172020/1/24
high
133186Oracle Linux 8:java-1.8.0-openjdk(ELSA-2020-0202)NessusOracle Linux Local Security Checks2020/1/232020/1/27
high
133288openSUSEセキュリティ更新プログラム:java-11-openjdk(openSUSE-2020-113)NessusSuSE Local Security Checks2020/1/282024/3/28
high
133390SUSE SLED12 / SLES12セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2020:0261-1)NessusSuSE Local Security Checks2020/1/312024/3/28
high
133782Oracle Linux 7:java-1.7.0-openjdk(ELSA-2020-0541)NessusOracle Linux Local Security Checks2020/2/192024/3/27
high
134680Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2020-1354)NessusAmazon Linux Local Security Checks2020/3/192024/3/21
high
133639RHEL 7: java-1.8.0-ibm(RHSA-2020: 0470)NessusRed Hat Local Security Checks2020/2/122024/4/27
high
133154Oracle Linux 6:java-1.8.0-openjdk(ELSA-2020-0157)NessusOracle Linux Local Security Checks2020/1/222020/1/24
high
151210OpenJDK 7 <= 7u241 / 8 <= 8u232 / 11.0.0 <= 11.0.5 / 13.0.0 <= 13.0.1 複数の脆弱性(2020年1月14日)NessusMisc.2021/7/62023/12/11
high
133098CentOS 7:java-11-openjdk(CESA-2020:0122)NessusCentOS Local Security Checks2020/1/212020/1/24
high
133184Oracle Linux 7:java-1.8.0-openjdk(ELSA-2020-0196)NessusOracle Linux Local Security Checks2020/1/232020/1/27
high
134146RHEL 6:java-1.7.0-openjdk(RHSA-2020: 0632)NessusRed Hat Local Security Checks2020/2/282023/1/23
high
133771CentOS 7:java-1.7.0-openjdk(CESA-2020:0541)NessusCentOS Local Security Checks2020/2/192020/2/24
high
133203SUSE SLED15 / SLES15セキュリティ更新プログラム:java-11-openjdk(SUSE-SU-2020:0213-1)NessusSuSE Local Security Checks2020/1/232021/1/13
high
133190RHEL 8: java-1.8.0-openjdk(RHSA-2020: 0202)NessusRed Hat Local Security Checks2020/1/232023/5/25
high
133140SUSE SLES12セキュリティ更新プログラム:java-11-openjdk(SUSE-SU-2020:0140-1)NessusSuSE Local Security Checks2020/1/212020/1/24
high
134080SUSE SLED15 / SLES15セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2020:0466-1)NessusSuSE Local Security Checks2020/2/262022/5/18
high
164606Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.16.1.1)NessusMisc.2022/9/12024/1/10
critical
134143Oracle Linux 6:java-1.7.0-openjdk(ELSA-2020-0632)NessusOracle Linux Local Security Checks2020/2/282024/3/25
high
134076SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2020:0456-1)NessusSuSE Local Security Checks2020/2/262024/3/25
high
134149Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.7.0-openjdk(20200227)NessusScientific Linux Local Security Checks2020/2/282024/3/25
high
164561Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.17)NessusMisc.2022/9/12024/2/23
critical
133108Debian DSA-4605-1 : openjdk-11 - セキュリティ更新プログラムNessusDebian Local Security Checks2020/1/212020/1/24
high
133194Scientific Linux セキュリティ更新: SL7.x x86_64のjava-1.8.0-openjdk(20200122)NessusScientific Linux Local Security Checks2020/1/232020/2/24
high
134201SUSE SLES12セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2020:0528-1)NessusSuSE Local Security Checks2020/3/22022/5/18
high
150605SUSE SLES11セキュリティ更新プログラム:java-1_7_1-ibm (SUSE-SU-2020:14287-1)NessusSuSE Local Security Checks2021/6/102023/12/26
high
133122Oracle Linux 8:java-11-openjdk(ELSA-2020-0128)NessusOracle Linux Local Security Checks2020/1/212020/1/24
high
133284RHEL 8: java-1.8.0-openjdk(RHSA-2020: 0231)NessusRed Hat Local Security Checks2020/1/282023/5/25
high
133784RHEL 7:java-1.7.0-openjdk(RHSA-2020: 0541)NessusRed Hat Local Security Checks2020/2/192023/5/25
high
134669RHEL 6:java-1.8.0-ibm(RHSA-2020: 0856)NessusRed Hat Local Security Checks2020/3/182021/10/13
high
133096Amazon Linux 2:java-11-amazon-corretto(ALAS-2020-1387)NessusAmazon Linux Local Security Checks2020/1/212020/1/24
high
133312CentOS 7:java-1.8.0-openjdk(CESA-2020:0196)NessusCentOS Local Security Checks2020/1/302020/2/3
high
134123CentOS 6:java-1.7.0-openjdk(CESA-2020:0632)NessusCentOS Local Security Checks2020/2/282020/3/6
high
146041CentOS 8:java-11-openjdk(CESA-2020: 0128)NessusCentOS Local Security Checks2021/2/12021/3/23
high
133257SUSE SLED15 / SLES15セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2020:0231-1)NessusSuSE Local Security Checks2020/1/272024/3/28
high
134399SUSE SLED12 / SLES12セキュリティ更新プログラム:java-1_7_0-openjdk(SUSE-SU-2020:0628-1)NessusSuSE Local Security Checks2020/3/112024/3/22
high
133658Debian DSA-4621-1 : openjdk-8 - セキュリティ更新プログラムNessusDebian Local Security Checks2020/2/132024/3/27
high
133169Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.8.0-openjdk(20200121)NessusScientific Linux Local Security Checks2020/1/222020/2/24
high
133285RHEL 8: java-11-openjdk(RHSA-2020: 0232)NessusRed Hat Local Security Checks2020/1/282023/5/25
high
133636RHEL 6:java-1.7.1-ibm(RHSA-2020: 0467)NessusRed Hat Local Security Checks2020/2/122023/1/23
high
160340IBM Java 7.0< 7.0.10.70/ 7.1< 7.1.4.70/ 8.0< 8.0.6.15複数の脆弱性 (2020 年 1 月 14 日)NessusMisc.2022/4/292023/10/31
high