Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141833McAfee ePolicy Orchestrator (SB10332)NessusWindows10/23/202012/5/2022
high
140254SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2020:2453-1)NessusSuSE Local Security Checks9/4/20205/12/2022
high
138666Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2020-2972)NessusOracle Linux Local Security Checks7/20/20205/12/2022
high
159445Amazon Corretto Java 8.x < 8.262.10.1 Multiple VulnerabilitiesNessusMisc.4/1/20225/6/2022
high
138847RHEL 8 : java-1.8.0-openjdk (RHSA-2020:3100)NessusRed Hat Local Security Checks7/22/20205/25/2023
high
139422CentOS 7:java-1.8.0-openjdk(CESA-2020: 2968)NessusCentOS Local Security Checks8/7/20205/12/2022
high
143159Amazon Linux 2:java-1.8.0-openjdk (ALAS-2020-1491)NessusAmazon Linux Local Security Checks11/20/20205/11/2022
high
160372IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 多个漏洞(2020 年 7 月 14 日)NessusMisc.4/29/202210/25/2022
high
164604Nutanix AOS:多个漏洞 (NXSA-AOS-5.17.1.3)NessusMisc.9/1/202210/13/2023
high
138844RHEL 8:java-1.8.0-openjdk (RHSA-2020: 3101)NessusRed Hat Local Security Checks7/22/20205/25/2023
high
139464RHEL 6:java-1.7.1-ibm (RHSA-2020: 3387)NessusRed Hat Local Security Checks8/10/20204/28/2024
high
141833McAfee ePolicy Orchestrator (SB10332)NessusWindows10/23/202012/5/2022
high
159445Amazon Corretto Java 8.x < 8.262.10.1 多個弱點NessusMisc.4/1/20225/6/2022
high
138666Oracle Linux 8:java-1.8.0-openjdk (ELSA-2020-2972)NessusOracle Linux Local Security Checks7/20/20205/12/2022
high
138847RHEL 8:java-1.8.0-openjdk (RHSA-2020: 3100)NessusRed Hat Local Security Checks7/22/20205/25/2023
high
141833McAfee ePolicy Orchestrator (SB10332)NessusWindows10/23/202012/5/2022
high
159445Amazon Corretto Java 8.x < 8.262.10.1 多个漏洞NessusMisc.4/1/20225/6/2022
high
138666Oracle Linux 8:java-1.8.0-openjdk (ELSA-2020-2972)NessusOracle Linux Local Security Checks7/20/20205/12/2022
high
138847RHEL 8:java-1.8.0-openjdk (RHSA-2020: 3100)NessusRed Hat Local Security Checks7/22/20205/25/2023
high
141833McAfee ePolicy Orchestrator(SB10332)NessusWindows10/23/202012/5/2022
high
140254SUSE SLES15セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2020:2453-1)NessusSuSE Local Security Checks9/4/20205/12/2022
high
138666Oracle Linux 8:java-1.8.0-openjdk (ELSA-2020-2972)NessusOracle Linux Local Security Checks7/20/20205/12/2022
high
159445Amazon Corretto Java 8.x< 8.262.10.1複数の脆弱性NessusMisc.4/1/20225/6/2022
high
138847RHEL 8: java-1.8.0-openjdk(RHSA-2020: 3100)NessusRed Hat Local Security Checks7/22/20205/25/2023
high
165447GLSA-202209-15:Oracle JDK/JRE:多个漏洞NessusGentoo Local Security Checks9/25/20229/25/2022
high
140611Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2020-1434)NessusAmazon Linux Local Security Checks9/16/20205/12/2022
high
145916CentOS 8:java-1.8.0-openjdk (CESA-2020: 2972)NessusCentOS Local Security Checks2/1/20215/10/2022
high
151212OpenJDK 7 <= 7u261 / 8 <= 8u252 / 11.0.0 <= 11.0.7 / 13.0.0 <= 13.0.3 / 14.0.0 <= 14.0.1 多个漏洞 (2020-07-14)NessusMisc.7/6/20215/9/2022
high
138585Scientific Linux 安全更新:SL7.x x86_64 上的 java-1.8.0-openjdk (20200716)NessusScientific Linux Local Security Checks7/17/20203/1/2024
high
138827Scientific Linux 安全更新:SL6.x i386/x86_64 上的 java-1.8.0-openjdk (20200716)NessusScientific Linux Local Security Checks7/22/20202/29/2024
high
139455RHEL 7:java-1.8.0-openjdk (RHSA-2020: 2968)NessusRed Hat Local Security Checks8/10/20206/3/2024
high
139465RHEL 7:java-1.7.1-ibm (RHSA-2020: 3388)NessusRed Hat Local Security Checks8/10/20204/28/2024
high
138667Oracle Linux 6:java-1.8.0-openjdk (ELSA-2020-2985)NessusOracle Linux Local Security Checks7/20/20205/12/2022
high
139416CentOS 6:java-1.8.0-openjdk(CESA-2020: 2985)NessusCentOS Local Security Checks8/7/20205/12/2022
high
164569Nutanix AOS:多个漏洞 (NXSA-AOS-5.18.1)NessusMisc.9/1/202210/13/2023
high
139373Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:OpenJDK 8 漏洞 (USN-4453-1)NessusUbuntu Local Security Checks8/6/202010/21/2023
high
138565RHEL 8:java-1.8.0-openjdk (RHSA-2020: 2972)NessusRed Hat Local Security Checks7/16/20206/4/2024
high
138566RHEL 6:java-1.8.0-openjdk (RHSA-2020: 2985)NessusRed Hat Local Security Checks7/16/20201/23/2023
high
138576Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 多个漏洞(2020 年 7 月 CPU)NessusMisc.7/17/20204/5/2023
high
139463RHEL 8:java-1.8.0-ibm (RHSA-2020: 3386)NessusRed Hat Local Security Checks8/10/20204/28/2024
high
144387RHEL 7:java-1.8.0-ibm (RHSA-2020: 5585)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
139422CentOS 7:java-1.8.0-openjdk (CESA-2020: 2968)NessusCentOS Local Security Checks8/7/20205/12/2022
high
143159Amazon Linux 2:java-1.8.0-openjdk (ALAS-2020-1491)NessusAmazon Linux Local Security Checks11/20/20205/11/2022
high
160372IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 多個弱點 (2020 年 7 月 14 日)NessusMisc.4/29/202210/25/2022
high
164604Nutanix AOS:多個弱點 (NXSA-AOS-5.17.1.3)NessusMisc.9/1/202210/13/2023
high
138844RHEL 8:java-1.8.0-openjdk (RHSA-2020: 3101)NessusRed Hat Local Security Checks7/22/20205/25/2023
high
139464RHEL 6:java-1.7.1-ibm (RHSA-2020: 3387)NessusRed Hat Local Security Checks8/10/20204/28/2024
high
142281EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2020-2352)NessusHuawei Local Security Checks11/3/20205/11/2022
high
138844RHEL 8 : java-1.8.0-openjdk (RHSA-2020:3101)NessusRed Hat Local Security Checks7/22/20205/25/2023
high
139464RHEL 6 : java-1.7.1-ibm (RHSA-2020:3387)NessusRed Hat Local Security Checks8/10/20204/28/2024
high