Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
204209Photon OS 4.0: Openjdk17 PHSA-2023-4.0-0409NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
170108Amazon Corretto Java 17.x < 17.0.6.10.1 倚個匱點NessusMisc.1/17/20233/30/2023
low
170154Oracle Linux 8java-17-openjdk (ELSA-2023-0192)NessusOracle Linux Local Security Checks1/18/20239/15/2023
low
170444Amazon Linux 2java-11-amazon-corretto (ALAS-2023-1918)NessusAmazon Linux Local Security Checks1/24/20231/24/2023
low
170861CentOS 7java-11-openjdk (RHSA-2023: 0195)NessusCentOS Local Security Checks1/30/202312/22/2023
low
170131RHEL 8java-11-openjdk (RHSA-2023: 0200)NessusRed Hat Local Security Checks1/18/20234/28/2024
low
170132RHEL 8java-11-openjdk (RHSA-2023: 0196)NessusRed Hat Local Security Checks1/18/20234/28/2024
low
170138RHEL 8java-11-openjdk (RHSA-2023: 0199)NessusRed Hat Local Security Checks1/18/20234/28/2024
low
170139RHEL 8java-17-openjdk (RHSA-2023: 0192)NessusRed Hat Local Security Checks1/18/20234/28/2024
low
170141RHEL 8java-17-openjdk (RHSA-2023: 0190)NessusRed Hat Local Security Checks1/18/20234/28/2024
low
170142RHEL 8java-11-openjdk (RHSA-2023: 0198)NessusRed Hat Local Security Checks1/18/20234/28/2024
low
170405RHEL 9java-17-openjdk (RHSA-2023: 0194)NessusRed Hat Local Security Checks1/23/20234/28/2024
low
171969Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTSOpenJDK 匱點 (USN-5897-1)NessusUbuntu Local Security Checks2/28/20238/29/2024
low
171853Amazon Linux 2java-11-openjdk (ALASJAVA-OPENJDK11-2023-003)NessusAmazon Linux Local Security Checks2/23/20239/15/2023
medium
170108Amazon Corretto Java 17.x< 17.0.6.10.1 耇数の脆匱性NessusMisc.1/17/20233/30/2023
low
170154Oracle Linux 8java-17-openjdk (ELSA-2023-0192)NessusOracle Linux Local Security Checks1/18/20239/15/2023
low
170444Amazon Linux 2: java-11-amazon-corretto (ALAS-2023-1918)NessusAmazon Linux Local Security Checks1/24/20231/24/2023
low
170861CentOS 7: java-11-openjdk (RHSA-2023: 0195)NessusCentOS Local Security Checks1/30/202312/22/2023
low
170995Fedora 36 : java-11-openjdk (2023-327768681a)NessusFedora Local Security Checks2/4/20234/29/2024
low
170996Fedora 37 : java-11-openjdk (2023-d6bd6ec00b)NessusFedora Local Security Checks2/4/20234/29/2024
low
170131RHEL 8: java-11-openjdk (RHSA-2023: 0200)NessusRed Hat Local Security Checks1/18/20234/28/2024
low
170132RHEL 8: java-11-openjdk (RHSA-2023: 0196)NessusRed Hat Local Security Checks1/18/20234/28/2024
low
170138RHEL 8: java-11-openjdk (RHSA-2023: 0199)NessusRed Hat Local Security Checks1/18/20234/28/2024
low
170139RHEL 8: java-17-openjdk (RHSA-2023: 0192)NessusRed Hat Local Security Checks1/18/20234/28/2024
low
170141RHEL 8: java-17-openjdk (RHSA-2023: 0190)NessusRed Hat Local Security Checks1/18/20234/28/2024
low
170142RHEL 8: java-11-openjdk (RHSA-2023: 0198)NessusRed Hat Local Security Checks1/18/20234/28/2024
low
170405RHEL 9 : java-17-openjdk (RHSA-2023: 0194)NessusRed Hat Local Security Checks1/23/20234/28/2024
low
171969Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK の脆匱性 (USN-5897-1)NessusUbuntu Local Security Checks2/28/20238/29/2024
low
171853Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-003)NessusAmazon Linux Local Security Checks2/23/20239/15/2023
medium