搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
171039Amazon Linux 2:(ALAS-2023-1922)NessusAmazon Linux Local Security Checks2023/2/62023/9/5
low
166273RHEL 8:java-11-openjdk (RHSA-2022: 7010)NessusRed Hat Local Security Checks2022/10/192024/4/28
medium
166282RHEL 8:java-1.8.0-openjdk (RHSA-2022: 7006)NessusRed Hat Local Security Checks2022/10/202024/4/28
low
166363Oracle Linux 8:java-11-openjdk (ELSA-2022-7012)NessusOracle Linux Local Security Checks2022/10/212024/10/22
medium
166369Oracle Linux 8:java-1.8.0-openjdk (ELSA-2022-7006)NessusOracle Linux Local Security Checks2022/10/212024/10/23
low
166363Oracle Linux 8:java-11-openjdk (ELSA-2022-7012)NessusOracle Linux Local Security Checks2022/10/212024/10/22
medium
166369Oracle Linux 8:java-1.8.0-openjdk (ELSA-2022-7006)NessusOracle Linux Local Security Checks2022/10/212024/10/23
low
166273RHEL 8:java-11-openjdk (RHSA-2022: 7010)NessusRed Hat Local Security Checks2022/10/192024/4/28
medium
166282RHEL 8:java-1.8.0-openjdk (RHSA-2022: 7006)NessusRed Hat Local Security Checks2022/10/202024/4/28
low
171039Amazon Linux 2:(ALAS-2023-1922)NessusAmazon Linux Local Security Checks2023/2/62023/9/5
low
171039Amazon Linux 2: (ALAS-2023-1922)NessusAmazon Linux Local Security Checks2023/2/62023/9/5
low
166273RHEL 8: java-11-openjdk (RHSA-2022: 7010)NessusRed Hat Local Security Checks2022/10/192024/4/28
medium
166282RHEL 8 : java-1.8.0-openjdk (RHSA-2022: 7006)NessusRed Hat Local Security Checks2022/10/202024/4/28
low
166363Oracle Linux 8:java-11-openjdk (ELSA-2022-7012)NessusOracle Linux Local Security Checks2022/10/212024/10/22
medium
166369Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2022-7006)NessusOracle Linux Local Security Checks2022/10/212024/10/23
low
168138SUSE SLES15 / openSUSE 15 セキュリティ更新:java-1_8_0-ibm (SUSE-SU-2022:4166-1)NessusSuSE Local Security Checks2022/11/232023/7/14
high
168541SUSE SLES12 セキュリティ更新プログラム:java-1_8_0-openjdk (SUSE-SU-2022:4373-1)NessusSuSE Local Security Checks2022/12/92023/7/14
low
169062Fedora 35: 1: java-latest-openjdk (2022-ec7de69ceb)NessusFedora Local Security Checks2022/12/222023/9/12
medium
169139Fedora 36: 1: java-latest-openjdk (2022-e8698f2e5e)NessusFedora Local Security Checks2022/12/222023/9/12
medium
169155Fedora 36: 1: java-17-openjdk (2022-f76014ae17)NessusFedora Local Security Checks2022/12/222023/9/12
medium
169181Fedora 36: 1: java-11-openjdk (2022-d989953883)NessusFedora Local Security Checks2022/12/232023/9/12
medium
166363Oracle Linux 8 : java-11-openjdk (ELSA-2022-7012)NessusOracle Linux Local Security Checks2022/10/212024/10/22
medium
166369Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2022-7006)NessusOracle Linux Local Security Checks2022/10/212024/10/23
low
166406AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2022:7006)NessusAlma Linux Local Security Checks2022/10/212023/10/9
low
166273RHEL 8 : java-11-openjdk (RHSA-2022:7010)NessusRed Hat Local Security Checks2022/10/192024/4/28
medium
166282RHEL 8 : java-1.8.0-openjdk (RHSA-2022:7006)NessusRed Hat Local Security Checks2022/10/202024/4/28
low
171039Amazon Linux 2 : (ALAS-2023-1922)NessusAmazon Linux Local Security Checks2023/2/62023/9/5
low
168138SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4166-1)NessusSuSE Local Security Checks2022/11/232023/7/14
high
169062Fedora 35 : 1:java-latest-openjdk (2022-ec7de69ceb)NessusFedora Local Security Checks2022/12/222023/9/12
medium
169139Fedora 36 : 1:java-latest-openjdk (2022-e8698f2e5e)NessusFedora Local Security Checks2022/12/222023/9/12
medium
169155Fedora 36 : 1:java-17-openjdk (2022-f76014ae17)NessusFedora Local Security Checks2022/12/222023/9/12
medium
169181Fedora 36 : 1:java-11-openjdk (2022-d989953883)NessusFedora Local Security Checks2022/12/232023/9/12
medium
168541SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:4373-1)NessusSuSE Local Security Checks2022/12/92023/7/14
low
184885Rocky Linux 9 : java-17-openjdk (RLSA-2022:6999)NessusRocky Linux Local Security Checks2023/11/72023/11/7
medium
184720Rocky Linux 8 : java-17-openjdk (RLSA-2022:7000)NessusRocky Linux Local Security Checks2023/11/62023/11/6
medium
167500IBM Java 8.0 < 8.0.7.20 の複数の脆弱性NessusMisc.2022/11/152023/10/3
medium
166213Amazon Corretto Java 11.x< 11.0.17.8.1 複数の脆弱性NessusMisc.2022/10/182023/10/9
medium
166368Oracle Linux 8:java-17-openjdk (ELSA-2022-7000)NessusOracle Linux Local Security Checks2022/10/212024/10/22
medium
166387Oracle Linux 7: java-1.8.0-openjdk (ELSA-2022-7002)NessusOracle Linux Local Security Checks2022/10/212024/10/23
low
166388Oracle Linux 7:java-11-openjdk (ELSA-2022-7008)NessusOracle Linux Local Security Checks2022/10/212024/10/23
medium
166396Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1867)NessusAmazon Linux Local Security Checks2022/10/212023/10/9
medium
166413Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の java-11-openjdk (2022:7008)NessusScientific Linux Local Security Checks2022/10/212023/10/9
medium
166416Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の java-1.8.0-openjdk (2022:7002)NessusScientific Linux Local Security Checks2022/10/212023/10/9
low
166326RHEL 9 : java-11-openjdk (RHSA-2022:7013)NessusRed Hat Local Security Checks2022/10/202024/4/23
medium
166327RHEL 9 : java-1.8.0-openjdk (RHSA-2022: 7007)NessusRed Hat Local Security Checks2022/10/202024/4/28
low
166328RHEL 9: java-17-openjdk (RHSA-2022: 6999)NessusRed Hat Local Security Checks2022/10/202024/4/28
medium
168716SUSE SLES15 / openSUSE 15 セキュリティ更新:java-1_8_0-openjdk (SUSE-SU-2022:4452-1)NessusSuSE Local Security Checks2022/12/142023/7/14
low
166285RHEL 8:java-1.8.0-openjdk (RHSA-2022: 7003)NessusRed Hat Local Security Checks2022/10/202024/4/28
low
166287RHEL 7:java-1.8.0-openjdk (RHSA-2022: 7002)NessusRed Hat Local Security Checks2022/10/202024/4/28
low
166288RHEL 8:java-11-openjdk (RHSA-2022: 7009)NessusRed Hat Local Security Checks2022/10/202024/4/28
medium