プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
171039Amazon Linux 2:(ALAS-2023-1922)NessusAmazon Linux Local Security Checks2023/2/62023/9/5
low
166273RHEL 8:java-11-openjdk (RHSA-2022: 7010)NessusRed Hat Local Security Checks2022/10/192024/4/28
medium
166282RHEL 8:java-1.8.0-openjdk (RHSA-2022: 7006)NessusRed Hat Local Security Checks2022/10/202024/4/28
low
166363Oracle Linux 8:java-11-openjdk (ELSA-2022-7012)NessusOracle Linux Local Security Checks2022/10/212024/10/22
medium
166369Oracle Linux 8:java-1.8.0-openjdk (ELSA-2022-7006)NessusOracle Linux Local Security Checks2022/10/212024/10/23
low
166273RHEL 8:java-11-openjdk (RHSA-2022: 7010)NessusRed Hat Local Security Checks2022/10/192024/4/28
medium
166282RHEL 8:java-1.8.0-openjdk (RHSA-2022: 7006)NessusRed Hat Local Security Checks2022/10/202024/4/28
low
171039Amazon Linux 2:(ALAS-2023-1922)NessusAmazon Linux Local Security Checks2023/2/62023/9/5
low
166363Oracle Linux 8:java-11-openjdk (ELSA-2022-7012)NessusOracle Linux Local Security Checks2022/10/212024/10/22
medium
166369Oracle Linux 8:java-1.8.0-openjdk (ELSA-2022-7006)NessusOracle Linux Local Security Checks2022/10/212024/10/23
low
168138SUSE SLES15 / openSUSE 15 セキュリティ更新:java-1_8_0-ibm (SUSE-SU-2022:4166-1)NessusSuSE Local Security Checks2022/11/232023/7/14
high
166273RHEL 8: java-11-openjdk (RHSA-2022: 7010)NessusRed Hat Local Security Checks2022/10/192024/4/28
medium
166282RHEL 8 : java-1.8.0-openjdk (RHSA-2022: 7006)NessusRed Hat Local Security Checks2022/10/202024/4/28
low
168541SUSE SLES12 セキュリティ更新プログラム:java-1_8_0-openjdk (SUSE-SU-2022:4373-1)NessusSuSE Local Security Checks2022/12/92023/7/14
low
169062Fedora 35: 1: java-latest-openjdk (2022-ec7de69ceb)NessusFedora Local Security Checks2022/12/222023/9/12
medium
169139Fedora 36: 1: java-latest-openjdk (2022-e8698f2e5e)NessusFedora Local Security Checks2022/12/222023/9/12
medium
169155Fedora 36: 1: java-17-openjdk (2022-f76014ae17)NessusFedora Local Security Checks2022/12/222023/9/12
medium
169181Fedora 36: 1: java-11-openjdk (2022-d989953883)NessusFedora Local Security Checks2022/12/232023/9/12
medium
171039Amazon Linux 2: (ALAS-2023-1922)NessusAmazon Linux Local Security Checks2023/2/62023/9/5
low
166363Oracle Linux 8:java-11-openjdk (ELSA-2022-7012)NessusOracle Linux Local Security Checks2022/10/212024/10/22
medium
166369Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2022-7006)NessusOracle Linux Local Security Checks2022/10/212024/10/23
low
166353Amazon Linux 2022: (ALAS2022-2022-151)NessusAmazon Linux Local Security Checks2022/10/202023/10/9
high
166285RHEL 8:java-1.8.0-openjdk (RHSA-2022: 7003)NessusRed Hat Local Security Checks2022/10/202024/4/28
low
166287RHEL 7:java-1.8.0-openjdk (RHSA-2022: 7002)NessusRed Hat Local Security Checks2022/10/202024/4/28
low
166288RHEL 8:java-11-openjdk (RHSA-2022: 7009)NessusRed Hat Local Security Checks2022/10/202024/4/28
medium
166544Amazon Linux 2:java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-004)NessusAmazon Linux Local Security Checks2022/10/262023/5/17
low
166548CentOS 7:java-11-openjdk (CESA-2022: 7008)NessusCentOS Local Security Checks2022/10/262024/10/9
medium
167234Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTS:OpenJDK 弱點 (USN-5719-1)NessusUbuntu Local Security Checks2022/11/92024/8/27
medium
170761Debian DSA-5331-1:openjdk-11 - 安全性更新NessusDebian Local Security Checks2023/1/292023/9/5
low
172192Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2023-1697)NessusAmazon Linux Local Security Checks2023/3/72023/8/31
medium
189119GLSA-202401-25:OpenJDK:多個弱點NessusGentoo Local Security Checks2024/1/172024/1/17
critical
168138SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4166-1)NessusSuSE Local Security Checks2022/11/232023/7/14
high
166273RHEL 8 : java-11-openjdk (RHSA-2022:7010)NessusRed Hat Local Security Checks2022/10/192024/4/28
medium
166282RHEL 8 : java-1.8.0-openjdk (RHSA-2022:7006)NessusRed Hat Local Security Checks2022/10/202024/4/28
low
166406AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2022:7006)NessusAlma Linux Local Security Checks2022/10/212023/10/9
low
168541SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:4373-1)NessusSuSE Local Security Checks2022/12/92023/7/14
low
169062Fedora 35 : 1:java-latest-openjdk (2022-ec7de69ceb)NessusFedora Local Security Checks2022/12/222023/9/12
medium
169139Fedora 36 : 1:java-latest-openjdk (2022-e8698f2e5e)NessusFedora Local Security Checks2022/12/222023/9/12
medium
169155Fedora 36 : 1:java-17-openjdk (2022-f76014ae17)NessusFedora Local Security Checks2022/12/222023/9/12
medium
169181Fedora 36 : 1:java-11-openjdk (2022-d989953883)NessusFedora Local Security Checks2022/12/232023/9/12
medium
171039Amazon Linux 2 : (ALAS-2023-1922)NessusAmazon Linux Local Security Checks2023/2/62023/9/5
low
184720Rocky Linux 8 : java-17-openjdk (RLSA-2022:7000)NessusRocky Linux Local Security Checks2023/11/62023/11/6
medium
184885Rocky Linux 9 : java-17-openjdk (RLSA-2022:6999)NessusRocky Linux Local Security Checks2023/11/72023/11/7
medium
166363Oracle Linux 8 : java-11-openjdk (ELSA-2022-7012)NessusOracle Linux Local Security Checks2022/10/212024/10/22
medium
166369Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2022-7006)NessusOracle Linux Local Security Checks2022/10/212024/10/23
low
168739Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.5.1.8)NessusMisc.2022/12/142024/3/5
high
166351Amazon Linux 2022 : (ALAS2022-2022-152)NessusAmazon Linux Local Security Checks2022/10/202023/10/9
high
166215Amazon Corretto Java 8.x< 8.352.08.1複数の脆弱性NessusMisc.2022/10/182023/10/9
low
166222Azul Zulu Java 複数の脆弱性 (2022 年 10 月 18 日)NessusMisc.2022/10/182023/10/9
medium
166280RHEL 8: java-17-openjdk (RHSA-2022: 7001)NessusRed Hat Local Security Checks2022/10/202024/4/28
medium