プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
163855Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK の脆弱性 (USN-5546-1)NessusUbuntu Local Security Checks2022/8/52023/7/12
high
163863Ubuntu 16.04ESM: OpenJDK 8の脆弱性(USN-5546-2)NessusUbuntu Local Security Checks2022/8/52023/7/10
high
163439RHEL 8 : java-1.8.0-openjdk (RHSA-2022:5701)NessusRed Hat Local Security Checks2022/7/252024/4/21
high
164704Amazon Linux 2022 : (ALAS2022-2022-121)NessusAmazon Linux Local Security Checks2022/9/62022/12/6
high
163444RHEL 8: java-1.8.0-openjdk (RHSA-2022: 5696)NessusRed Hat Local Security Checks2022/7/262024/4/28
high
163336RHEL 8: java-11-openjdk (RHSA-2022: 5684)NessusRed Hat Local Security Checks2022/7/212024/4/28
high
163275Amazon Corretto Java 8.x< 8.342.07.1複数の脆弱性NessusMisc.2022/7/192022/12/30
high
163276Amazon Corretto Java 18.x< 18.0.2.9.1複数の脆弱性NessusMisc.2022/7/192022/12/30
high
163283Amazon Corretto Java 17.x< 17.0.4.8.1複数の脆弱性NessusMisc.2022/7/202022/12/30
high
163301Azul Zulu Java の複数の脆弱性 (2022 年 7 月 19 日)NessusMisc.2022/7/202022/12/30
high
163999SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: java-11-openjdk (SUSE-SU-2022:2707-1)NessusSuSE Local Security Checks2022/8/102023/7/14
high
164717Amazon Linux 2022 : (ALAS2022-2022-120)NessusAmazon Linux Local Security Checks2022/9/62022/12/5
high
164771Amazon Linux 2022 : (ALAS2022-2022-111)NessusAmazon Linux Local Security Checks2022/9/62022/12/5
high
164930SUSE SLES12 セキュリティ更新プログラム:java-1_8_0-ibm (SUSE-SU-2022:3152-1)NessusSuSE Local Security Checks2022/9/92023/7/14
high
166233Debian DSA-5256-1: bcel - セキュリティ更新NessusDebian Local Security Checks2022/10/192022/11/29
high
166357Amazon Linux 2022 : (ALAS2022-2022-153)NessusAmazon Linux Local Security Checks2022/10/212023/10/9
high
164358Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2022-1631)NessusAmazon Linux Local Security Checks2022/8/232023/3/23
high
165099Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2022-002)NessusAmazon Linux Local Security Checks2022/9/152023/3/23
high
163393RHEL 7: java-11-openjdk (RHSA-2022: 5687)NessusRed Hat Local Security Checks2022/7/222024/4/28
high
163503RHEL 9: java-17-openjdk (RHSA-2022: 5736)NessusRed Hat Local Security Checks2022/7/282024/4/28
high
163446RHEL 7: java-1.8.0-openjdk (RHSA-2022: 5698)NessusRed Hat Local Security Checks2022/7/262024/4/28
high
163337RHEL 8: java-11-openjdk (RHSA-2022: 5685)NessusRed Hat Local Security Checks2022/7/212024/4/28
high
163443RHEL 8: java-1.8.0-openjdk (RHSA-2022: 5700)NessusRed Hat Local Security Checks2022/7/262024/4/28
high
163445RHEL 8: java-1.8.0-openjdk (RHSA-2022: 5697)NessusRed Hat Local Security Checks2022/7/262024/4/28
high
170627Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.5.2)NessusMisc.2023/1/252024/1/16
critical
166370Oracle Database Server (2022 年 10 月 CPU)NessusDatabases2022/10/212023/10/24
critical
170557Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.6)NessusMisc.2023/1/242024/5/11
critical