プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
141833McAfee ePolicy Orchestrator (SB10332)NessusWindows2020/10/232022/12/5
high
159445Amazon Corretto Java 8.x < 8.262.10.1 多個弱點NessusMisc.2022/4/12022/5/6
high
138666Oracle Linux 8:java-1.8.0-openjdk (ELSA-2020-2972)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
138847RHEL 8:java-1.8.0-openjdk (RHSA-2020: 3100)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
141833McAfee ePolicy Orchestrator (SB10332)NessusWindows2020/10/232022/12/5
high
159445Amazon Corretto Java 8.x < 8.262.10.1 多个漏洞NessusMisc.2022/4/12022/5/6
high
138847RHEL 8:java-1.8.0-openjdk (RHSA-2020: 3100)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
138666Oracle Linux 8:java-1.8.0-openjdk (ELSA-2020-2972)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
141833McAfee ePolicy Orchestrator (SB10332)NessusWindows2020/10/232022/12/5
high
140254SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2020:2453-1)NessusSuSE Local Security Checks2020/9/42022/5/12
high
138666Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2020-2972)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
159445Amazon Corretto Java 8.x < 8.262.10.1 Multiple VulnerabilitiesNessusMisc.2022/4/12022/5/6
high
138847RHEL 8 : java-1.8.0-openjdk (RHSA-2020:3100)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
138565RHEL 8:java-1.8.0-openjdk (RHSA-2020: 2972)NessusRed Hat Local Security Checks2020/7/162024/6/4
high
138566RHEL 6:java-1.8.0-openjdk (RHSA-2020: 2985)NessusRed Hat Local Security Checks2020/7/162023/1/23
high
138576Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 多个漏洞(2020 年 7 月 CPU)NessusMisc.2020/7/172023/4/5
high
139463RHEL 8:java-1.8.0-ibm (RHSA-2020: 3386)NessusRed Hat Local Security Checks2020/8/102024/4/28
high
144387RHEL 7:java-1.8.0-ibm (RHSA-2020: 5585)NessusRed Hat Local Security Checks2020/12/182024/4/28
high
138667Oracle Linux 6:java-1.8.0-openjdk (ELSA-2020-2985)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
139416CentOS 6:java-1.8.0-openjdk(CESA-2020: 2985)NessusCentOS Local Security Checks2020/8/72022/5/12
high
164569Nutanix AOS:多个漏洞 (NXSA-AOS-5.18.1)NessusMisc.2022/9/12023/10/13
high
139373Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:OpenJDK 8 漏洞 (USN-4453-1)NessusUbuntu Local Security Checks2020/8/62023/10/21
high
141833McAfee ePolicy Orchestrator(SB10332)NessusWindows2020/10/232022/12/5
high
140254SUSE SLES15セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2020:2453-1)NessusSuSE Local Security Checks2020/9/42022/5/12
high
159445Amazon Corretto Java 8.x< 8.262.10.1複数の脆弱性NessusMisc.2022/4/12022/5/6
high
138666Oracle Linux 8:java-1.8.0-openjdk (ELSA-2020-2972)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
138847RHEL 8: java-1.8.0-openjdk(RHSA-2020: 3100)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
164595Nutanix AOS:多個弱點 (NXSA-AOS-5.18)NessusMisc.2022/9/12024/3/13
critical
164596Nutanix AOS:多個弱點 (NXSA-AOS-5.15.3)NessusMisc.2022/9/12024/6/21
critical
138522Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 多個弱點 (2020 年 7 月 CPU)NessusWindows2020/7/162022/5/12
high
138663Oracle Linux 7:java-1.8.0-openjdk (ELSA-2020-2968)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
139010Debian DSA-4734-1:openjdk-11 - 安全性更新NessusDebian Local Security Checks2020/7/282024/2/28
high
139585Debian DLA-2325-1:openjdk-8 安全性更新NessusDebian Local Security Checks2020/8/142024/2/26
high
140072GLSA-202008-24 : OpenJDK:多個弱點NessusGentoo Local Security Checks2020/8/312024/2/22
high
164579Nutanix AOS:多個弱點 (NXSA-AOS-5.17.1.5)NessusMisc.2022/9/12024/1/11
high
164595Nutanix AOS:多个漏洞 (NXSA-AOS-5.18)NessusMisc.2022/9/12024/3/13
critical
164596Nutanix AOS:多个漏洞 (NXSA-AOS-5.15.3)NessusMisc.2022/9/12024/6/21
critical
138522Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 多个漏洞(2020 年 7 月 CPU)NessusWindows2020/7/162022/5/12
high
138663Oracle Linux 7:java-1.8.0-openjdk (ELSA-2020-2968)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
139010Debian DSA-4734-1:openjdk-11 - 安全更新NessusDebian Local Security Checks2020/7/282024/2/28
high
139585Debian DLA-2325-1:openjdk-8 安全更新NessusDebian Local Security Checks2020/8/142024/2/26
high
140072GLSA-202008-24 :OpenJDK:多个漏洞NessusGentoo Local Security Checks2020/8/312024/2/22
high
164579Nutanix AOS:多个漏洞 (NXSA-AOS-5.17.1.5)NessusMisc.2022/9/12024/1/11
high
138844RHEL 8: java-1.8.0-openjdk(RHSA-2020: 3101)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
139464RHEL 6:java-1.7.1-ibm(RHSA-2020: 3387)NessusRed Hat Local Security Checks2020/8/102024/4/28
high
139422CentOS 7: java-1.8.0-openjdk(CESA-2020: 2968)NessusCentOS Local Security Checks2020/8/72022/5/12
high
143159Amazon Linux 2:java-1.8.0-openjdk (ALAS-2020-1491)NessusAmazon Linux Local Security Checks2020/11/202022/5/11
high
160372IBM Java 7.0< 7.0.10.70/ 7.1< 7.1.4.70/ 8.0< 8.0.6.15複数の脆弱性 (2020 年 1 月 14 日)NessusMisc.2022/4/292022/10/25
high
164604Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.17.1.3)NessusMisc.2022/9/12023/10/13
high
139101Fedora 31:1: java-1.8.0-openjdk(2020-508df53719)NessusFedora Local Security Checks2020/7/302024/2/27
high