Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159402Amazon Corretto Java 8.x< 8.242.07.1複数の脆弱性NessusMisc.4/1/202211/3/2023
high
133868Amazon Linux 2:java-1.8.0-openjdk(ALAS-2020-1396)NessusAmazon Linux Local Security Checks2/24/20203/26/2024
high
133871Amazon Linux AMI:java-1.8.0-openjdk(ALAS-2020-1345)NessusAmazon Linux Local Security Checks2/24/20203/26/2024
high
134179Debian DLA-2128-1 : openjdk-7セキュリティ更新プログラムNessusDebian Local Security Checks3/2/20203/25/2024
high
132992Oracle Java SE 1.7.0_251/1.8.0_241/1.11.0_6/1.13.0_2の複数の脆弱性(2020年1月のCPU)NessusWindows1/16/202010/21/2022
high
133353Ubuntu 16.04LTS/18.04 LTS:OpenJDK の脆弱性 (USN-4257-1)NessusUbuntu Local Security Checks1/30/202010/20/2023
high
138279SUSE SLES15セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2020:1684-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high
145321GLSA-202101-19:OpenJDK:多個弱點NessusGentoo Local Security Checks1/25/20211/26/2024
high
159402Amazon Corretto Java 8.x < 8.242.07.1 多個弱點NessusMisc.4/1/202211/3/2023
high
132992Oracle Java SE 1.7.0_251 / 1.8.0_241 / 1.11.0_6 / 1.13.0_2 多個弱點 (2020 年 1 月 CPU)NessusWindows1/16/202010/21/2022
high
133353Ubuntu 16.04 LTS / 18.04 LTS:OpenJDK 弱點 (USN-4257-1)NessusUbuntu Local Security Checks1/30/202010/20/2023
high
133868Amazon Linux 2:java-1.8.0-openjdk (ALAS-2020-1396)NessusAmazon Linux Local Security Checks2/24/20203/26/2024
high
133871Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2020-1345)NessusAmazon Linux Local Security Checks2/24/20203/26/2024
high
134179Debian DLA-2128-1:openjdk-7 安全性更新NessusDebian Local Security Checks3/2/20203/25/2024
high
145321GLSA-202101-19 : OpenJDK:多个漏洞NessusGentoo Local Security Checks1/25/20211/26/2024
high
159402Amazon Corretto Java 8.x < 8.242.07.1 多个漏洞NessusMisc.4/1/202211/3/2023
high
132992Oracle Java SE 1.7.0_251 / 1.8.0_241 / 1.11.0_6 / 1.13.0_2 多个漏洞(2020 年 1 月 CPU)NessusWindows1/16/202010/21/2022
high
133353Ubuntu 16.04 LTS / 18.04 LTS:OpenJDK 漏洞 (USN-4257-1)NessusUbuntu Local Security Checks1/30/202010/20/2023
high
133868Amazon Linux 2:java-1.8.0-openjdk (ALAS-2020-1396)NessusAmazon Linux Local Security Checks2/24/20203/26/2024
high
133871Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2020-1345)NessusAmazon Linux Local Security Checks2/24/20203/26/2024
high
134179Debian DLA-2128-1:openjdk-7 安全更新NessusDebian Local Security Checks3/2/20203/25/2024
high
132992Oracle Java SE 1.7.0_251 / 1.8.0_241 / 1.11.0_6 / 1.13.0_2 Multiple Vulnerabilities (Jan 2020 CPU)NessusWindows1/16/202010/21/2022
high
133353Ubuntu 16.04 LTS / 18.04 LTS : OpenJDK vulnerabilities (USN-4257-1)NessusUbuntu Local Security Checks1/30/202010/20/2023
high
133868Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2020-1396)NessusAmazon Linux Local Security Checks2/24/20203/26/2024
high
133871Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2020-1345)NessusAmazon Linux Local Security Checks2/24/20203/26/2024
high
134179Debian DLA-2128-1 : openjdk-7 security updateNessusDebian Local Security Checks3/2/20203/25/2024
high
159402Amazon Corretto Java 8.x < 8.242.07.1 Multiple VulnerabilitiesNessusMisc.4/1/202211/3/2023
high
146641EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2021-1310)NessusHuawei Local Security Checks2/22/20211/22/2024
high
145321GLSA-202101-19 : OpenJDK: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/25/20211/26/2024
high
136859EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2020-1581)NessusHuawei Local Security Checks5/26/20205/13/2022
high
138279SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2020:1684-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high
133020Oracle Linux 7 : java-11-openjdk (ELSA-2020-0122)NessusOracle Linux Local Security Checks1/17/20201/24/2020
high
133030Scientific Linux 安全性更新:SL7.x x86_64 上的 java-11-openjdkNessusScientific Linux Local Security Checks1/17/20202/24/2020
high
133186Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2020-0202)NessusOracle Linux Local Security Checks1/23/20201/27/2020
high
133309CentOS 6:java-1.8.0-openjdk (CESA-2020:0157)NessusCentOS Local Security Checks1/30/20202/3/2020
high
133782Oracle Linux 7:java-1.7.0-openjdk (ELSA-2020-0541)NessusOracle Linux Local Security Checks2/19/20203/27/2024
high
134680Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2020-1354)NessusAmazon Linux Local Security Checks3/19/20203/21/2024
high
145869CentOS 8:java-1.8.0-openjdk (CESA-2020: 0202)NessusCentOS Local Security Checks2/1/20213/23/2021
high
136735RHEL 7:java-1.7.1-ibm (RHSA-2020: 2238)NessusRed Hat Local Security Checks5/20/20204/28/2024
high
145869CentOS 8:java-1.8.0-openjdk (CESA-2020: 0202)NessusCentOS Local Security Checks2/1/20213/23/2021
high
133020Oracle Linux 7 : java-11-openjdk (ELSA-2020-0122)NessusOracle Linux Local Security Checks1/17/20201/24/2020
high
133030Scientific Linux 安全更新:SL7.x x86_64 中的 java-11-openjdkNessusScientific Linux Local Security Checks1/17/20202/24/2020
high
133186Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2020-0202)NessusOracle Linux Local Security Checks1/23/20201/27/2020
high
133309CentOS 6 : java-1.8.0-openjdk (CESA-2020:0157)NessusCentOS Local Security Checks1/30/20202/3/2020
high
133782Oracle Linux 7:java-1.7.0-openjdk (ELSA-2020-0541)NessusOracle Linux Local Security Checks2/19/20203/27/2024
high
134680Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2020-1354)NessusAmazon Linux Local Security Checks3/19/20203/21/2024
high
136735RHEL 7:java-1.7.1-ibm (RHSA-2020: 2238)NessusRed Hat Local Security Checks5/20/20204/28/2024
high
133020Oracle Linux 7:java-11-openjdk(ELSA-2020-0122)NessusOracle Linux Local Security Checks1/17/20201/24/2020
high
133030Scientific Linux セキュリティ更新: SL7.x x86_64のjava-11-openjdk(20200116)NessusScientific Linux Local Security Checks1/17/20202/24/2020
high
133186Oracle Linux 8:java-1.8.0-openjdk(ELSA-2020-0202)NessusOracle Linux Local Security Checks1/23/20201/27/2020
high