Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
45386VMSA-2010-0002 : VMware vCenter update release addresses multiple security issues in Java JRENessusVMware ESX Local Security Checks3/31/20101/6/2021
critical
60691Scientific Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šSL4.x态SL5.x i386/x86_64 恮 javaļ¼ˆjdk 1.6.0ļ¼‰NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
67075CentOS 5ļ¼šjava-1.6.0-openjdkļ¼ˆCESA-2009:1584ļ¼‰NessusCentOS Local Security Checks6/29/20131/4/2021
critical
45386VMSA-2010-0002ļ¼šVMware vCenter ꛓꖰćƒŖćƒŖćƒ¼ć‚¹ćÆ态Java JRE ć«ćŠć‘ć‚‹č¤‡ę•°ć®ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£å•é”Œć«åÆ¾å‡¦ć—ć¾ć™ć€‚NessusVMware ESX Local Security Checks3/31/20101/6/2021
critical
60691Scientific Linux 安å…Øꀧꛓꖰļ¼šSL4.x态SL5.x i386/x86_64 äøŠēš„ java (jdk 1.6.0)NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
60691Scientific Linux 安å…Øꛓꖰļ¼šSL4.x态SL5.x i386/x86_64 äø­ēš„ java (jdk 1.6.0)NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
67075CentOS 5 : java-1.6.0-openjdk (CESA-2009:1584)NessusCentOS Local Security Checks6/29/20131/4/2021
critical
67075CentOS 5ļ¼šjava-1.6.0-openjdk (CESA-2009:1584)NessusCentOS Local Security Checks6/29/20131/4/2021
critical
64831Sun Java JRE ć®č¤‡ę•°ć®č„†å¼±ę€§ļ¼ˆ269868 / 269869 / 270476 ...ļ¼‰ļ¼ˆUnixļ¼‰NessusMisc.2/22/20134/11/2022
high
53539RHEL 4ļ¼šSatelliteć‚µćƒ¼ćƒćƒ¼ć®Sun Java Runtimeļ¼ˆRHSA-2009 1662ļ¼‰NessusRed Hat Local Security Checks4/23/20111/14/2021
critical
67960Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2009-1584)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
89736VMware ESX Java Runtime Environment (JRE) 多個弱點 (VMSA-2010-0002) (遠ē«ÆęŖ¢ęŸ„)NessusVMware ESX Local Security Checks3/8/20161/6/2021
critical
53539RHEL 4ļ¼šSatellite Server äø­ēš„ Sun Java Runtime (RHSA-2009:1662)NessusRed Hat Local Security Checks4/23/20111/14/2021
critical
64831Sun Java JRE å¤šå€‹ę¼ę“ž (269868 / 269869 / 270476 ...)(Unix)NessusMisc.2/22/20134/11/2022
high
67960Oracle Linux 5ļ¼šjava-1.6.0-openjdk (ELSA-2009-1584)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
89736VMware ESX Java Runtime Environment (JRE) 多ē§ę¼ę“ž (VMSA-2010-0002)ļ¼ˆčæœēØ‹ę£€ęŸ„ļ¼‰NessusVMware ESX Local Security Checks3/8/20161/6/2021
critical
64831Sun Java JRE 多ē§ę¼ę“ž (269868 / 269869 / 270476 ...)(Unix)NessusMisc.2/22/20134/11/2022
high
53539RHEL 4ļ¼šSatellite Server äø­ēš„ Sun Java Runtime (RHSA-2009:1662)NessusRed Hat Local Security Checks4/23/20111/14/2021
critical
67960Oracle Linux 5ļ¼šjava-1.6.0-openjdkļ¼ˆELSA-2009-1584ļ¼‰NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
46176Mandriva Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ć‚¢ćƒ‰ćƒć‚¤ć‚¶ćƒŖļ¼šjava-1.6.0-openjdkļ¼ˆMDVSA-2010:084ļ¼‰NessusMandriva Local Security Checks4/29/20105/25/2022
high
89736VMware ESX Java Runtime Environmentļ¼ˆJREļ¼‰ć®č¤‡ę•°ć®č„†å¼±ę€§ļ¼ˆVMSA-2010-0002ļ¼‰ļ¼ˆremote checkļ¼‰NessusVMware ESX Local Security Checks3/8/20161/6/2021
critical
46176Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2010:084)NessusMandriva Local Security Checks4/29/20105/25/2022
high
42923openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-1613)NessusSuSE Local Security Checks11/30/20091/14/2021
high
67960Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2009-1584)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
89736VMware ESX Java Runtime Environment (JRE) Multiple Vulnerabilities (VMSA-2010-0002) (remote check)NessusVMware ESX Local Security Checks3/8/20161/6/2021
critical
42828RHEL 5 : java-1.6.0-openjdk (RHSA-2009:1584)NessusRed Hat Local Security Checks11/17/20091/14/2021
critical
42834GLSA-200911-02 : Sun JDK/JRE: Multiple vulnerabilitiesNessusGentoo Local Security Checks11/18/20091/6/2021
critical
42921openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-1613)NessusSuSE Local Security Checks11/30/20091/14/2021
high
60691Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
42431RHEL 4 / 5 : java-1.6.0-sun (RHSA-2009:1560)NessusRed Hat Local Security Checks11/10/20091/14/2021
critical
42455RHEL 4 / 5 : java-1.5.0-sun (RHSA-2009:1571)NessusRed Hat Local Security Checks11/11/20091/14/2021
critical
53539RHEL 4 : Sun Java Runtime in Satellite Server (RHSA-2009:1662)NessusRed Hat Local Security Checks4/23/20111/14/2021
critical
64831Sun Java JRE Multiple Vulnerabilities (269868 / 269869 / 270476 ...) (Unix)NessusMisc.2/22/20134/11/2022
high
42373Sun Java JRE Multiple Vulnerabilities (269868 / 269869 / 270476 ..)NessusWindows11/4/20094/11/2022
high
42802Fedora 11 : java-1.6.0-openjdk-1.6.0.0-30.b16.fc11 (2009-11486)NessusFedora Local Security Checks11/16/20091/11/2021
high
42805Fedora 12 : java-1.6.0-openjdk-1.6.0.0-33.b16.fc12 (2009-11489)NessusFedora Local Security Checks11/16/20091/11/2021
high
42806Fedora 10 : java-1.6.0-openjdk-1.6.0.0-23.b16.fc10 (2009-11490)NessusFedora Local Security Checks11/16/20091/11/2021
high
42817Ubuntu 8.10 / 9.04 / 9.10 : openjdk-6 vulnerabilities (USN-859-1)NessusUbuntu Local Security Checks11/16/20091/19/2021
critical
42926openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-1613)NessusSuSE Local Security Checks11/30/20091/14/2021
high
67075CentOS 5 : java-1.6.0-openjdk (CESA-2009:1584)NessusCentOS Local Security Checks6/29/20131/4/2021
critical