Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
135905RHEL 7:java-11-openjdk (RHSA-2020: 1509)NessusRed Hat Local Security Checks4/22/20206/3/2024
high
135956Oracle Linux 8:java-1.8.0-openjdk (ELSA-2020-1515)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
164595Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
164596Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.3)NessusMisc.9/1/20226/21/2024
critical
135775RHEL 7 : java-1.8.0-openjdk (RHSA-2020:1512)NessusRed Hat Local Security Checks4/21/20204/28/2024
high
135861RHEL 8 : java-11-openjdk (RHSA-2020:1514)NessusRed Hat Local Security Checks4/21/20204/24/2024
high
135890Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135891Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135982Debian DSA-4662-1 : openjdk-11 - security updateNessusDebian Local Security Checks4/27/20203/14/2024
high
136109Photon OS 1.0: Openjdk11 PHSA-2020-1.0-0290NessusPhotonOS Local Security Checks4/29/20203/14/2024
critical
137598SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:1569-1)NessusSuSE Local Security Checks6/18/20205/13/2022
high
139379RHEL 8 : java-1.8.0-openjdk (RHSA-2020:1515)NessusRed Hat Local Security Checks8/7/20204/24/2024
high
164595Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
164596Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.3)NessusMisc.9/1/20226/21/2024
critical
135775RHEL 7: java-1.8.0-openjdk(RHSA-2020: 1512)NessusRed Hat Local Security Checks4/21/20204/28/2024
high
135861RHEL 8: java-11-openjdk(RHSA-2020:1514)NessusRed Hat Local Security Checks4/21/20204/24/2024
high
135890Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.8.0-openjdk(20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135891Scientific Linux セキュリティ更新: SL7.x x86_64のjava-1.8.0-openjdk(20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135982Debian DSA-4662-1: openjdk-11 - セキュリティ更新NessusDebian Local Security Checks4/27/20203/14/2024
high
137598SUSE SLES15セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2020:1569-1)NessusSuSE Local Security Checks6/18/20205/13/2022
high
139379RHEL 8 : java-1.8.0-openjdk (RHSA-2020:1515)NessusRed Hat Local Security Checks8/7/20204/24/2024
high
165447GLSA-202209-15:Oracle JDK/JRE:多個弱點NessusGentoo Local Security Checks9/25/20229/25/2022
high
180094Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2023-1809)NessusAmazon Linux Local Security Checks8/23/20238/23/2023
high
135953Oracle Linux 7:java-1.8.0-openjdk (ELSA-2020-1512)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
135955Oracle Linux 8:java-11-openjdk (ELSA-2020-1514)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
136018CentOS 6:java-1.8.0-openjdk (CESA-2020: 1506)NessusCentOS Local Security Checks4/28/20205/13/2022
high
136196CentOS 7:java-11-openjdk (CESA-2020: 1509)NessusCentOS Local Security Checks5/1/20205/13/2022
high
160353IBM Java 7.0 < 7.0.10.65 / 7.1 < 7.1.4.65 / 8.0 < 8.0.6.25 多個弱點NessusMisc.4/29/20225/6/2022
high
164595Nutanix AOS:多個弱點 (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
164596Nutanix AOS:多個弱點 (NXSA-AOS-5.15.3)NessusMisc.9/1/20226/21/2024
critical
135775RHEL 7:java-1.8.0-openjdk (RHSA-2020: 1512)NessusRed Hat Local Security Checks4/21/20204/28/2024
high
135861RHEL 8:java-11-openjdk (RHSA-2020:1514)NessusRed Hat Local Security Checks4/21/20204/24/2024
high
135890Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.8.0-openjdk (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135891Scientific Linux 安全性更新:SL7.x x86_64 上的 java-1.8.0-openjdk (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135982Debian DSA-4662-1:openjdk-11 - 安全性更新NessusDebian Local Security Checks4/27/20203/14/2024
high
139379RHEL 8:java-1.8.0-openjdk (RHSA-2020:1515)NessusRed Hat Local Security Checks8/7/20204/24/2024
high
136196CentOS 7:java-11-openjdk(CESA-2020: 1509)NessusCentOS Local Security Checks5/1/20205/13/2022
high
136682Fedora 31:1: java-1.8.0-openjdk (2020-a60ad9d4ec)NessusFedora Local Security Checks5/18/20203/12/2024
high
138279SUSE SLES15セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2020:1684-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high
138678openSUSEセキュリティ更新プログラム:java-1_8_0-openjdk(openSUSE-2020-800)NessusSuSE Local Security Checks7/20/20202/29/2024
high
160353IBM Java 7.0 < 7.0.10.65 / 7.1 < 7.1.4.65 / 8.0 < 8.0.6.25 の複数の脆弱性NessusMisc.4/29/20225/6/2022
high
180094Amazon Linux AMI: java-1.8.0-openjdk (ALAS-2023-1809)NessusAmazon Linux Local Security Checks8/23/20238/23/2023
high
135953Oracle Linux 7:java-1.8.0-openjdk (ELSA-2020-1512)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
135955Oracle Linux 8:java-11-openjdk (ELSA-2020-1514)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
136018CentOS 6:java-1.8.0-openjdk(CESA-2020:1506)NessusCentOS Local Security Checks4/28/20205/13/2022
high
136108Photon OS 1.0: Openjdk PHSA-2020-1.0-0290NessusPhotonOS Local Security Checks4/29/20205/13/2022
high
159438Amazon Corretto Java 11.x < 11.0.7.10.1 Multiple VulnerabilitiesNessusMisc.4/1/20225/6/2022
high
135884Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2020-1506)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
135908RHEL 8 : java-11-openjdk (RHSA-2020:1517)NessusRed Hat Local Security Checks4/22/20205/25/2023
high
136125Debian DSA-4668-1 : openjdk-8 - security updateNessusDebian Local Security Checks4/30/20203/14/2024
high