Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
175932RHEL 7 : java-1.8.0-ibm (RHSA-2023: 3136)NessusRed Hat Local Security Checks5/17/20234/28/2024
medium
164948Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2022-1633)NessusAmazon Linux Local Security Checks9/12/20223/23/2023
high
160198RHEL 8 : java-1.8.0-openjdk (RHSA-2022:1491)NessusRed Hat Local Security Checks4/26/20224/28/2024
high
164600Nutanix AOS:多個弱點 (NXSA-AOS-6.1.1.5)NessusMisc.9/1/20226/7/2024
high
164613Nutanix AOS:多個弱點 (NXSA-AOS-5.20.4.5)NessusMisc.9/1/20226/7/2024
high
187247CentOS 7:java-1.8.0-ibm (RHSA-2023: 3136)NessusCentOS Local Security Checks12/22/202312/22/2023
medium
159948OpenJDK 7 <= 7u331 / 8 <= 8u322 / 11.0.0 <= 11.0.14 / 13.0.0 <= 13.0.10 / 15.0.0 <= 15.0.6 / 17.0.0 <= 17.0.2 / 18.0.0 <= 18.0.0 多個弱點 (2022-04-19)NessusMisc.4/20/202211/1/2023
high
160051Oracle Linux 8:java-17-openjdk (ELSA-2022-1445)NessusOracle Linux Local Security Checks4/21/202210/31/2023
high
160050Oracle Linux 7:java-11-openjdk (ELSA-2022-1440)NessusOracle Linux Local Security Checks4/21/20228/9/2022
high
160266Amazon Linux 2:java-11-amazon-corretto (ALAS-2022-1790)NessusAmazon Linux Local Security Checks4/27/20228/9/2022
high
161193CentOS 7:java-11-openjdk (CESA-2022: 1440)NessusCentOS Local Security Checks5/13/20225/13/2022
high
162797Oracle Linux 9:java-1.8.0-openjdk (ELSA-2022-2137)NessusOracle Linux Local Security Checks7/7/20227/7/2022
high
165096Amazon Linux 2:java-1.7.0-openjdk (ALAS-2022-1835)NessusAmazon Linux Local Security Checks9/15/20223/23/2023
high
159902Azul Zulu Java の複数の脆弱性 (2022 年 4 月 19 日)NessusMisc.4/19/202211/1/2023
high
174375SUSE SLES15 / openSUSE 15 セキュリティ更新:java-1_8_0-ibm (SUSE-SU-2023:1850-1)NessusSuSE Local Security Checks4/15/20237/14/2023
medium
160628Debian DSA-5131-1:openjdk-11 - セキュリティ更新NessusDebian Local Security Checks5/5/202210/30/2023
high
163430SUSE SLES12 セキュリティ更新プログラム:java-1_8_0-ibm (SUSE-SU-2022:2540-1)NessusSuSE Local Security Checks7/24/20227/13/2023
high
178330CentOS 7 : java-1.8.0-openjdk (CESA-2022: 1487)NessusCentOS Local Security Checks7/17/20237/17/2023
high
160052Oracle Linux 8:java-11-openjdk (ELSA-2022-1442)NessusOracle Linux Local Security Checks4/21/20228/9/2022
high
160192RHEL 8: java-1.8.0-openjdk (RHSA-2022: 1490)NessusRed Hat Local Security Checks4/25/20224/28/2024
high
163863Ubuntu 16.04ESM: OpenJDK 8の脆弱性(USN-5546-2)NessusUbuntu Local Security Checks8/5/20228/28/2024
high
160205Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK の脆弱性 (USN-5388-2)NessusUbuntu Local Security Checks4/26/20228/27/2024
high
163855Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK の脆弱性 (USN-5546-1)NessusUbuntu Local Security Checks8/5/20228/27/2024
high
164600Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1.5)NessusMisc.9/1/20226/7/2024
high
164613Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4.5)NessusMisc.9/1/20226/7/2024
high
187247CentOS 7 : java-1.8.0-ibm (RHSA-2023:3136)NessusCentOS Local Security Checks12/22/202312/22/2023
medium
160050Oracle Linux 7 : java-11-openjdk (ELSA-2022-1440)NessusOracle Linux Local Security Checks4/21/20228/9/2022
high
160266Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1790)NessusAmazon Linux Local Security Checks4/27/20228/9/2022
high
160381SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:1474-1)NessusSuSE Local Security Checks4/30/20227/14/2023
high
161193CentOS 7 : java-11-openjdk (CESA-2022:1440)NessusCentOS Local Security Checks5/13/20225/13/2022
high
162797Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2022-2137)NessusOracle Linux Local Security Checks7/7/20227/7/2022
high
159948OpenJDK 7 <= 7u331 / 8 <= 8u322 / 11.0.0 <= 11.0.14 / 13.0.0 <= 13.0.10 / 15.0.0 <= 15.0.6 / 17.0.0 <= 17.0.2 / 18.0.0 <= 18.0.0 Multiple Vulnerabilities (2022-04-19)NessusMisc.4/20/202211/1/2023
high
160051Oracle Linux 8 : java-17-openjdk (ELSA-2022-1445)NessusOracle Linux Local Security Checks4/21/202210/31/2023
high
165096Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2022-1835)NessusAmazon Linux Local Security Checks9/15/20223/23/2023
high
170232openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2022:3092-1)NessusSuSE Local Security Checks1/20/20232/8/2023
high
159902Azul Zulu Java 多个漏洞(2022 年 4 月 19 日)NessusMisc.4/19/202211/1/2023
high
160628Debian DSA-5131-1:openjdk-11 - 安全更新NessusDebian Local Security Checks5/5/202210/30/2023
high
160052Oracle Linux 8:java-11-openjdk (ELSA-2022-1442)NessusOracle Linux Local Security Checks4/21/20228/9/2022
high
160192RHEL 8:java-1.8.0-openjdk (RHSA-2022: 1490)NessusRed Hat Local Security Checks4/25/20224/28/2024
high
178330CentOS 7:java-1.8.0-openjdk (CESA-2022: 1487)NessusCentOS Local Security Checks7/17/20237/17/2023
high
160205Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:OpenJDK 漏洞 (USN-5388-2)NessusUbuntu Local Security Checks4/26/20228/27/2024
high
163855Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:OpenJDK 漏洞 (USN-5546-1)NessusUbuntu Local Security Checks8/5/20228/27/2024
high
163863Ubuntu 16.04 ESM:OpenJDK 8 漏洞 (USN-5546-2)NessusUbuntu Local Security Checks8/5/20228/28/2024
high
159902Azul Zulu Java Multiple Vulnerabilities (2022-04-19)NessusMisc.4/19/202211/1/2023
high
174375SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:1850-1)NessusSuSE Local Security Checks4/15/20237/14/2023
medium
160628Debian DSA-5131-1 : openjdk-11 - security updateNessusDebian Local Security Checks5/5/202210/30/2023
high
178330CentOS 7 : java-1.8.0-openjdk (CESA-2022:1487)NessusCentOS Local Security Checks7/17/20237/17/2023
high
167673AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2022:2137)NessusAlma Linux Local Security Checks11/16/202211/17/2022
high
163430SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2540-1)NessusSuSE Local Security Checks7/24/20227/13/2023
high
184650Rocky Linux 8 : java-17-openjdk (RLSA-2022:1445)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high