プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
140254SUSE SLES15セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2020:2453-1)NessusSuSE Local Security Checks2020/9/42022/5/12
high
159445Amazon Corretto Java 8.x< 8.262.10.1複数の脆弱性NessusMisc.2022/4/12022/5/6
high
138666Oracle Linux 8:java-1.8.0-openjdk (ELSA-2020-2972)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
138847RHEL 8: java-1.8.0-openjdk(RHSA-2020: 3100)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
138584Scientific Linux セキュリティ更新: SL7.x x86_64のjava-11-openjdk(20200716)NessusScientific Linux Local Security Checks2020/7/172024/3/1
high
139404SUSE SLED15 / SLES15セキュリティ更新プログラム:java-11-openjdk(SUSE-SU-2020:2143-1)NessusSuSE Local Security Checks2020/8/72022/5/12
high
138870SUSE SLES12セキュリティ更新プログラム:java-11-openjdk(SUSE-SU-2020:2008-1)NessusSuSE Local Security Checks2020/7/232022/5/12
high
138998Ubuntu 18.04LTS/20.04 LTS:OpenJDK の脆弱性 (USN-4433-1)NessusUbuntu Local Security Checks2020/7/272023/10/21
high
139416CentOS 6: java-1.8.0-openjdk(CESA-2020: 2985)NessusCentOS Local Security Checks2020/8/72022/5/12
high
138576Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2の複数の脆弱性(2020年7月のCPU)NessusMisc.2020/7/172023/4/5
high
139463RHEL 8: java-1.8.0-ibm(RHSA-2020: 3386)NessusRed Hat Local Security Checks2020/8/102023/5/25
high
164569Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.18.1)NessusMisc.2022/9/12023/10/13
high
138565RHEL 8: java-1.8.0-openjdk(RHSA-2020: 2972)NessusRed Hat Local Security Checks2020/7/162023/5/25
high
138664Oracle Linux 7:java-11-openjdk (ELSA-2020-2969)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
138667Oracle Linux 6:java-1.8.0-openjdk (ELSA-2020-2985)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
139373Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : OpenJDK 8 の脆弱性 (USN-4453-1)NessusUbuntu Local Security Checks2020/8/62023/10/21
high
138566RHEL 6: java-1.8.0-openjdk(RHSA-2020: 2985)NessusRed Hat Local Security Checks2020/7/162023/1/23
high
139564openSUSEセキュリティ更新プログラム:java-11-openjdk(openSUSE-2020-1191)NessusSuSE Local Security Checks2020/8/132024/2/26
high
143779SUSE SLES12セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2020:3191-1)NessusSuSE Local Security Checks2020/12/92022/12/5
high
144387RHEL 7: java-1.8.0-ibm(RHSA-2020: 5585)NessusRed Hat Local Security Checks2020/12/182023/5/25
high
139464RHEL 6:java-1.7.1-ibm(RHSA-2020: 3387)NessusRed Hat Local Security Checks2020/8/102023/1/23
high
139422CentOS 7: java-1.8.0-openjdk(CESA-2020: 2968)NessusCentOS Local Security Checks2020/8/72022/5/12
high
139451openSUSEセキュリティ更新プログラム:java-11-openjdk(openSUSE-2020-1175)NessusSuSE Local Security Checks2020/8/102024/2/26
high
138849RHEL 8: java-11-openjdk(RHSA-2020: 3098)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
138844RHEL 8: java-1.8.0-openjdk(RHSA-2020: 3101)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
143159Amazon Linux 2:java-1.8.0-openjdk (ALAS-2020-1491)NessusAmazon Linux Local Security Checks2020/11/202022/5/11
high
138917Fedora 32:1: java-11-openjdk(2020-5d0b4a2b5b)NessusFedora Local Security Checks2020/7/272024/2/28
high
160372IBM Java 7.0< 7.0.10.70/ 7.1< 7.1.4.70/ 8.0< 8.0.6.15複数の脆弱性 (2020 年 1 月 14 日)NessusMisc.2022/4/292022/10/25
high
138665Oracle Linux 8:java-11-openjdk (ELSA-2020-2970)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
139383RHEL 7: java-11-openjdk(RHSA-2020: 2969)NessusRed Hat Local Security Checks2020/8/72023/5/25
high
139101Fedora 31:1: java-1.8.0-openjdk(2020-508df53719)NessusFedora Local Security Checks2020/7/302024/2/27
high
146013CentOS 8:java-11-openjdk(CESA-2020: 2970)NessusCentOS Local Security Checks2021/2/12022/5/10
high
143292openSUSEセキュリティ更新プログラム:java-1_8_0-openjdk(openSUSE-2020-2083)NessusSuSE Local Security Checks2020/11/302024/2/8
high
164604Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.17.1.3)NessusMisc.2022/9/12023/10/13
high
139104Fedora 31:1: java-11-openjdk(2020-93cc9c3ef2)NessusFedora Local Security Checks2020/7/302024/2/27
high
138630Amazon Linux 2:java-11-amazon-corretto (ALAS-2020-1464)NessusAmazon Linux Local Security Checks2020/7/202022/5/12
high
140611Amazon Linux AMI:java-1.8.0-openjdk(ALAS-2020-1434)NessusAmazon Linux Local Security Checks2020/9/162022/5/12
high
145916CentOS 8:java-1.8.0-openjdk(CESA-2020: 2972)NessusCentOS Local Security Checks2021/2/12022/5/10
high
159447Amazon Corretto Java 11.x< 11.0.8.10.1複数の脆弱性NessusMisc.2022/4/12022/5/6
high
138868Fedora 32:1: java-1.8.0-openjdk(2020-e418151dc3)NessusFedora Local Security Checks2020/7/232024/2/29
high
138585Scientific Linux セキュリティ更新: SL7.x x86_64のjava-1.8.0-openjdk(20200716)NessusScientific Linux Local Security Checks2020/7/172024/3/1
high
138827Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.8.0-openjdk(20200716)NessusScientific Linux Local Security Checks2020/7/222024/2/29
high
139455RHEL 7: java-1.8.0-openjdk(RHSA-2020: 2968)NessusRed Hat Local Security Checks2020/8/102023/5/25
high
151212OpenJDK 7 <= 7u261 / 8 <= 8u252 / 11.0.0 <= 11.0.7 / 13.0.0 <= 13.0.3 / 14.0.0 <= 14.0.1 複数の脆弱性(2020年7月14日)NessusMisc.2021/7/62022/5/9
high
139465RHEL 7: java-1.7.1-ibm(RHSA-2020: 3388)NessusRed Hat Local Security Checks2020/8/102023/5/25
high
140257SUSE SLES12セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2020:2461-1)NessusSuSE Local Security Checks2020/9/42022/5/12
high
150639SUSE SLES11セキュリティ更新プログラム:java-1_7_1-ibm (SUSE-SU-2020:14484-1)NessusSuSE Local Security Checks2021/6/102021/6/10
high
143318openSUSEセキュリティ更新プログラム:java-1_8_0-openjdk(openSUSE-2020-2048)NessusSuSE Local Security Checks2020/11/302024/2/7
high
139423CentOS 7: java-11-openjdk(CESA-2020: 2969)NessusCentOS Local Security Checks2020/8/72022/5/12
high
164595Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.18)NessusMisc.2022/9/12024/3/13
critical