搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
159902Azul Zulu Java 多個弱點 (2022 年 4 月 19 日)NessusMisc.2022/4/192023/11/1
high
160052Oracle Linux 8:java-11-openjdk (ELSA-2022-1442)NessusOracle Linux Local Security Checks2022/4/212022/8/9
high
160192RHEL 8:java-1.8.0-openjdk (RHSA-2022: 1490)NessusRed Hat Local Security Checks2022/4/252024/4/28
high
160205Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:OpenJDK 弱點 (USN-5388-2)NessusUbuntu Local Security Checks2022/4/262023/10/16
high
160628Debian DSA-5131-1:openjdk-11 - 安全性更新NessusDebian Local Security Checks2022/5/52023/10/30
high
163863Ubuntu 16.04 ESM:OpenJDK 8 弱點 (USN-5546-2)NessusUbuntu Local Security Checks2022/8/52023/7/10
high
163855Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:OpenJDK 弱點 (USN-5546-1)NessusUbuntu Local Security Checks2022/8/52023/7/12
high
178330CentOS 7:java-1.8.0-openjdk (CESA-2022: 1487)NessusCentOS Local Security Checks2023/7/172023/7/17
high
159902Azul Zulu Java 多个漏洞(2022 年 4 月 19 日)NessusMisc.2022/4/192023/11/1
high
160628Debian DSA-5131-1:openjdk-11 - 安全更新NessusDebian Local Security Checks2022/5/52023/10/30
high
160052Oracle Linux 8:java-11-openjdk (ELSA-2022-1442)NessusOracle Linux Local Security Checks2022/4/212022/8/9
high
160192RHEL 8:java-1.8.0-openjdk (RHSA-2022: 1490)NessusRed Hat Local Security Checks2022/4/252024/4/28
high
160205Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:OpenJDK 漏洞 (USN-5388-2)NessusUbuntu Local Security Checks2022/4/262023/10/16
high
163855Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:OpenJDK 漏洞 (USN-5546-1)NessusUbuntu Local Security Checks2022/8/52023/7/12
high
163863Ubuntu 16.04 ESM:OpenJDK 8 漏洞 (USN-5546-2)NessusUbuntu Local Security Checks2022/8/52023/7/10
high
178330CentOS 7:java-1.8.0-openjdk (CESA-2022: 1487)NessusCentOS Local Security Checks2023/7/172023/7/17
high
159902Azul Zulu Java の複数の脆弱性 (2022 年 4 月 19 日)NessusMisc.2022/4/192023/11/1
high
160052Oracle Linux 8:java-11-openjdk (ELSA-2022-1442)NessusOracle Linux Local Security Checks2022/4/212022/8/9
high
160628Debian DSA-5131-1:openjdk-11 - セキュリティ更新NessusDebian Local Security Checks2022/5/52023/10/30
high
160192RHEL 8: java-1.8.0-openjdk (RHSA-2022: 1490)NessusRed Hat Local Security Checks2022/4/252024/4/28
high
160205Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK の脆弱性 (USN-5388-2)NessusUbuntu Local Security Checks2022/4/262023/10/16
high
163855Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK の脆弱性 (USN-5546-1)NessusUbuntu Local Security Checks2022/8/52023/7/12
high
163863Ubuntu 16.04ESM: OpenJDK 8の脆弱性(USN-5546-2)NessusUbuntu Local Security Checks2022/8/52023/7/10
high
163430SUSE SLES12 セキュリティ更新プログラム:java-1_8_0-ibm (SUSE-SU-2022:2540-1)NessusSuSE Local Security Checks2022/7/242023/7/13
high
174375SUSE SLES15 / openSUSE 15 セキュリティ更新:java-1_8_0-ibm (SUSE-SU-2023:1850-1)NessusSuSE Local Security Checks2023/4/152023/7/14
medium
178330CentOS 7 : java-1.8.0-openjdk (CESA-2022: 1487)NessusCentOS Local Security Checks2023/7/172023/7/17
high
159899Amazon Corretto Java 8.x < 8.332.08.1 Multiple VulnerabilitiesNessusMisc.2022/4/192023/11/1
high
163427SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:2530-1)NessusSuSE Local Security Checks2022/7/232023/7/13
high
163805SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2650-1)NessusSuSE Local Security Checks2022/8/42023/7/14
high
160191Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2022-1487)NessusOracle Linux Local Security Checks2022/4/252022/5/6
high
160198RHEL 8 : java-1.8.0-openjdk (RHSA-2022:1491)NessusRed Hat Local Security Checks2022/4/262024/4/28
high
160269Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1791)NessusAmazon Linux Local Security Checks2022/4/272023/10/31
high
160021RHEL 8 : java-11-openjdk (RHSA-2022:1443)NessusRed Hat Local Security Checks2022/4/202024/4/28
high
160059Scientific Linux Security Update : java-11-openjdk on SL7.x i686/x86_64 (2022:1440)NessusScientific Linux Local Security Checks2022/4/212022/5/6
high
175932RHEL 7 : java-1.8.0-ibm (RHSA-2023:3136)NessusRed Hat Local Security Checks2023/5/172024/4/28
medium
164866RHEL 9 : java-17-openjdk (RHSA-2022:1729)NessusRed Hat Local Security Checks2022/9/82024/4/28
high
164948Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2022-1633)NessusAmazon Linux Local Security Checks2022/9/122023/3/23
high
167685AlmaLinux 9 : java-17-openjdk (ALSA-2022:1729)NessusAlma Linux Local Security Checks2022/11/162023/10/3
high
159902Azul Zulu Java Multiple Vulnerabilities (2022-04-19)NessusMisc.2022/4/192023/11/1
high
160052Oracle Linux 8 : java-11-openjdk (ELSA-2022-1442)NessusOracle Linux Local Security Checks2022/4/212022/8/9
high
160192RHEL 8 : java-1.8.0-openjdk (RHSA-2022:1490)NessusRed Hat Local Security Checks2022/4/252024/4/28
high
160205Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK vulnerabilities (USN-5388-2)NessusUbuntu Local Security Checks2022/4/262023/10/16
high
160628Debian DSA-5131-1 : openjdk-11 - security updateNessusDebian Local Security Checks2022/5/52023/10/30
high
163855Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK vulnerabilities (USN-5546-1)NessusUbuntu Local Security Checks2022/8/52023/7/12
high
163863Ubuntu 16.04 ESM : OpenJDK 8 vulnerabilities (USN-5546-2)NessusUbuntu Local Security Checks2022/8/52023/7/10
high
163430SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2540-1)NessusSuSE Local Security Checks2022/7/242023/7/13
high
167673AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2022:2137)NessusAlma Linux Local Security Checks2022/11/162022/11/17
high
174375SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:1850-1)NessusSuSE Local Security Checks2023/4/152023/7/14
medium
178330CentOS 7 : java-1.8.0-openjdk (CESA-2022:1487)NessusCentOS Local Security Checks2023/7/172023/7/17
high
184852Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:1491)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high