Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174732RHEL 9 : java-1.8.0-openjdk (RHSA-2023: 1910)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
175069Amazon Linux 2023 : java-17-amazon-corretto、java-17-amazon-corretto-devel、java-17-amazon-corretto-headless (ALAS2023-2023-166)NessusAmazon Linux Local Security Checks5/3/20235/3/2023
high
175376SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: java-17-openjdk (SUSE-SU-2023:2110-1)NessusSuSE Local Security Checks5/10/20237/14/2023
high
175944Amazon Linux 2:java-1.8.0-openjdk (ALAS-2023-2038)NessusAmazon Linux Local Security Checks5/17/20235/17/2023
high
176057SUSE SLES12 セキュリティ更新プログラム:java-1_8_0-openjdk (SUSE-SU-2023:2238-1)NessusSuSE Local Security Checks5/18/20237/14/2023
high
193868IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154)NessusCGI abuses4/25/20244/26/2024
critical
179756Amazon Linux AMI: java-1.8.0-openjdk (ALAS-2023-1797)NessusAmazon Linux Local Security Checks8/14/20238/14/2023
medium
179756Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1797)NessusAmazon Linux Local Security Checks8/14/20238/14/2023
medium
187221CentOS 7 : java-1.8.0-ibm (RHSA-2023:4160)NessusCentOS Local Security Checks12/22/202312/22/2023
critical
174501Oracle Linux 9 : java-17-openjdk (ELSA-2023-1879)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174514RHEL 9 : java-11-openjdk (RHSA-2023:1899)NessusRed Hat Local Security Checks4/20/20234/28/2024
high
174550Oracle Linux 8 : java-11-openjdk (ELSA-2023-1895)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174574AlmaLinux 9 : java-17-openjdk (ALSA-2023:1879)NessusAlma Linux Local Security Checks4/20/20234/20/2023
high
174629RHEL 8 : java-11-openjdk (RHSA-2023:1892)NessusRed Hat Local Security Checks4/24/20234/28/2024
high
174673AlmaLinux 8 : java-17-openjdk (ALSA-2023:1898)NessusAlma Linux Local Security Checks4/24/20234/24/2023
high
174675RHEL 8 : java-11-openjdk (RHSA-2023:1889)NessusRed Hat Local Security Checks4/24/20234/28/2024
high
174699RHEL 8 : java-11-openjdk (RHSA-2023:1878)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174703RHEL 8 : java-11-openjdk (RHSA-2023:1895)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174732RHEL 9 : java-1.8.0-openjdk (RHSA-2023:1910)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174808Rocky Linux 9 : java-11-openjdk (RLSA-2023:1880)NessusRocky Linux Local Security Checks4/26/20234/26/2023
high
175069Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2023-166)NessusAmazon Linux Local Security Checks5/3/20235/3/2023
high
175376SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-17-openjdk (SUSE-SU-2023:2110-1)NessusSuSE Local Security Checks5/10/20237/14/2023
high
175944Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2023-2038)NessusAmazon Linux Local Security Checks5/17/20235/17/2023
high
176057SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2238-1)NessusSuSE Local Security Checks5/18/20237/14/2023
high
193868IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154)NessusCGI abuses4/25/20244/26/2024
critical
174511Oracle Java SE 多个漏洞(2023 年 4 月 CPU)NessusMisc.4/20/20234/21/2023
high
180586Nutanix AOS:多个漏洞 (NXSA-AOS-6.5.3.7)NessusMisc.9/7/20233/5/2024
high
174503Oracle Linux 7:java-11-openjdk (ELSA-2023-1875)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174516RHEL 9:java-17-openjdk (RHSA-2023: 1900)NessusRed Hat Local Security Checks4/20/20234/28/2024
high
174628RHEL 8:java-17-openjdk (RHSA-2023: 1898)NessusRed Hat Local Security Checks4/24/20234/28/2024
high
174688RHEL 8:java-17-openjdk (RHSA-2023: 1890)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174689RHEL 8:java-17-openjdk (RHSA-2023: 1891)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174710RHEL 8:java-1.8.0-openjdk (RHSA-2023: 1905)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174712RHEL 8:java-1.8.0-openjdk (RHSA-2023: 1908)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174974Amazon Linux 2:java-1.8.0-amazon-corretto (ALASCORRETTO8-2023-006)NessusAmazon Linux Local Security Checks5/1/20239/15/2023
high
175011Amazon Linux 2:java-17-amazon-corretto (ALAS-2023-2025)NessusAmazon Linux Local Security Checks5/2/20235/2/2023
high
175015Amazon Linux 2:java-11-amazon-corretto (ALAS-2023-2026)NessusAmazon Linux Local Security Checks5/2/20235/2/2023
high
177403Debian DSA-5430-1:openjdk-17 - 安全更新NessusDebian Local Security Checks6/17/20236/17/2023
high
179756Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2023-1797)NessusAmazon Linux Local Security Checks8/14/20238/14/2023
medium
174501Oracle Linux 9:java-17-openjdk (ELSA-2023-1879)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174514RHEL 9:java-11-openjdk (RHSA-2023: 1899)NessusRed Hat Local Security Checks4/20/20234/28/2024
high
174550Oracle Linux 8:java-11-openjdk (ELSA-2023-1895)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174629RHEL 8:java-11-openjdk (RHSA-2023: 1892)NessusRed Hat Local Security Checks4/24/20234/28/2024
high
174675RHEL 8:java-11-openjdk (RHSA-2023: 1889)NessusRed Hat Local Security Checks4/24/20234/28/2024
high
174699RHEL 8:java-11-openjdk (RHSA-2023: 1878)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174703RHEL 8:java-11-openjdk (RHSA-2023: 1895)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174732RHEL 9:java-1.8.0-openjdk (RHSA-2023: 1910)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
175069Amazon Linux 2023:java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2023-166)NessusAmazon Linux Local Security Checks5/3/20235/3/2023
high
175944Amazon Linux 2:java-1.8.0-openjdk (ALAS-2023-2038)NessusAmazon Linux Local Security Checks5/17/20235/17/2023
high
193868IBM Cognos Analytics 11.1.1 < 11.1.7 FP8/11.2.x < 11.2.4 FP3/12.0.x < 12.0.2 (7123154)NessusCGI abuses4/25/20244/26/2024
critical