183447 | Amazon Linux 2:java-1.8.0-amazon-corretto (ALASCORRETTO8-2023-008) | Nessus | Amazon Linux Local Security Checks | 10/20/2023 | 10/20/2023 | medium |
183364 | RHEL 8:java-1.8.0-openjdk (RHSA-2023: 5727) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 11/5/2024 | medium |
183388 | Oracle Linux 7:java-1.8.0-openjdk (ELSA-2023-5761) | Nessus | Oracle Linux Local Security Checks | 10/19/2023 | 11/2/2024 | medium |
183447 | Amazon Linux 2:java-1.8.0-amazon-corretto (ALASCORRETTO8-2023-008) | Nessus | Amazon Linux Local Security Checks | 10/20/2023 | 10/20/2023 | medium |
187254 | CentOS 7:java-1.8.0-openjdk (RHSA-2023: 5761) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | medium |
183388 | Oracle Linux 7:java-1.8.0-openjdk (ELSA-2023-5761) | Nessus | Oracle Linux Local Security Checks | 10/19/2023 | 11/2/2024 | medium |
183364 | RHEL 8:java-1.8.0-openjdk (RHSA-2023: 5727) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 11/5/2024 | medium |
183373 | RHEL 8: java-1.8.0-openjdk (RHSA-2023: 5729) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 4/28/2024 | medium |
183984 | Debian DSA-5537-1: openjdk-11 - セキュリティ更新 | Nessus | Debian Local Security Checks | 10/27/2023 | 10/27/2023 | medium |
186471 | SUSE SLES12 セキュリティ更新プログラム:java-1_8_0-ibm (SUSE-SU-2023:4614-1) | Nessus | SuSE Local Security Checks | 11/30/2023 | 11/30/2023 | medium |
186147 | SUSE SLES12 セキュリティ更新プログラム:java-1_8_0-openjdk (SUSE-SU-2023:4507-1) | Nessus | SuSE Local Security Checks | 11/22/2023 | 11/22/2023 | medium |
184314 | Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2023-5731) | Nessus | Oracle Linux Local Security Checks | 11/3/2023 | 10/22/2024 | medium |
187836 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2024-2397) | Nessus | Amazon Linux Local Security Checks | 1/9/2024 | 1/9/2024 | medium |
190718 | RHEL 8: java-1.8.0-ibm (RHSA-2024: 0866) | Nessus | Red Hat Local Security Checks | 2/19/2024 | 6/3/2024 | medium |
190796 | Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.5.5.5) | Nessus | Misc. | 2/20/2024 | 3/4/2024 | high |
183447 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2023-008) | Nessus | Amazon Linux Local Security Checks | 10/20/2023 | 10/20/2023 | medium |
183668 | AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2023:5733) | Nessus | Alma Linux Local Security Checks | 10/21/2023 | 10/21/2023 | medium |
187254 | CentOS 7 : java-1.8.0-openjdk (RHSA-2023:5761) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | medium |
186162 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:4506-1) | Nessus | SuSE Local Security Checks | 11/22/2023 | 11/22/2023 | medium |
186342 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:4572-1) | Nessus | SuSE Local Security Checks | 11/28/2023 | 11/28/2023 | medium |
183388 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2023-5761) | Nessus | Oracle Linux Local Security Checks | 10/19/2023 | 11/2/2024 | medium |
183364 | RHEL 8 : java-1.8.0-openjdk (RHSA-2023:5727) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 11/5/2024 | medium |
186162 | SUSE SLES15 / openSUSE 15 セキュリティ更新:java-1_8_0-openjdk (SUSE-SU-2023:4506-1) | Nessus | SuSE Local Security Checks | 11/22/2023 | 11/22/2023 | medium |
186342 | SUSE SLES15 / openSUSE 15 セキュリティ更新:java-1_8_0-ibm (SUSE-SU-2023:4572-1) | Nessus | SuSE Local Security Checks | 11/28/2023 | 11/28/2023 | medium |
187254 | CentOS 7: java-1.8.0-openjdk (RHSA-2023: 5761) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | medium |
183447 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2023-008) | Nessus | Amazon Linux Local Security Checks | 10/20/2023 | 10/20/2023 | medium |
183388 | Oracle Linux 7:java-1.8.0-openjdk (ELSA-2023-5761) | Nessus | Oracle Linux Local Security Checks | 10/19/2023 | 11/2/2024 | medium |
183364 | RHEL 8 : java-1.8.0-openjdk (RHSA-2023: 5727) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 11/5/2024 | medium |
183828 | Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-398) | Nessus | Amazon Linux Local Security Checks | 10/24/2023 | 10/24/2023 | medium |
183295 | Oracle Java SE Multiple Vulnerabilities (October 2023 CPU) | Nessus | Misc. | 10/18/2023 | 10/24/2023 | medium |
183363 | RHEL 7 : java-1.8.0-openjdk (RHSA-2023:5761) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 4/28/2024 | medium |
183370 | RHEL 9 : java-1.8.0-openjdk (RHSA-2023:5733) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 4/28/2024 | medium |
183371 | RHEL 8 : java-1.8.0-openjdk (RHSA-2023:5731) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 4/28/2024 | medium |
184317 | Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2023-5733) | Nessus | Oracle Linux Local Security Checks | 11/3/2023 | 10/22/2024 | medium |
184429 | Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-426) | Nessus | Amazon Linux Local Security Checks | 11/4/2023 | 11/14/2023 | medium |
183512 | Azul Zulu Java Multiple Vulnerabilities (2023-10-17) | Nessus | Misc. | 10/20/2023 | 10/20/2023 | medium |
186462 | openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:4612-1) | Nessus | SuSE Local Security Checks | 11/29/2023 | 11/29/2023 | medium |
187707 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2024-1904) | Nessus | Amazon Linux Local Security Checks | 1/9/2024 | 1/9/2024 | medium |
183369 | RHEL 8 : java-1.8.0-openjdk (RHSA-2023:5730) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 11/5/2024 | medium |
183363 | RHEL 7: java-1.8.0-openjdk (RHSA-2023: 5761) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 4/28/2024 | medium |
183370 | RHEL 9 : java-1.8.0-openjdk (RHSA-2023: 5733) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 4/28/2024 | medium |
183371 | RHEL 8: java-1.8.0-openjdk (RHSA-2023: 5731) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 4/28/2024 | medium |
183512 | Azul Zulu Java の複数の脆弱性 (2023 年 10 月 17 日) | Nessus | Misc. | 10/20/2023 | 10/20/2023 | medium |
183295 | Oracle Java SE の複数の脆弱性 (2023 年 10 月 CPU) | Nessus | Misc. | 10/18/2023 | 10/24/2023 | medium |
184429 | Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-426) | Nessus | Amazon Linux Local Security Checks | 11/4/2023 | 11/14/2023 | medium |
183828 | Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-398) | Nessus | Amazon Linux Local Security Checks | 10/24/2023 | 10/24/2023 | medium |
187707 | Amazon Linux AMI: java-1.8.0-openjdk (ALAS-2024-1904) | Nessus | Amazon Linux Local Security Checks | 1/9/2024 | 1/9/2024 | medium |
186462 | openSUSE 15 セキュリティ更新:java-1_8_0-openj9 (SUSE-SU-2023:4612-1) | Nessus | SuSE Local Security Checks | 11/29/2023 | 11/29/2023 | medium |
184317 | Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2023-5733) | Nessus | Oracle Linux Local Security Checks | 11/3/2023 | 10/22/2024 | medium |
183369 | RHEL 8: java-1.8.0-openjdk (RHSA-2023: 5730) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 11/5/2024 | medium |