Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
160525Debian DSA-5128-1 : openjdk-17 - セキュリティ更新NessusDebian Local Security Checks5/5/202210/31/2023
high
162798Oracle Linux 9 : java-17-openjdk (ELSA-2022-1729)NessusOracle Linux Local Security Checks7/7/202210/19/2023
high
170557Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.6)NessusMisc.1/24/20236/7/2024
critical
164358Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2022-1631)NessusAmazon Linux Local Security Checks8/23/20223/23/2023
high
164869RHEL 9: java-11-openjdk (RHSA-2022: 1728)NessusRed Hat Local Security Checks9/8/20224/28/2024
high
165099Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2022-002)NessusAmazon Linux Local Security Checks9/15/20223/23/2023
high
164866RHEL 9:java-17-openjdk (RHSA-2022: 1729)NessusRed Hat Local Security Checks9/8/20224/28/2024
high
164948Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2022-1633)NessusAmazon Linux Local Security Checks9/12/20223/23/2023
high
159899Amazon Corretto Java 8.x < 8.332.08.1 多个漏洞NessusMisc.4/19/202211/1/2023
high
160021RHEL 8:java-11-openjdk (RHSA-2022: 1443)NessusRed Hat Local Security Checks4/20/20224/28/2024
high
160059Scientific Linux 安全更新:SL7.x i686/x86_64 上的 java-11-openjdk (2022:1440)NessusScientific Linux Local Security Checks4/21/20225/6/2022
high
160191Oracle Linux 7:java-1.8.0-openjdk (ELSA-2022-1487)NessusOracle Linux Local Security Checks4/25/20225/6/2022
high
160198RHEL 8:java-1.8.0-openjdk (RHSA-2022: 1491)NessusRed Hat Local Security Checks4/26/20224/28/2024
high
160269Amazon Linux 2:java-17-amazon-corretto (ALAS-2022-1791)NessusAmazon Linux Local Security Checks4/27/202210/31/2023
high
193868IBM Cognos Analytics 11.1.1 < 11.1.7 FP8/11.2.x < 11.2.4 FP3/12.0.x < 12.0.2 (7123154)NessusCGI abuses4/25/20244/26/2024
critical
161193CentOS 7: java-11-openjdk (CESA-2022: 1440)NessusCentOS Local Security Checks5/13/20225/13/2022
high
161967RHEL 7: java-1.8.0-ibm (RHSA-2022: 4959)NessusRed Hat Local Security Checks6/8/20224/28/2024
medium
162797Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2022-2137)NessusOracle Linux Local Security Checks7/7/20227/7/2022
high
163694RHEL 8: java-1.8.0-ibm (RHSA-2022: 5837)NessusRed Hat Local Security Checks8/2/20224/28/2024
medium
159948OpenJDK 7 <= 7u331 / 8 <= 8u322 / 11.0.0 <= 11.0.14 / 13.0.0 <= 13.0.10 / 15.0.0 <= 15.0.6 / 17.0.0 <= 17.0.2 / 18.0.0 <= 18.0.0 の複数の脆弱性 (2022 年 4 月 19 日)NessusMisc.4/20/202211/1/2023
high
160050Oracle Linux 7:java-11-openjdk (ELSA-2022-1440)NessusOracle Linux Local Security Checks4/21/20228/9/2022
high
160051Oracle Linux 8:java-17-openjdk (ELSA-2022-1445)NessusOracle Linux Local Security Checks4/21/202210/31/2023
high
160266Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1790)NessusAmazon Linux Local Security Checks4/27/20228/9/2022
high
160381SUSE SLES12 セキュリティ更新プログラム: java-11-openjdk (SUSE-SU-2022:1474-1)NessusSuSE Local Security Checks4/30/20227/14/2023
high
164600Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.1.1.5)NessusMisc.9/1/20226/7/2024
high
164613Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.20.4.5)NessusMisc.9/1/20226/7/2024
high
170232openSUSE 15 セキュリティ更新:java-1_8_0-openj9 (SUSE-SU-2022:3092-1)NessusSuSE Local Security Checks1/20/20232/8/2023
high
165096Amazon Linux 2:java-1.7.0-openjdk (ALAS-2022-1835)NessusAmazon Linux Local Security Checks9/15/20223/23/2023
high
170557Nutanix AOS:多個弱點 (NXSA-AOS-6.6)NessusMisc.1/24/20236/7/2024
critical
164869RHEL 9:java-11-openjdk (RHSA-2022: 1728)NessusRed Hat Local Security Checks9/8/20224/28/2024
high
165099Amazon Linux 2:java-11-openjdk (ALASJAVA-OPENJDK11-2022-002)NessusAmazon Linux Local Security Checks9/15/20223/23/2023
high
159897Amazon Corretto Java 11.x < 11.0.15.9.1 多個弱點NessusMisc.4/19/202212/30/2022
high
160031RHEL 8:java-11-openjdk (RHSA-2022: 1444)NessusRed Hat Local Security Checks4/21/20224/28/2024
high
160033RHEL 8:java-11-openjdk (RHSA-2022: 1441)NessusRed Hat Local Security Checks4/21/20224/28/2024
high
160210RHEL 8:java-1.8.0-openjdk (RHSA-2022: 1488)NessusRed Hat Local Security Checks4/26/20224/28/2024
high
160264Amazon Linux 2:java-11-amazon-corretto (ALAS-2022-1778)NessusAmazon Linux Local Security Checks4/27/20228/9/2022
high
160525Debian DSA-5128-1:openjdk-17 - 安全性更新NessusDebian Local Security Checks5/5/202210/31/2023
high
162798Oracle Linux 9:java-17-openjdk (ELSA-2022-1729)NessusOracle Linux Local Security Checks7/7/202210/19/2023
high
164358Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2022-1631)NessusAmazon Linux Local Security Checks8/23/20223/23/2023
high
164358Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2022-1631)NessusAmazon Linux Local Security Checks8/23/20223/23/2023
high
164869RHEL 9:java-11-openjdk (RHSA-2022: 1728)NessusRed Hat Local Security Checks9/8/20224/28/2024
high
165099Amazon Linux 2:java-11-openjdk (ALASJAVA-OPENJDK11-2022-002)NessusAmazon Linux Local Security Checks9/15/20223/23/2023
high
159897Amazon Corretto Java 11.x < 11.0.15.9.1 多个漏洞NessusMisc.4/19/202212/30/2022
high
160031RHEL 8:java-11-openjdk (RHSA-2022: 1444)NessusRed Hat Local Security Checks4/21/20224/28/2024
high
160033RHEL 8:java-11-openjdk (RHSA-2022: 1441)NessusRed Hat Local Security Checks4/21/20224/28/2024
high
160210RHEL 8:java-1.8.0-openjdk (RHSA-2022: 1488)NessusRed Hat Local Security Checks4/26/20224/28/2024
high
160264Amazon Linux 2:java-11-amazon-corretto (ALAS-2022-1778)NessusAmazon Linux Local Security Checks4/27/20228/9/2022
high
160525Debian DSA-5128-1:openjdk-17 - 安全更新NessusDebian Local Security Checks5/5/202210/31/2023
high
170557Nutanix AOS:多个漏洞 (NXSA-AOS-6.6)NessusMisc.1/24/20236/7/2024
critical
162798Oracle Linux 9:java-17-openjdk (ELSA-2022-1729)NessusOracle Linux Local Security Checks7/7/202210/19/2023
high