搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
180467Nutanix AOS:多个漏洞 (NXSA-AOS-6.7)NessusMisc.2023/9/42024/7/18
critical
174547Amazon Corretto Java 8.x < 8.372.07.1 多个漏洞NessusMisc.2023/4/202023/4/20
high
174560Amazon Corretto Java 17.x < 17.0.7.7.1 多个漏洞NessusMisc.2023/4/202023/4/20
high
178336RHEL 8:java-1.8.0-ibm (RHSA-2023: 4103)NessusRed Hat Local Security Checks2023/7/172024/4/28
critical
174482RHEL 9:java-17-openjdk (RHSA-2023: 1879)NessusRed Hat Local Security Checks2023/4/192024/4/28
high
174502Oracle Linux 9:java-11-openjdk (ELSA-2023-1880)NessusOracle Linux Local Security Checks2023/4/202023/9/18
high
174762Oracle Linux 7:java-1.8.0-openjdk (ELSA-2023-1904)NessusOracle Linux Local Security Checks2023/4/252023/9/18
high
174952RHEL 8:java-1.8.0-openjdk (RHSA-2023: 1911)NessusRed Hat Local Security Checks2023/4/292024/4/28
high
175915Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : OpenJDK 漏洞 (USN-6077-1)NessusUbuntu Local Security Checks2023/5/172023/10/20
high
174546Amazon Corretto Java 11.x < 11.0.19.7.1 多個弱點NessusMisc.2023/4/202023/4/20
high
174483RHEL 9:java-11-openjdk (RHSA-2023: 1880)NessusRed Hat Local Security Checks2023/4/192024/4/28
high
174680CentOS 7:java-11-openjdk (RHSA-2023: 1875)NessusCentOS Local Security Checks2023/4/252023/12/22
high
174753Oracle Linux 8:java-1.8.0-openjdk (ELSA-2023-1908)NessusOracle Linux Local Security Checks2023/4/252023/9/18
high
174761Oracle Linux 9:java-1.8.0-openjdk (ELSA-2023-1909)NessusOracle Linux Local Security Checks2023/4/252023/9/18
high
175074Amazon Linux 2023:java-1.8.0-amazon-corretto、java-1.8.0-amazon-corretto-devel (ALAS2023-2023-168)NessusAmazon Linux Local Security Checks2023/5/32023/5/3
high
178970CentOS 7:java-1.8.0-openjdk (RHSA-2023: 1904)NessusCentOS Local Security Checks2023/7/282023/12/22
high
181626Debian DLA-3571-1:openjdk-11 - LTS 安全性更新NessusDebian Local Security Checks2023/9/192023/9/19
high
179054RHEL 7:java-1.8.0-ibm (RHSA-2023: 4160)NessusRed Hat Local Security Checks2023/7/312024/4/28
critical
179054RHEL 7:java-1.8.0-ibm (RHSA-2023: 4160)NessusRed Hat Local Security Checks2023/7/312024/4/28
critical
174483RHEL 9:java-11-openjdk (RHSA-2023: 1880)NessusRed Hat Local Security Checks2023/4/192024/4/28
high
174680CentOS 7:java-11-openjdk (RHSA-2023: 1875)NessusCentOS Local Security Checks2023/4/252023/12/22
high
174753Oracle Linux 8:java-1.8.0-openjdk (ELSA-2023-1908)NessusOracle Linux Local Security Checks2023/4/252023/9/18
high
174761Oracle Linux 9:java-1.8.0-openjdk (ELSA-2023-1909)NessusOracle Linux Local Security Checks2023/4/252023/9/18
high
175074Amazon Linux 2023:java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-168)NessusAmazon Linux Local Security Checks2023/5/32023/5/3
high
178970CentOS 7:java-1.8.0-openjdk (RHSA-2023: 1904)NessusCentOS Local Security Checks2023/7/282023/12/22
high
181626Debian DLA-3571-1:openjdk-11 - LTS 安全更新NessusDebian Local Security Checks2023/9/192023/9/19
high
174546Amazon Corretto Java 11.x < 11.0.19.7.1 多个漏洞NessusMisc.2023/4/202023/4/20
high
174546Amazon Corretto Java 11.x < 11.0.19.7.1 Multiple VulnerabilitiesNessusMisc.2023/4/202023/4/20
high
179054RHEL 7 : java-1.8.0-ibm (RHSA-2023:4160)NessusRed Hat Local Security Checks2023/7/312024/4/28
critical
203865Photon OS 3.0: Openjdk11 PHSA-2023-3.0-0601NessusPhotonOS Local Security Checks2024/7/242024/7/24
high
174483RHEL 9 : java-11-openjdk (RHSA-2023:1880)NessusRed Hat Local Security Checks2023/4/192024/4/28
high
174584AlmaLinux 9 : java-11-openjdk (ALSA-2023:1880)NessusAlma Linux Local Security Checks2023/4/202023/4/20
high
174680CentOS 7 : java-11-openjdk (RHSA-2023:1875)NessusCentOS Local Security Checks2023/4/252023/12/22
high
174753Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2023-1908)NessusOracle Linux Local Security Checks2023/4/252023/9/18
high
174761Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2023-1909)NessusOracle Linux Local Security Checks2023/4/252023/9/18
high
174803Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2023:1909)NessusRocky Linux Local Security Checks2023/4/262023/11/6
high
175074Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-168)NessusAmazon Linux Local Security Checks2023/5/32023/5/3
high
175963SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-11-openjdk (SUSE-SU-2023:2222-1)NessusSuSE Local Security Checks2023/5/172023/7/14
high
178970CentOS 7 : java-1.8.0-openjdk (RHSA-2023:1904)NessusCentOS Local Security Checks2023/7/282023/12/22
high
181626Debian DLA-3571-1 : openjdk-11 - LTS security updateNessusDebian Local Security Checks2023/9/192023/9/19
high
177085SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2476-1)NessusSuSE Local Security Checks2023/6/122023/7/14
critical
179756Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1797)NessusAmazon Linux Local Security Checks2023/8/142023/8/14
medium
174501Oracle Linux 9 : java-17-openjdk (ELSA-2023-1879)NessusOracle Linux Local Security Checks2023/4/202023/9/18
high
174514RHEL 9 : java-11-openjdk (RHSA-2023:1899)NessusRed Hat Local Security Checks2023/4/202024/4/28
high
174550Oracle Linux 8 : java-11-openjdk (ELSA-2023-1895)NessusOracle Linux Local Security Checks2023/4/202023/9/18
high
174574AlmaLinux 9 : java-17-openjdk (ALSA-2023:1879)NessusAlma Linux Local Security Checks2023/4/202023/4/20
high
174629RHEL 8 : java-11-openjdk (RHSA-2023:1892)NessusRed Hat Local Security Checks2023/4/242024/4/28
high
174673AlmaLinux 8 : java-17-openjdk (ALSA-2023:1898)NessusAlma Linux Local Security Checks2023/4/242023/4/24
high
174675RHEL 8 : java-11-openjdk (RHSA-2023:1889)NessusRed Hat Local Security Checks2023/4/242024/4/28
high
174699RHEL 8 : java-11-openjdk (RHSA-2023:1878)NessusRed Hat Local Security Checks2023/4/252024/4/28
high