搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
164600Nutanix AOS:多个漏洞 (NXSA-AOS-6.1.1.5)NessusMisc.2022/9/12024/6/7
high
164613Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.4.5)NessusMisc.2022/9/12024/6/7
high
159948OpenJDK 7 <= 7u331 / 8 <= 8u322 / 11.0.0 <= 11.0.14 / 13.0.0 <= 13.0.10 / 15.0.0 <= 15.0.6 / 17.0.0 <= 17.0.2 / 18.0.0 <= 18.0.0 多个漏洞 (2022-04-19)NessusMisc.2022/4/202023/11/1
high
160051Oracle Linux 8:java-17-openjdk (ELSA-2022-1445)NessusOracle Linux Local Security Checks2022/4/212023/10/31
high
160050Oracle Linux 7:java-11-openjdk (ELSA-2022-1440)NessusOracle Linux Local Security Checks2022/4/212022/8/9
high
160266Amazon Linux 2:java-11-amazon-corretto (ALAS-2022-1790)NessusAmazon Linux Local Security Checks2022/4/272022/8/9
high
161193CentOS 7:java-11-openjdk (CESA-2022: 1440)NessusCentOS Local Security Checks2022/5/132022/5/13
high
162797Oracle Linux 9:java-1.8.0-openjdk (ELSA-2022-2137)NessusOracle Linux Local Security Checks2022/7/72022/7/7
high
165096Amazon Linux 2:java-1.7.0-openjdk (ALAS-2022-1835)NessusAmazon Linux Local Security Checks2022/9/152023/3/23
high
159899Amazon Corretto Java 8.x< 8.332.08.1複数の脆弱性NessusMisc.2022/4/192023/11/1
high
163427SUSE SLES15 / openSUSE 15 セキュリティ更新:java-1_8_0-openjdk (SUSE-SU-2022:2530-1)NessusSuSE Local Security Checks2022/7/232023/7/13
high
163805SUSE SLES15 / openSUSE 15 セキュリティ更新:java-1_8_0-ibm (SUSE-SU-2022:2650-1)NessusSuSE Local Security Checks2022/8/42023/7/14
high
160198RHEL 8 : java-1.8.0-openjdk (RHSA-2022:1491)NessusRed Hat Local Security Checks2022/4/262024/4/28
high
164948Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2022-1633)NessusAmazon Linux Local Security Checks2022/9/122023/3/23
high
160191Oracle Linux 7:java-1.8.0-openjdk (ELSA-2022-1487)NessusOracle Linux Local Security Checks2022/4/252022/5/6
high
164866RHEL 9: java-17-openjdk (RHSA-2022: 1729)NessusRed Hat Local Security Checks2022/9/82024/4/28
high
160021RHEL 8: java-11-openjdk (RHSA-2022: 1443)NessusRed Hat Local Security Checks2022/4/202024/4/28
high
160059Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の java-11-openjdk (2022:1440)NessusScientific Linux Local Security Checks2022/4/212022/5/6
high
164600Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.1.1.5)NessusMisc.2022/9/12024/6/7
high
164613Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.20.4.5)NessusMisc.2022/9/12024/6/7
high
161193CentOS 7: java-11-openjdk (CESA-2022: 1440)NessusCentOS Local Security Checks2022/5/132022/5/13
high
162797Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2022-2137)NessusOracle Linux Local Security Checks2022/7/72022/7/7
high
160050Oracle Linux 7:java-11-openjdk (ELSA-2022-1440)NessusOracle Linux Local Security Checks2022/4/212022/8/9
high
160266Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1790)NessusAmazon Linux Local Security Checks2022/4/272022/8/9
high
160381SUSE SLES12 セキュリティ更新プログラム: java-11-openjdk (SUSE-SU-2022:1474-1)NessusSuSE Local Security Checks2022/4/302023/7/14
high
170232openSUSE 15 セキュリティ更新:java-1_8_0-openj9 (SUSE-SU-2022:3092-1)NessusSuSE Local Security Checks2023/1/202023/2/8
high
159948OpenJDK 7 <= 7u331 / 8 <= 8u322 / 11.0.0 <= 11.0.14 / 13.0.0 <= 13.0.10 / 15.0.0 <= 15.0.6 / 17.0.0 <= 17.0.2 / 18.0.0 <= 18.0.0 の複数の脆弱性 (2022 年 4 月 19 日)NessusMisc.2022/4/202023/11/1
high
160051Oracle Linux 8:java-17-openjdk (ELSA-2022-1445)NessusOracle Linux Local Security Checks2022/4/212023/10/31
high
165096Amazon Linux 2:java-1.7.0-openjdk (ALAS-2022-1835)NessusAmazon Linux Local Security Checks2022/9/152023/3/23
high
166667EulerOS 2.0 SP3 : java-1.7.0-openjdk (EulerOS-SA-2022-2616)NessusHuawei Local Security Checks2022/10/282023/10/6
high
164600Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1.5)NessusMisc.2022/9/12024/6/7
high
164613Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4.5)NessusMisc.2022/9/12024/6/7
high
160050Oracle Linux 7 : java-11-openjdk (ELSA-2022-1440)NessusOracle Linux Local Security Checks2022/4/212022/8/9
high
160266Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1790)NessusAmazon Linux Local Security Checks2022/4/272022/8/9
high
160381SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:1474-1)NessusSuSE Local Security Checks2022/4/302023/7/14
high
161193CentOS 7 : java-11-openjdk (CESA-2022:1440)NessusCentOS Local Security Checks2022/5/132022/5/13
high
162797Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2022-2137)NessusOracle Linux Local Security Checks2022/7/72022/7/7
high
164222EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2022-2272)NessusHuawei Local Security Checks2022/8/172022/8/17
high
159948OpenJDK 7 <= 7u331 / 8 <= 8u322 / 11.0.0 <= 11.0.14 / 13.0.0 <= 13.0.10 / 15.0.0 <= 15.0.6 / 17.0.0 <= 17.0.2 / 18.0.0 <= 18.0.0 Multiple Vulnerabilities (2022-04-19)NessusMisc.2022/4/202023/11/1
high
160051Oracle Linux 8 : java-17-openjdk (ELSA-2022-1445)NessusOracle Linux Local Security Checks2022/4/212023/10/31
high
170232openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2022:3092-1)NessusSuSE Local Security Checks2023/1/202023/2/8
high
165096Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2022-1835)NessusAmazon Linux Local Security Checks2022/9/152023/3/23
high
159899Amazon Corretto Java 8.x < 8.332.08.1 多个漏洞NessusMisc.2022/4/192023/11/1
high
160198RHEL 8 : java-1.8.0-openjdk (RHSA-2022:1491)NessusRed Hat Local Security Checks2022/4/262024/4/28
high
160021RHEL 8:java-11-openjdk (RHSA-2022: 1443)NessusRed Hat Local Security Checks2022/4/202024/4/28
high
160059Scientific Linux 安全更新:SL7.x i686/x86_64 上的 java-11-openjdk (2022:1440)NessusScientific Linux Local Security Checks2022/4/212022/5/6
high
164948Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2022-1633)NessusAmazon Linux Local Security Checks2022/9/122023/3/23
high
160191Oracle Linux 7:java-1.8.0-openjdk (ELSA-2022-1487)NessusOracle Linux Local Security Checks2022/4/252022/5/6
high
164866RHEL 9:java-17-openjdk (RHSA-2022: 1729)NessusRed Hat Local Security Checks2022/9/82024/4/28
high
159899Amazon Corretto Java 8.x < 8.332.08.1 Multiple VulnerabilitiesNessusMisc.2022/4/192023/11/1
high