Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
166363Oracle Linux 8:java-11-openjdk (ELSA-2022-7012)NessusOracle Linux Local Security Checks10/21/202210/9/2023
medium
166369Oracle Linux 8:java-1.8.0-openjdk (ELSA-2022-7006)NessusOracle Linux Local Security Checks10/21/202210/9/2023
low
166273RHEL 8:java-11-openjdk (RHSA-2022: 7010)NessusRed Hat Local Security Checks10/19/20224/28/2024
medium
166282RHEL 8:java-1.8.0-openjdk (RHSA-2022: 7006)NessusRed Hat Local Security Checks10/20/20224/28/2024
low
171039Amazon Linux 2:(ALAS-2023-1922)NessusAmazon Linux Local Security Checks2/6/20239/5/2023
low
171039Amazon Linux 2:(ALAS-2023-1922)NessusAmazon Linux Local Security Checks2/6/20239/5/2023
low
166273RHEL 8:java-11-openjdk (RHSA-2022: 7010)NessusRed Hat Local Security Checks10/19/20224/28/2024
medium
166282RHEL 8:java-1.8.0-openjdk (RHSA-2022: 7006)NessusRed Hat Local Security Checks10/20/20224/28/2024
low
166363Oracle Linux 8:java-11-openjdk (ELSA-2022-7012)NessusOracle Linux Local Security Checks10/21/202210/9/2023
medium
166369Oracle Linux 8:java-1.8.0-openjdk (ELSA-2022-7006)NessusOracle Linux Local Security Checks10/21/202210/9/2023
low
189119GLSA-202401-25:OpenJDK: 多个漏洞NessusGentoo Local Security Checks1/17/20241/17/2024
critical
166544Amazon Linux 2:java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-004)NessusAmazon Linux Local Security Checks10/26/20225/17/2023
low
166548CentOS 7:java-11-openjdk (CESA-2022: 7008)NessusCentOS Local Security Checks10/26/202210/6/2023
medium
166285RHEL 8:java-1.8.0-openjdk (RHSA-2022: 7003)NessusRed Hat Local Security Checks10/20/20224/28/2024
low
166287RHEL 7:java-1.8.0-openjdk (RHSA-2022: 7002)NessusRed Hat Local Security Checks10/20/20224/28/2024
low
166288RHEL 8:java-11-openjdk (RHSA-2022: 7009)NessusRed Hat Local Security Checks10/20/20224/28/2024
medium
170761Debian DSA-5331-1:openjdk-11 - 安全更新NessusDebian Local Security Checks1/29/20239/5/2023
low
166353Amazon Linux 2022:(ALAS2022-2022-151)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
high
167234Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS:OpenJDK 漏洞 (USN-5719-1)NessusUbuntu Local Security Checks11/9/20228/27/2024
medium
189119GLSA-202401-25:OpenJDK:多個弱點NessusGentoo Local Security Checks1/17/20241/17/2024
critical
166285RHEL 8:java-1.8.0-openjdk (RHSA-2022: 7003)NessusRed Hat Local Security Checks10/20/20224/28/2024
low
166287RHEL 7:java-1.8.0-openjdk (RHSA-2022: 7002)NessusRed Hat Local Security Checks10/20/20224/28/2024
low
166288RHEL 8:java-11-openjdk (RHSA-2022: 7009)NessusRed Hat Local Security Checks10/20/20224/28/2024
medium
166544Amazon Linux 2:java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-004)NessusAmazon Linux Local Security Checks10/26/20225/17/2023
low
166548CentOS 7:java-11-openjdk (CESA-2022: 7008)NessusCentOS Local Security Checks10/26/202210/6/2023
medium
166353Amazon Linux 2022: (ALAS2022-2022-151)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
high
170761Debian DSA-5331-1:openjdk-11 - 安全性更新NessusDebian Local Security Checks1/29/20239/5/2023
low
167234Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTS:OpenJDK 弱點 (USN-5719-1)NessusUbuntu Local Security Checks11/9/20228/27/2024
medium
166285RHEL 8: java-1.8.0-openjdk (RHSA-2022: 7003)NessusRed Hat Local Security Checks10/20/20224/28/2024
low
166287RHEL 7: java-1.8.0-openjdk (RHSA-2022: 7002)NessusRed Hat Local Security Checks10/20/20224/28/2024
low
166288RHEL 8: java-11-openjdk (RHSA-2022: 7009)NessusRed Hat Local Security Checks10/20/20224/28/2024
medium
166544Amazon Linux AMI: java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-004)NessusAmazon Linux Local Security Checks10/26/20225/17/2023
low
166548CentOS 7: java-11-openjdk (CESA-2022: 7008)NessusCentOS Local Security Checks10/26/202210/6/2023
medium
167948SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: java-17-openjdk (SUSE-SU-2022:4079-1)NessusSuSE Local Security Checks11/19/20227/14/2023
medium
168300SUSE SLES12 セキュリティ更新プログラム:java-1_8_0-ibm (SUSE-SU-2022:4290-1)NessusSuSE Local Security Checks11/30/20227/14/2023
medium
169120Fedora 35: 1: java-11-openjdk (2022-1c07902a5e)NessusFedora Local Security Checks12/22/20229/12/2023
medium
169172Fedora 35: 1: java-17-openjdk (2022-5d494ab9ab)NessusFedora Local Security Checks12/22/20229/12/2023
medium
170761Debian DSA-5331-1: openjdk-11 - セキュリティ更新NessusDebian Local Security Checks1/29/20239/5/2023
low
166353Amazon Linux 2022 : (ALAS2022-2022-151)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
high
167234Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : OpenJDK の脆弱性 (USN-5719-1)NessusUbuntu Local Security Checks11/9/20228/27/2024
medium
171039Amazon Linux 2: (ALAS-2023-1922)NessusAmazon Linux Local Security Checks2/6/20239/5/2023
low
169139Fedora 36: 1: java-latest-openjdk (2022-e8698f2e5e)NessusFedora Local Security Checks12/22/20229/12/2023
medium
169155Fedora 36: 1: java-17-openjdk (2022-f76014ae17)NessusFedora Local Security Checks12/22/20229/12/2023
medium
169181Fedora 36: 1: java-11-openjdk (2022-d989953883)NessusFedora Local Security Checks12/23/20229/12/2023
medium
168541SUSE SLES12 セキュリティ更新プログラム:java-1_8_0-openjdk (SUSE-SU-2022:4373-1)NessusSuSE Local Security Checks12/9/20227/14/2023
low
166363Oracle Linux 8:java-11-openjdk (ELSA-2022-7012)NessusOracle Linux Local Security Checks10/21/202210/9/2023
medium
166369Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2022-7006)NessusOracle Linux Local Security Checks10/21/202210/9/2023
low
166273RHEL 8: java-11-openjdk (RHSA-2022: 7010)NessusRed Hat Local Security Checks10/19/20224/28/2024
medium
166282RHEL 8 : java-1.8.0-openjdk (RHSA-2022: 7006)NessusRed Hat Local Security Checks10/20/20224/28/2024
low
168138SUSE SLES15 / openSUSE 15 セキュリティ更新:java-1_8_0-ibm (SUSE-SU-2022:4166-1)NessusSuSE Local Security Checks11/23/20227/14/2023
high