Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174546Amazon Corretto Java 11.x < 11.0.19.7.1 多個弱點NessusMisc.4/20/20234/20/2023
high
174483RHEL 9:java-11-openjdk (RHSA-2023: 1880)NessusRed Hat Local Security Checks4/19/20234/28/2024
high
174680CentOS 7:java-11-openjdk (RHSA-2023: 1875)NessusCentOS Local Security Checks4/25/202312/22/2023
high
174753Oracle Linux 8:java-1.8.0-openjdk (ELSA-2023-1908)NessusOracle Linux Local Security Checks4/25/20239/18/2023
high
174761Oracle Linux 9:java-1.8.0-openjdk (ELSA-2023-1909)NessusOracle Linux Local Security Checks4/25/20239/18/2023
high
175074Amazon Linux 2023:java-1.8.0-amazon-corretto、java-1.8.0-amazon-corretto-devel (ALAS2023-2023-168)NessusAmazon Linux Local Security Checks5/3/20235/3/2023
high
178970CentOS 7:java-1.8.0-openjdk (RHSA-2023: 1904)NessusCentOS Local Security Checks7/28/202312/22/2023
high
181626Debian DLA-3571-1:openjdk-11 - LTS 安全性更新NessusDebian Local Security Checks9/19/20239/19/2023
high
174547Amazon Corretto Java 8.x < 8.372.07.1 多个漏洞NessusMisc.4/20/20234/20/2023
high
174560Amazon Corretto Java 17.x < 17.0.7.7.1 多个漏洞NessusMisc.4/20/20234/20/2023
high
174482RHEL 9:java-17-openjdk (RHSA-2023: 1879)NessusRed Hat Local Security Checks4/19/20234/28/2024
high
174502Oracle Linux 9:java-11-openjdk (ELSA-2023-1880)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174762Oracle Linux 7:java-1.8.0-openjdk (ELSA-2023-1904)NessusOracle Linux Local Security Checks4/25/20239/18/2023
high
174952RHEL 8:java-1.8.0-openjdk (RHSA-2023: 1911)NessusRed Hat Local Security Checks4/29/20234/28/2024
high
175915Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : OpenJDK 漏洞 (USN-6077-1)NessusUbuntu Local Security Checks5/17/202310/20/2023
high
178336RHEL 8:java-1.8.0-ibm (RHSA-2023: 4103)NessusRed Hat Local Security Checks7/17/20234/28/2024
critical
180467Nutanix AOS:多个漏洞 (NXSA-AOS-6.7)NessusMisc.9/4/20237/18/2024
critical
174546Amazon Corretto Java 11.x< 11.0.19.7.1複数の脆弱性NessusMisc.4/20/20234/20/2023
high
179054RHEL 7 : java-1.8.0-ibm (RHSA-2023: 4160)NessusRed Hat Local Security Checks7/31/20234/28/2024
critical
174483RHEL 9 : java-11-openjdk (RHSA-2023: 1880)NessusRed Hat Local Security Checks4/19/20234/28/2024
high
174680CentOS 7: java-11-openjdk (RHSA-2023: 1875)NessusCentOS Local Security Checks4/25/202312/22/2023
high
174753Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2023-1908)NessusOracle Linux Local Security Checks4/25/20239/18/2023
high
174761Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2023-1909)NessusOracle Linux Local Security Checks4/25/20239/18/2023
high
175074Amazon Linux 2023 : java-1.8.0-amazon-corretto、java-1.8.0-amazon-corretto-devel (ALAS2023-2023-168)NessusAmazon Linux Local Security Checks5/3/20235/3/2023
high
175963SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: java-11-openjdk (SUSE-SU-2023:2222-1)NessusSuSE Local Security Checks5/17/20237/14/2023
high
178970CentOS 7: java-1.8.0-openjdk (RHSA-2023: 1904)NessusCentOS Local Security Checks7/28/202312/22/2023
high
181626Debian DLA-3571-1 : openjdk-11 - LTS のセキュリティ更新NessusDebian Local Security Checks9/19/20239/19/2023
high
177085SUSE SLES12 セキュリティ更新プログラム:java-1_8_0-ibm (SUSE-SU-2023:2476-1)NessusSuSE Local Security Checks6/12/20237/14/2023
critical
174546Amazon Corretto Java 11.x < 11.0.19.7.1 Multiple VulnerabilitiesNessusMisc.4/20/20234/20/2023
high
179054RHEL 7 : java-1.8.0-ibm (RHSA-2023:4160)NessusRed Hat Local Security Checks7/31/20234/28/2024
critical
203865Photon OS 3.0: Openjdk11 PHSA-2023-3.0-0601NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
174483RHEL 9 : java-11-openjdk (RHSA-2023:1880)NessusRed Hat Local Security Checks4/19/20234/28/2024
high
174584AlmaLinux 9 : java-11-openjdk (ALSA-2023:1880)NessusAlma Linux Local Security Checks4/20/20234/20/2023
high
174680CentOS 7 : java-11-openjdk (RHSA-2023:1875)NessusCentOS Local Security Checks4/25/202312/22/2023
high
174753Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2023-1908)NessusOracle Linux Local Security Checks4/25/20239/18/2023
high
174761Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2023-1909)NessusOracle Linux Local Security Checks4/25/20239/18/2023
high
174803Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2023:1909)NessusRocky Linux Local Security Checks4/26/202311/6/2023
high
175074Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-168)NessusAmazon Linux Local Security Checks5/3/20235/3/2023
high
175963SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-11-openjdk (SUSE-SU-2023:2222-1)NessusSuSE Local Security Checks5/17/20237/14/2023
high
178970CentOS 7 : java-1.8.0-openjdk (RHSA-2023:1904)NessusCentOS Local Security Checks7/28/202312/22/2023
high
181626Debian DLA-3571-1 : openjdk-11 - LTS security updateNessusDebian Local Security Checks9/19/20239/19/2023
high
177085SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2476-1)NessusSuSE Local Security Checks6/12/20237/14/2023
critical
187221CentOS 7: java-1.8.0-ibm (RHSA-2023: 4160)NessusCentOS Local Security Checks12/22/202312/22/2023
critical
174501Oracle Linux 9 : java-17-openjdk (ELSA-2023-1879)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174514RHEL 9 : java-11-openjdk (RHSA-2023: 1899)NessusRed Hat Local Security Checks4/20/20234/28/2024
high
174550Oracle Linux 8:java-11-openjdk (ELSA-2023-1895)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174629RHEL 8: java-11-openjdk (RHSA-2023: 1892)NessusRed Hat Local Security Checks4/24/20234/28/2024
high
174675RHEL 8: java-11-openjdk (RHSA-2023: 1889)NessusRed Hat Local Security Checks4/24/20234/28/2024
high
174699RHEL 8: java-11-openjdk (RHSA-2023: 1878)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174703RHEL 8: java-11-openjdk (RHSA-2023: 1895)NessusRed Hat Local Security Checks4/25/20234/28/2024
high