Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159902Azul Zulu Java の複数の脆弱性 (2022 年 4 月 19 日)NessusMisc.4/19/202211/1/2023
high
160052Oracle Linux 8:java-11-openjdk (ELSA-2022-1442)NessusOracle Linux Local Security Checks4/21/20228/9/2022
high
160192RHEL 8: java-1.8.0-openjdk (RHSA-2022: 1490)NessusRed Hat Local Security Checks4/25/20224/28/2024
high
160205Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK の脆弱性 (USN-5388-2)NessusUbuntu Local Security Checks4/26/202210/16/2023
high
163430SUSE SLES12 セキュリティ更新プログラム:java-1_8_0-ibm (SUSE-SU-2022:2540-1)NessusSuSE Local Security Checks7/24/20227/13/2023
high
163855Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK の脆弱性 (USN-5546-1)NessusUbuntu Local Security Checks8/5/20227/12/2023
high
163863Ubuntu 16.04ESM: OpenJDK 8の脆弱性(USN-5546-2)NessusUbuntu Local Security Checks8/5/20227/10/2023
high
160628Debian DSA-5131-1:openjdk-11 - セキュリティ更新NessusDebian Local Security Checks5/5/202210/30/2023
high
178330CentOS 7 : java-1.8.0-openjdk (CESA-2022: 1487)NessusCentOS Local Security Checks7/17/20237/17/2023
high
164866RHEL 9:java-17-openjdk (RHSA-2022: 1729)NessusRed Hat Local Security Checks9/8/20224/28/2024
high
164948Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2022-1633)NessusAmazon Linux Local Security Checks9/12/20223/23/2023
high
159899Amazon Corretto Java 8.x < 8.332.08.1 多個弱點NessusMisc.4/19/202211/1/2023
high
160021RHEL 8:java-11-openjdk (RHSA-2022: 1443)NessusRed Hat Local Security Checks4/20/20224/28/2024
high
160059Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 java-11-openjdk (2022:1440)NessusScientific Linux Local Security Checks4/21/20225/6/2022
high
160191Oracle Linux 7:java-1.8.0-openjdk (ELSA-2022-1487)NessusOracle Linux Local Security Checks4/25/20225/6/2022
high
160198RHEL 8:java-1.8.0-openjdk (RHSA-2022: 1491)NessusRed Hat Local Security Checks4/26/20224/28/2024
high
160628Debian DSA-5131-1:openjdk-11 - 安全性更新NessusDebian Local Security Checks5/5/202210/30/2023
high
159902Azul Zulu Java 多個弱點 (2022 年 4 月 19 日)NessusMisc.4/19/202211/1/2023
high
160052Oracle Linux 8:java-11-openjdk (ELSA-2022-1442)NessusOracle Linux Local Security Checks4/21/20228/9/2022
high
160192RHEL 8:java-1.8.0-openjdk (RHSA-2022: 1490)NessusRed Hat Local Security Checks4/25/20224/28/2024
high
160205Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:OpenJDK 弱點 (USN-5388-2)NessusUbuntu Local Security Checks4/26/202210/16/2023
high
163855Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:OpenJDK 弱點 (USN-5546-1)NessusUbuntu Local Security Checks8/5/20227/12/2023
high
163863Ubuntu 16.04 ESM:OpenJDK 8 弱點 (USN-5546-2)NessusUbuntu Local Security Checks8/5/20227/10/2023
high
178330CentOS 7:java-1.8.0-openjdk (CESA-2022: 1487)NessusCentOS Local Security Checks7/17/20237/17/2023
high
164866RHEL 9:java-17-openjdk (RHSA-2022: 1729)NessusRed Hat Local Security Checks9/8/20224/28/2024
high
164948Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2022-1633)NessusAmazon Linux Local Security Checks9/12/20223/23/2023
high
159899Amazon Corretto Java 8.x < 8.332.08.1 多个漏洞NessusMisc.4/19/202211/1/2023
high
160021RHEL 8:java-11-openjdk (RHSA-2022: 1443)NessusRed Hat Local Security Checks4/20/20224/28/2024
high
160059Scientific Linux 安全更新:SL7.x i686/x86_64 上的 java-11-openjdk (2022:1440)NessusScientific Linux Local Security Checks4/21/20225/6/2022
high
160191Oracle Linux 7:java-1.8.0-openjdk (ELSA-2022-1487)NessusOracle Linux Local Security Checks4/25/20225/6/2022
high
160198RHEL 8:java-1.8.0-openjdk (RHSA-2022: 1491)NessusRed Hat Local Security Checks4/26/20224/28/2024
high
178330CentOS 7:java-1.8.0-openjdk (CESA-2022: 1487)NessusCentOS Local Security Checks7/17/20237/17/2023
high
159902Azul Zulu Java 多个漏洞(2022 年 4 月 19 日)NessusMisc.4/19/202211/1/2023
high
160052Oracle Linux 8:java-11-openjdk (ELSA-2022-1442)NessusOracle Linux Local Security Checks4/21/20228/9/2022
high
160192RHEL 8:java-1.8.0-openjdk (RHSA-2022: 1490)NessusRed Hat Local Security Checks4/25/20224/28/2024
high
160205Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:OpenJDK 漏洞 (USN-5388-2)NessusUbuntu Local Security Checks4/26/202210/16/2023
high
160628Debian DSA-5131-1:openjdk-11 - 安全更新NessusDebian Local Security Checks5/5/202210/30/2023
high
163855Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:OpenJDK 漏洞 (USN-5546-1)NessusUbuntu Local Security Checks8/5/20227/12/2023
high
163863Ubuntu 16.04 ESM:OpenJDK 8 漏洞 (USN-5546-2)NessusUbuntu Local Security Checks8/5/20227/10/2023
high
159899Amazon Corretto Java 8.x< 8.332.08.1複数の脆弱性NessusMisc.4/19/202211/1/2023
high
160021RHEL 8: java-11-openjdk (RHSA-2022: 1443)NessusRed Hat Local Security Checks4/20/20224/28/2024
high
160059Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の java-11-openjdk (2022:1440)NessusScientific Linux Local Security Checks4/21/20225/6/2022
high
160191Oracle Linux 7:java-1.8.0-openjdk (ELSA-2022-1487)NessusOracle Linux Local Security Checks4/25/20225/6/2022
high
160198RHEL 8: java-1.8.0-openjdk (RHSA-2022: 1491)NessusRed Hat Local Security Checks4/26/20224/28/2024
high
163427SUSE SLES15 / openSUSE 15 セキュリティ更新:java-1_8_0-openjdk (SUSE-SU-2022:2530-1)NessusSuSE Local Security Checks7/23/20227/13/2023
high
163805SUSE SLES15 / openSUSE 15 セキュリティ更新:java-1_8_0-ibm (SUSE-SU-2022:2650-1)NessusSuSE Local Security Checks8/4/20227/14/2023
high
164866RHEL 9: java-17-openjdk (RHSA-2022: 1729)NessusRed Hat Local Security Checks9/8/20224/28/2024
high
164948Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2022-1633)NessusAmazon Linux Local Security Checks9/12/20223/23/2023
high
164866RHEL 9 : java-17-openjdk (RHSA-2022:1729)NessusRed Hat Local Security Checks9/8/20224/28/2024
high
164948Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2022-1633)NessusAmazon Linux Local Security Checks9/12/20223/23/2023
high