Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
163283Amazon Corretto Java 17.x < 17.0.4.8.1 多个漏洞NessusMisc.7/20/202212/30/2022
high
163301Azul Zulu Java 多个漏洞(2022 年 7 月 19 日)NessusMisc.7/20/202212/30/2022
high
163335IBM Java 7.0 < 7.0.11.15 / 8.0 < 8.0.7.15 多个漏洞NessusMisc.7/21/202212/8/2022
medium
163337RHEL 8:java-11-openjdk (RHSA-2022: 5685)NessusRed Hat Local Security Checks7/21/20224/28/2024
high
163393RHEL 7:java-11-openjdk (RHSA-2022: 5687)NessusRed Hat Local Security Checks7/22/20224/28/2024
high
163443RHEL 8:java-1.8.0-openjdk (RHSA-2022: 5700)NessusRed Hat Local Security Checks7/26/20224/28/2024
high
163445RHEL 8:java-1.8.0-openjdk (RHSA-2022: 5697)NessusRed Hat Local Security Checks7/26/20224/28/2024
high
163446RHEL 7:java-1.8.0-openjdk (RHSA-2022: 5698)NessusRed Hat Local Security Checks7/26/20224/28/2024
high
163503RHEL 9:java-17-openjdk (RHSA-2022: 5736)NessusRed Hat Local Security Checks7/28/20224/28/2024
high
164717Amazon Linux 2022:(ALAS2022-2022-120)NessusAmazon Linux Local Security Checks9/6/202212/5/2022
high
164771Amazon Linux 2022:(ALAS2022-2022-111)NessusAmazon Linux Local Security Checks9/6/202212/5/2022
high
166357Amazon Linux 2022:(ALAS2022-2022-153)NessusAmazon Linux Local Security Checks10/21/202210/9/2023
high
166370Oracle Database Server (2022 年 10 月 CPU)NessusDatabases10/21/202210/24/2023
critical
170557Nutanix AOS:多個弱點 (NXSA-AOS-6.6)NessusMisc.1/24/20236/7/2024
critical
163275Amazon Corretto Java 8.x < 8.342.07.1 多個弱點NessusMisc.7/19/202212/30/2022
high
163276Amazon Corretto Java 18.x < 18.0.2.9.1 多個弱點NessusMisc.7/19/202212/30/2022
high
163283Amazon Corretto Java 17.x < 17.0.4.8.1 多個弱點NessusMisc.7/20/202212/30/2022
high
163301Azul Zulu Java 多個弱點 (2022 年 7 月 19 日)NessusMisc.7/20/202212/30/2022
high
163335IBM Java 7.0 < 7.0.11.15 / 8.0 < 8.0.7.15 多個弱點NessusMisc.7/21/202212/8/2022
medium
163337RHEL 8:java-11-openjdk (RHSA-2022: 5685)NessusRed Hat Local Security Checks7/21/20224/28/2024
high
163393RHEL 7:java-11-openjdk (RHSA-2022: 5687)NessusRed Hat Local Security Checks7/22/20224/28/2024
high
163443RHEL 8:java-1.8.0-openjdk (RHSA-2022: 5700)NessusRed Hat Local Security Checks7/26/20224/28/2024
high
163445RHEL 8:java-1.8.0-openjdk (RHSA-2022: 5697)NessusRed Hat Local Security Checks7/26/20224/28/2024
high
163446RHEL 7:java-1.8.0-openjdk (RHSA-2022: 5698)NessusRed Hat Local Security Checks7/26/20224/28/2024
high
163503RHEL 9:java-17-openjdk (RHSA-2022: 5736)NessusRed Hat Local Security Checks7/28/20224/28/2024
high
164717Amazon Linux 2022: (ALAS2022-2022-120)NessusAmazon Linux Local Security Checks9/6/202212/5/2022
high
164771Amazon Linux 2022: (ALAS2022-2022-111)NessusAmazon Linux Local Security Checks9/6/202212/5/2022
high
166357Amazon Linux 2022: (ALAS2022-2022-153)NessusAmazon Linux Local Security Checks10/21/202210/9/2023
high
170627Nutanix AOS:多個弱點 (NXSA-AOS-6.5.2)NessusMisc.1/25/20236/7/2024
critical
164358Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2022-1631)NessusAmazon Linux Local Security Checks8/23/20223/23/2023
high
165099Amazon Linux 2:java-11-openjdk (ALASJAVA-OPENJDK11-2022-002)NessusAmazon Linux Local Security Checks9/15/20223/23/2023
high