搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
180467Nutanix AOS:多個弱點 (NXSA-AOS-6.7)NessusMisc.2023/9/42024/6/10
critical
175915Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04:OpenJDK 弱點 (USN-6077-1)NessusUbuntu Local Security Checks2023/5/172023/10/20
high
174482RHEL 9:java-17-openjdk (RHSA-2023: 1879)NessusRed Hat Local Security Checks2023/4/192024/4/28
high
174547Amazon Corretto Java 8.x < 8.372.07.1 多個弱點NessusMisc.2023/4/202023/4/20
high
174560Amazon Corretto Java 17.x < 17.0.7.7.1 多個弱點NessusMisc.2023/4/202023/4/20
high
174762Oracle Linux 7:java-1.8.0-openjdk (ELSA-2023-1904)NessusOracle Linux Local Security Checks2023/4/252023/9/18
high
174952RHEL 8:java-1.8.0-openjdk (RHSA-2023: 1911)NessusRed Hat Local Security Checks2023/4/292024/4/28
high
174502Oracle Linux 9:java-11-openjdk (ELSA-2023-1880)NessusOracle Linux Local Security Checks2023/4/202023/9/18
high
178336RHEL 8:java-1.8.0-ibm (RHSA-2023: 4103)NessusRed Hat Local Security Checks2023/7/172024/4/28
critical
178970CentOS 7:java-1.8.0-openjdk (RHSA-2023: 1904)NessusCentOS Local Security Checks2023/7/282023/12/22
high
174483RHEL 9:java-11-openjdk (RHSA-2023: 1880)NessusRed Hat Local Security Checks2023/4/192024/4/28
high
174546Amazon Corretto Java 11.x < 11.0.19.7.1 多個弱點NessusMisc.2023/4/202023/4/20
high
174680CentOS 7:java-11-openjdk (RHSA-2023: 1875)NessusCentOS Local Security Checks2023/4/252023/12/22
high
174753Oracle Linux 8:java-1.8.0-openjdk (ELSA-2023-1908)NessusOracle Linux Local Security Checks2023/4/252023/9/18
high
174761Oracle Linux 9:java-1.8.0-openjdk (ELSA-2023-1909)NessusOracle Linux Local Security Checks2023/4/252023/9/18
high
175074Amazon Linux 2023:java-1.8.0-amazon-corretto、java-1.8.0-amazon-corretto-devel (ALAS2023-2023-168)NessusAmazon Linux Local Security Checks2023/5/32023/5/3
high
179054RHEL 7:java-1.8.0-ibm (RHSA-2023: 4160)NessusRed Hat Local Security Checks2023/7/312024/4/28
critical
181626Debian DLA-3571-1:openjdk-11 - LTS 安全性更新NessusDebian Local Security Checks2023/9/192023/9/19
high
174549Azul Zulu Java 多個弱點 (2023 年 4 月 18 日)NessusMisc.2023/4/202023/4/20
high
174671RHEL 8:java-11-openjdk (RHSA-2023: 1877)NessusRed Hat Local Security Checks2023/4/242024/4/28
high
174676RHEL 7:java-11-openjdk (RHSA-2023: 1875)NessusRed Hat Local Security Checks2023/4/242024/4/28
high
174697OpenJDK 8 <= 8u362 / 11.0.0 <= 11.0.18 / 17.0.0 <= 17.0.6 / 20.0.0 <= 20.0.0 多個弱點 (2023 年 4 月 18 日)NessusMisc.2023/4/252023/4/25
high
174714RHEL 7:java-1.8.0-openjdk (RHSA-2023: 1904)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
174729RHEL 8:java-1.8.0-openjdk (RHSA-2023: 1907)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
174951RHEL 9:java-1.8.0-openjdk (RHSA-2023: 1909)NessusRed Hat Local Security Checks2023/4/292024/4/28
high
175080Amazon Linux 2023:java-11-amazon-corretto、java-11-amazon-corretto-devel、java-11-amazon-corretto-headless (ALAS2023-2023-167)NessusAmazon Linux Local Security Checks2023/5/32023/5/3
high
176756Amazon Linux 2:java-11-openjdk (ALASJAVA-OPENJDK11-2023-004)NessusAmazon Linux Local Security Checks2023/6/62023/6/6
high
182975Nutanix AOS : 多個弱點 (NXSA-AOS-6.5.4)NessusMisc.2023/10/122024/6/10
critical
174551Oracle Linux 8:java-17-openjdk (ELSA-2023-1898)NessusOracle Linux Local Security Checks2023/4/202023/9/18
high
174717RHEL 8:java-1.8.0-openjdk (RHSA-2023: 1906)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
179923Debian DSA-5478-1:openjdk-11 - 安全性更新NessusDebian Local Security Checks2023/8/172023/8/17
high
175944Amazon Linux 2:java-1.8.0-openjdk (ALAS-2023-2038)NessusAmazon Linux Local Security Checks2023/5/172023/5/17
high
174501Oracle Linux 9:java-17-openjdk (ELSA-2023-1879)NessusOracle Linux Local Security Checks2023/4/202023/9/18
high
174514RHEL 9:java-11-openjdk (RHSA-2023: 1899)NessusRed Hat Local Security Checks2023/4/202024/4/28
high
174629RHEL 8:java-11-openjdk (RHSA-2023: 1892)NessusRed Hat Local Security Checks2023/4/242024/4/28
high
174675RHEL 8:java-11-openjdk (RHSA-2023: 1889)NessusRed Hat Local Security Checks2023/4/242024/4/28
high
174699RHEL 8:java-11-openjdk (RHSA-2023: 1878)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
174703RHEL 8:java-11-openjdk (RHSA-2023: 1895)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
174732RHEL 9:java-1.8.0-openjdk (RHSA-2023: 1910)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
175069Amazon Linux 2023:java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2023-166)NessusAmazon Linux Local Security Checks2023/5/32023/5/3
high
193868IBM Cognos Analytics 11.1.1 < 11.1.7 FP8/11.2.x < 11.2.4 FP3/12.0.x < 12.0.2 (7123154)NessusCGI abuses2024/4/252024/4/26
critical
187221CentOS 7:java-1.8.0-ibm (RHSA-2023: 4160)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
174550Oracle Linux 8:java-11-openjdk (ELSA-2023-1895)NessusOracle Linux Local Security Checks2023/4/202023/9/18
high
179756Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2023-1797)NessusAmazon Linux Local Security Checks2023/8/142023/8/14
medium
177403Debian DSA-5430-1:openjdk-17 - 安全性更新NessusDebian Local Security Checks2023/6/172023/6/17
high
174511Oracle Java SE 多個弱點 (2023 年 4 月 CPU)NessusMisc.2023/4/202023/4/21
high
174516RHEL 9:java-17-openjdk (RHSA-2023: 1900)NessusRed Hat Local Security Checks2023/4/202024/4/28
high
174628RHEL 8:java-17-openjdk (RHSA-2023: 1898)NessusRed Hat Local Security Checks2023/4/242024/4/28
high
174689RHEL 8:java-17-openjdk (RHSA-2023: 1891)NessusRed Hat Local Security Checks2023/4/252024/4/28
high
174710RHEL 8:java-1.8.0-openjdk (RHSA-2023: 1905)NessusRed Hat Local Security Checks2023/4/252024/4/28
high