Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174547Amazon Corretto Java 8.x < 8.372.07.1 多個弱點NessusMisc.4/20/20234/20/2023
high
174560Amazon Corretto Java 17.x < 17.0.7.7.1 多個弱點NessusMisc.4/20/20234/20/2023
high
180467Nutanix AOS:多個弱點 (NXSA-AOS-6.7)NessusMisc.9/4/20237/18/2024
critical
174482RHEL 9:java-17-openjdk (RHSA-2023: 1879)NessusRed Hat Local Security Checks4/19/20234/28/2024
high
174502Oracle Linux 9:java-11-openjdk (ELSA-2023-1880)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174762Oracle Linux 7:java-1.8.0-openjdk (ELSA-2023-1904)NessusOracle Linux Local Security Checks4/25/20239/18/2023
high
174952RHEL 8:java-1.8.0-openjdk (RHSA-2023: 1911)NessusRed Hat Local Security Checks4/29/20234/28/2024
high
175915Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04:OpenJDK 弱點 (USN-6077-1)NessusUbuntu Local Security Checks5/17/202310/20/2023
high
178336RHEL 8:java-1.8.0-ibm (RHSA-2023: 4103)NessusRed Hat Local Security Checks7/17/20234/28/2024
critical
177006EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-2192)NessusHuawei Local Security Checks6/9/20236/9/2023
medium
203528Photon OS 4.0: Openjdk11 PHSA-2023-4.0-0414NessusPhotonOS Local Security Checks7/23/20247/23/2024
high
174547Amazon Corretto Java 8.x < 8.372.07.1 Multiple VulnerabilitiesNessusMisc.4/20/20234/20/2023
high
174560Amazon Corretto Java 17.x < 17.0.7.7.1 Multiple VulnerabilitiesNessusMisc.4/20/20234/20/2023
high
180467Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7)NessusMisc.9/4/20237/18/2024
critical
174482RHEL 9 : java-17-openjdk (RHSA-2023:1879)NessusRed Hat Local Security Checks4/19/20234/28/2024
high
174502Oracle Linux 9 : java-11-openjdk (ELSA-2023-1880)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174630AlmaLinux 8 : java-11-openjdk (ALSA-2023:1895)NessusAlma Linux Local Security Checks4/24/20234/24/2023
high
174762Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2023-1904)NessusOracle Linux Local Security Checks4/25/20239/18/2023
high
174802Rocky Linux 9 : java-17-openjdk (RLSA-2023:1879)NessusRocky Linux Local Security Checks4/26/20234/26/2023
high
174952RHEL 8 : java-1.8.0-openjdk (RHSA-2023:1911)NessusRed Hat Local Security Checks4/29/20234/28/2024
high
175915Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : OpenJDK vulnerabilities (USN-6077-1)NessusUbuntu Local Security Checks5/17/202310/20/2023
high
176101SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2242-1)NessusSuSE Local Security Checks5/19/20237/14/2023
high
178336RHEL 8 : java-1.8.0-ibm (RHSA-2023:4103)NessusRed Hat Local Security Checks7/17/20234/28/2024
critical
177278SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2491-1)NessusSuSE Local Security Checks6/14/20237/14/2023
critical
174547Amazon Corretto Java 8.x< 8.372.07.1複数の脆弱性NessusMisc.4/20/20234/20/2023
high
174560Amazon Corretto Java 17.x< 17.0.7.7.1複数の脆弱性NessusMisc.4/20/20234/20/2023
high
180467Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.7)NessusMisc.9/4/20237/18/2024
critical
174482RHEL 9 : java-17-openjdk (RHSA-2023: 1879)NessusRed Hat Local Security Checks4/19/20234/28/2024
high
174502Oracle Linux 9 : java-11-openjdk (ELSA-2023-1880)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174762Oracle Linux 7: java-1.8.0-openjdk (ELSA-2023-1904)NessusOracle Linux Local Security Checks4/25/20239/18/2023
high
174952RHEL 8: java-1.8.0-openjdk (RHSA-2023: 1911)NessusRed Hat Local Security Checks4/29/20234/28/2024
high
175915Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : OpenJDK の脆弱性 (USN-6077-1)NessusUbuntu Local Security Checks5/17/202310/20/2023
high
176101SUSE SLES15/ openSUSE 15 セキュリティ更新:java-1_8_0-openjdk (SUSE-SU-2023:2242-1)NessusSuSE Local Security Checks5/19/20237/14/2023
high
178336RHEL 8: java-1.8.0-ibm (RHSA-2023: 4103)NessusRed Hat Local Security Checks7/17/20234/28/2024
critical
177278SUSE SLES15 / openSUSE 15 セキュリティ更新:java-1_8_0-ibm (SUSE-SU-2023:2491-1)NessusSuSE Local Security Checks6/14/20237/14/2023
critical
174511Oracle Java SE の複数の脆弱性 (2023 年 4 月 CPU)NessusMisc.4/20/20234/21/2023
high
180586Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.5.3.7)NessusMisc.9/7/20233/5/2024
high
174503Oracle Linux 7:java-11-openjdk (ELSA-2023-1875)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174516RHEL 9 : java-17-openjdk (RHSA-2023: 1900)NessusRed Hat Local Security Checks4/20/20234/28/2024
high
174628RHEL 8: java-17-openjdk (RHSA-2023: 1898)NessusRed Hat Local Security Checks4/24/20234/28/2024
high
174688RHEL 8: java-17-openjdk (RHSA-2023: 1890)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174689RHEL 8: java-17-openjdk (RHSA-2023: 1891)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174710RHEL 8: java-1.8.0-openjdk (RHSA-2023: 1905)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174712RHEL 8: java-1.8.0-openjdk (RHSA-2023: 1908)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174974Amazon Linux AMI: java-1.8.0-amazon-corretto (ALASCORRETTO8-2023-006)NessusAmazon Linux Local Security Checks5/1/20239/15/2023
high
175011Amazon Linux 2: java-17-amazon-corretto (ALAS-2023-2025)NessusAmazon Linux Local Security Checks5/2/20235/2/2023
high
175015Amazon Linux 2: java-11-amazon-corretto (ALAS-2023-2026)NessusAmazon Linux Local Security Checks5/2/20235/2/2023
high
177403Debian DSA-5430-1: openjdk-17 - セキュリティ更新NessusDebian Local Security Checks6/17/20236/17/2023
high
177610SUSE SLES15/ openSUSE 15 セキュリティ更新:java-1_8_0-openjdk (SUSE-SU-2023:2242-2)NessusSuSE Local Security Checks6/25/20237/14/2023
high
179054RHEL 7:java-1.8.0-ibm (RHSA-2023: 4160)NessusRed Hat Local Security Checks7/31/20234/28/2024
critical