Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
100636Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2017-835)NessusAmazon Linux Local Security Checks6/7/20174/18/2018
high
100091RHEL 6 / 7:java-1.7.0-openjdk (RHSA-2017:1204)NessusRed Hat Local Security Checks5/10/201710/24/2019
high
99521Oracle JRockit R28.3.13 多种漏洞(2017 年 4 月 CPU)NessusWindows4/20/201711/14/2019
low
99650RHEL 6/7:java-1.8.0-oracle (RHSA-2017:1117)NessusRed Hat Local Security Checks4/25/20173/11/2021
high
127348NewStart CGSL MAIN 4.05:java-1.8.0-openjdk 多个漏洞 (NS-SA-2019-0111)NessusNewStart CGSL Local Security Checks8/12/20195/7/2024
critical
127336NewStart CGSL MAIN 4.05:java-1.7.0-openjdk 多个漏洞 (NS-SA-2019-0105)NessusNewStart CGSL Local Security Checks8/12/20195/19/2022
high
101248GLSA-201707-01:IcedTea:多个漏洞NessusGentoo Local Security Checks7/6/20171/11/2021
critical
100117RHEL 6 / 7 : java-1.8.0-ibm (RHSA-2017:1220)NessusRed Hat Local Security Checks5/11/201710/24/2019
critical
100305Debian DSA-3858-1:openjdk-7 - 安全更新NessusDebian Local Security Checks5/22/20171/11/2021
high
99573RHEL 7 : java-1.8.0-openjdk (RHSA-2017:1108)NessusRed Hat Local Security Checks4/21/201710/24/2019
high
99574RHEL 6 : java-1.8.0-openjdk (RHSA-2017:1109)NessusRed Hat Local Security Checks4/21/201710/24/2019
high
99588Oracle Java SE 多个漏洞(2017 年 4 月 CPU)NessusWindows4/21/20174/11/2022
high
127336NewStart CGSL MAIN 4.05 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0105)NessusNewStart CGSL Local Security Checks8/12/20195/19/2022
high
101248GLSA-201707-01 : IcedTea: Multiple vulnerabilitiesNessusGentoo Local Security Checks7/6/20171/11/2021
critical
101459Virtuozzo 6 : java-1.8.0-openjdk / java-1.8.0-openjdk-debug / etc (VZLSA-2017-1109)NessusVirtuozzo Local Security Checks7/13/20171/4/2021
medium
100305Debian DSA-3858-1 : openjdk-7 - security updateNessusDebian Local Security Checks5/22/20171/11/2021
high
100691EulerOS 2.0 SP1 : java-1.7.0-openjdk (EulerOS-SA-2017-1098)NessusHuawei Local Security Checks6/9/20171/6/2021
medium
100707openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2017-662)NessusSuSE Local Security Checks6/9/20171/19/2021
high
100117RHEL 6 / 7 : java-1.8.0-ibm (RHSA-2017:1220)NessusRed Hat Local Security Checks5/11/201710/24/2019
critical
99573RHEL 7 : java-1.8.0-openjdk (RHSA-2017:1108)NessusRed Hat Local Security Checks4/21/201710/24/2019
high
99574RHEL 6 : java-1.8.0-openjdk (RHSA-2017:1109)NessusRed Hat Local Security Checks4/21/201710/24/2019
high
99588Oracle Java SE Multiple Vulnerabilities (April 2017 CPU)NessusWindows4/21/20174/11/2022
high
99940EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2017-1074)NessusHuawei Local Security Checks5/3/20171/6/2021
medium
160359IBM Java 6.0 < 6.0.16.45 / 6.1 < 6.1.8.45 / 7.0 < 7.0.10.5 / 7.1 < 7.1.4.5 / 8.0 < 8.0.4.5 多個弱點NessusMisc.4/29/20225/2/2022
high
100636Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2017-835)NessusAmazon Linux Local Security Checks6/7/20174/18/2018
high
100091RHEL 6 / 7:java-1.7.0-openjdk (RHSA-2017:1204)NessusRed Hat Local Security Checks5/10/201710/24/2019
high
99650RHEL 6 / 7:java-1.8.0-oracle (RHSA-2017:1117)NessusRed Hat Local Security Checks4/25/20173/11/2021
high
99521Oracle JRockit R28.3.13 多個弱點 (2017 年 4 月 CPU)NessusWindows4/20/201711/14/2019
low
127348NewStart CGSL MAIN 4.05:java-1.8.0-openjdk 多個弱點 (NS-SA-2019-0111)NessusNewStart CGSL Local Security Checks8/12/20195/7/2024
critical
103189AIX Java Advisory : java_apr2017_advisory.asc (April 2017 CPU)NessusAIX Local Security Checks9/13/20174/21/2023
high
101458Virtuozzo 7 : java-1.8.0-openjdk / etc (VZLSA-2017-1108)NessusVirtuozzo Local Security Checks7/13/20171/4/2021
medium
100293Ubuntu 14.04 LTS : OpenJDK 7 regression (USN-3275-3)NessusUbuntu Local Security Checks5/19/201710/20/2023
high
100378SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2017:1387-1)NessusSuSE Local Security Checks5/24/20171/19/2021
critical
100541SUSE SLED12 / SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2017:1445-1)NessusSuSE Local Security Checks5/31/20171/6/2021
high
100692EulerOS 2.0 SP2 : java-1.7.0-openjdk (EulerOS-SA-2017-1099)NessusHuawei Local Security Checks6/9/20171/6/2021
medium
100017GLSA-201705-03 : Oracle JDK/JRE: Multiple vulnerabilitiesNessusGentoo Local Security Checks5/8/20171/11/2021
high
99540CentOS 7 : java-1.8.0-openjdk (CESA-2017:1108)NessusCentOS Local Security Checks4/21/20171/4/2021
high
99566Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2017-1108)NessusOracle Linux Local Security Checks4/21/20171/14/2021
high
99567Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2017-1109)NessusOracle Linux Local Security Checks4/21/20171/14/2021
high
99589Oracle Java SE Multiple Vulnerabilities (April 2017 CPU) (Unix)NessusMisc.4/21/20176/20/2024
high
99621Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20170421)NessusScientific Linux Local Security Checks4/24/20171/14/2021
high
99651RHEL 6 / 7 : java-1.7.0-oracle (RHSA-2017:1118)NessusRed Hat Local Security Checks4/25/20173/11/2021
high
100067CentOS 6 / 7:java-1.7.0-openjdk (CESA-2017:1204)NessusCentOS Local Security Checks5/10/20171/4/2021
high
100087Oracle Linux 6 / 7:java-1.7.0-openjdk (ELSA-2017-1204)NessusOracle Linux Local Security Checks5/10/20171/14/2021
high
100096Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 java-1.7.0-openjdkNessusScientific Linux Local Security Checks5/10/20171/14/2021
high
100118RHEL 6 / 7:java-1.7.1-ibm (RHSA-2017:1221)NessusRed Hat Local Security Checks5/11/201710/24/2019
critical
100154Ubuntu 16.04 LTS:OpenJDK 8 弱點 (USN-3275-1)NessusUbuntu Local Security Checks5/12/201710/20/2023
high
99541CentOS 6:java-1.8.0-openjdk (CESA-2017:1109)NessusCentOS Local Security Checks4/21/20171/4/2021
high
105267RHEL 6:Satellite Server (RHSA-2017:3453)NessusRed Hat Local Security Checks12/15/20176/3/2024
critical
100017GLSA-201705-03:Oracle JDK/JRE:多個弱點NessusGentoo Local Security Checks5/8/20171/11/2021
high