Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159410Amazon Corretto Java 8.x < 8.252.09.1 多äøŖę¼ę“žNessusMisc.4/1/20225/6/2022
high
159438Amazon Corretto Java 11.x < 11.0.7.10.1 多äøŖę¼ę“žNessusMisc.4/1/20225/6/2022
high
135768RHEL 7ļ¼šjava-1.7.0-openjdk (RHSA-2020: 1507)NessusRed Hat Local Security Checks4/21/20205/25/2023
high
136735RHEL 7ļ¼šjava-1.7.1-ibm (RHSA-2020: 2238)NessusRed Hat Local Security Checks5/20/20204/28/2024
high
135884Oracle Linux 6ļ¼šjava-1.8.0-openjdk (ELSA-2020-1506)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
135908RHEL 8ļ¼šjava-11-openjdk (RHSA-2020: 1517)NessusRed Hat Local Security Checks4/22/20205/25/2023
high
136125Debian DSA-4668-1ļ¼šopenjdk-8 - 安å…ØꛓꖰNessusDebian Local Security Checks4/30/20203/14/2024
high
159410Amazon Corretto Java 8.x < 8.252.09.1 多個弱點NessusMisc.4/1/20225/6/2022
high
159438Amazon Corretto Java 11.x < 11.0.7.10.1 多個弱點NessusMisc.4/1/20225/6/2022
high
135768RHEL 7ļ¼šjava-1.7.0-openjdk (RHSA-2020: 1507)NessusRed Hat Local Security Checks4/21/20205/25/2023
high
136735RHEL 7ļ¼šjava-1.7.1-ibm (RHSA-2020: 2238)NessusRed Hat Local Security Checks5/20/20204/28/2024
high
135884Oracle Linux 6ļ¼šjava-1.8.0-openjdk (ELSA-2020-1506)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
135908RHEL 8ļ¼šjava-11-openjdk (RHSA-2020: 1517)NessusRed Hat Local Security Checks4/22/20205/25/2023
high
136125Debian DSA-4668-1ļ¼šopenjdk-8 - 安å…ØꀧꛓꖰNessusDebian Local Security Checks4/30/20203/14/2024
high
159410Amazon Corretto Java 8.x< 8.252.09.1č¤‡ę•°ć®č„†å¼±ę€§NessusMisc.4/1/20225/6/2022
high
159438Amazon Corretto Java 11.x< 11.0.7.10.1č¤‡ę•°ć®č„†å¼±ę€§NessusMisc.4/1/20225/6/2022
high
135884Oracle Linux 6ļ¼šjava-1.8.0-openjdk (ELSA-2020-1506)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
135908RHEL 8: java-11-openjdkļ¼ˆRHSA-2020: 1517)NessusRed Hat Local Security Checks4/22/20205/25/2023
high
136125Debian DSA-4668-1: openjdk-8 - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ NessusDebian Local Security Checks4/30/20203/14/2024
high
137132openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šjava-11-openjdkļ¼ˆopenSUSE-2020-757ļ¼‰NessusSuSE Local Security Checks6/4/20203/7/2024
high
137601SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šjava-11-openjdkļ¼ˆSUSE-SU-2020:1572-1ļ¼‰NessusSuSE Local Security Checks6/18/20205/13/2022
high
135768RHEL 7ļ¼šjava-1.7.0-openjdkļ¼ˆRHSA-2020: 1507)NessusRed Hat Local Security Checks4/21/20205/25/2023
high
136735RHEL 7: java-1.7.1-ibmļ¼ˆRHSA-2020: 2238)NessusRed Hat Local Security Checks5/20/20204/28/2024
high
160353IBM Java 7.0 < 7.0.10.65/7.1 < 7.1.4.65/8.0 < 8.0.6.25 多äøŖę¼ę“žNessusMisc.4/29/20225/6/2022
high
180094Amazon Linux AMIļ¼šjava-1.8.0-openjdk (ALAS-2023-1809)NessusAmazon Linux Local Security Checks8/23/20238/23/2023
high
165447GLSA-202209-15ļ¼šOracle JDK/JREļ¼šå¤šäøŖę¼ę“žNessusGentoo Local Security Checks9/25/20229/25/2022
high
136019CentOS 6ļ¼šjava-1.7.0-openjdk (CESA-2020: 1508)NessusCentOS Local Security Checks4/28/202010/9/2024
high
135772RHEL 6ļ¼šjava-1.7.0-openjdk (RHSA-2020: 1508)NessusRed Hat Local Security Checks4/21/20201/23/2023
high
135885Oracle Linux 6ļ¼šjava-1.7.0-openjdk (ELSA-2020-1508)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
135888Scientific Linux 安å…Øꛓꖰļ¼šSL6.x i386/x86_64 äø­ēš„ java-1.7.0-openjdk (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135889Scientific Linux 安å…Øꛓꖰļ¼šSL7.x x86_64 äø­ēš„ java-1.7.0-openjdk (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135953Oracle Linux 7ļ¼šjava-1.8.0-openjdk (ELSA-2020-1512)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
135955Oracle Linux 8ļ¼šjava-11-openjdk (ELSA-2020-1514)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
136018CentOS 6ļ¼šjava-1.8.0-openjdk (CESA-2020: 1506)NessusCentOS Local Security Checks4/28/202010/9/2024
high
136196CentOS 7ļ¼šjava-11-openjdk (CESA-2020: 1509)NessusCentOS Local Security Checks5/1/202010/9/2024
high
137459GLSA-202006-22 : OpenJDK, IcedTea: Multiple vulnerabilitiesNessusGentoo Local Security Checks6/17/20203/7/2024
high
146011CentOS 8 : java-1.8.0-openjdk (CESA-2020:1515)NessusCentOS Local Security Checks2/1/20215/10/2022
high
208597CentOS 7 : java-1.7.1-ibm (RHSA-2020:2238)NessusCentOS Local Security Checks10/9/202410/9/2024
high
135591Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 Multiple Vulnerabilities (Apr 2020 CPU) (Unix)NessusMisc.4/16/20206/20/2024
high
136195CentOS 7 : java-1.7.0-openjdk (RHSA-2020:1507)NessusCentOS Local Security Checks5/1/202010/9/2024
high
135887Scientific Linux Security Update : java-11-openjdk on SL7.x x86_64 (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135909RHEL 8 : java-1.8.0-openjdk (RHSA-2020:1516)NessusRed Hat Local Security Checks4/22/20204/28/2024
high
135951Oracle Linux 7 : java-11-openjdk (ELSA-2020-1509)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
135967Ubuntu 16.04 LTS / 18.04 LTS : OpenJDK vulnerabilities (USN-4337-1)NessusUbuntu Local Security Checks4/24/20208/27/2024
high
136364Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2020-1421)NessusAmazon Linux Local Security Checks5/7/20205/13/2022
high
136531Fedora 30 : 1:java-1.8.0-openjdk (2020-21ca991b3b)NessusFedora Local Security Checks5/13/20203/12/2024
high
136736RHEL 7 : java-1.8.0-ibm (RHSA-2020:2237)NessusRed Hat Local Security Checks5/20/20205/25/2023
high
136740RHEL 6 : java-1.8.0-ibm (RHSA-2020:2239)NessusRed Hat Local Security Checks5/20/20206/3/2024
high
138280SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2020:1685-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high
138281SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:1686-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high