Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
135905RHEL 7:java-11-openjdk (RHSA-2020: 1509)NessusRed Hat Local Security Checks4/22/20206/3/2024
high
135956Oracle Linux 8:java-1.8.0-openjdk (ELSA-2020-1515)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
136068Debian DLA-2193-1:openjdk-7 安全更新NessusDebian Local Security Checks4/29/20203/14/2024
high
159438Amazon Corretto Java 11.x < 11.0.7.10.1 多個弱點NessusMisc.4/1/20225/6/2022
high
135768RHEL 7:java-1.7.0-openjdk (RHSA-2020: 1507)NessusRed Hat Local Security Checks4/21/20205/25/2023
high
135884Oracle Linux 6:java-1.8.0-openjdk (ELSA-2020-1506)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
135908RHEL 8:java-11-openjdk (RHSA-2020: 1517)NessusRed Hat Local Security Checks4/22/20205/25/2023
high
136125Debian DSA-4668-1:openjdk-8 - 安全性更新NessusDebian Local Security Checks4/30/20203/14/2024
high
136735RHEL 7:java-1.7.1-ibm (RHSA-2020: 2238)NessusRed Hat Local Security Checks5/20/20204/28/2024
high
159410Amazon Corretto Java 8.x < 8.252.09.1 多個弱點NessusMisc.4/1/20225/6/2022
high
159438Amazon Corretto Java 11.x< 11.0.7.10.1複数の脆弱性NessusMisc.4/1/20225/6/2022
high
136125Debian DSA-4668-1: openjdk-8 - セキュリティ更新プログラムNessusDebian Local Security Checks4/30/20203/14/2024
high
136735RHEL 7: java-1.7.1-ibm(RHSA-2020: 2238)NessusRed Hat Local Security Checks5/20/20204/28/2024
high
137132openSUSEセキュリティ更新プログラム:java-11-openjdk(openSUSE-2020-757)NessusSuSE Local Security Checks6/4/20203/7/2024
high
137601SUSE SLES12セキュリティ更新プログラム:java-11-openjdk(SUSE-SU-2020:1572-1)NessusSuSE Local Security Checks6/18/20205/13/2022
high
159410Amazon Corretto Java 8.x< 8.252.09.1複数の脆弱性NessusMisc.4/1/20225/6/2022
high
135768RHEL 7:java-1.7.0-openjdk(RHSA-2020: 1507)NessusRed Hat Local Security Checks4/21/20205/25/2023
high
135884Oracle Linux 6:java-1.8.0-openjdk (ELSA-2020-1506)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
135908RHEL 8: java-11-openjdk(RHSA-2020: 1517)NessusRed Hat Local Security Checks4/22/20205/25/2023
high
136108Photon OS 1.0: Openjdk PHSA-2020-1.0-0290NessusPhotonOS Local Security Checks4/29/20205/13/2022
high
159438Amazon Corretto Java 11.x < 11.0.7.10.1 Multiple VulnerabilitiesNessusMisc.4/1/20225/6/2022
high
135768RHEL 7 : java-1.7.0-openjdk (RHSA-2020:1507)NessusRed Hat Local Security Checks4/21/20205/25/2023
high
135884Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2020-1506)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
135908RHEL 8 : java-11-openjdk (RHSA-2020:1517)NessusRed Hat Local Security Checks4/22/20205/25/2023
high
136125Debian DSA-4668-1 : openjdk-8 - security updateNessusDebian Local Security Checks4/30/20203/14/2024
high
136333Photon OS 2.0: Openjdk11 PHSA-2020-2.0-0235NessusPhotonOS Local Security Checks5/5/20205/13/2022
high
136735RHEL 7 : java-1.7.1-ibm (RHSA-2020:2238)NessusRed Hat Local Security Checks5/20/20204/28/2024
high
137132openSUSE Security Update : java-11-openjdk (openSUSE-2020-757)NessusSuSE Local Security Checks6/4/20203/7/2024
high
137601SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2020:1572-1)NessusSuSE Local Security Checks6/18/20205/13/2022
high
141408NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0051)NessusNewStart CGSL Local Security Checks10/13/20205/12/2022
high
159410Amazon Corretto Java 8.x < 8.252.09.1 Multiple VulnerabilitiesNessusMisc.4/1/20225/6/2022
high
142075EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-2249)NessusHuawei Local Security Checks10/30/20205/11/2022
high
136100Photon OS 3.0: Openjdk11 PHSA-2020-3.0-0084NessusPhotonOS Local Security Checks4/29/20203/14/2024
critical
137459GLSA-202006-22 : OpenJDK, IcedTea: Multiple vulnerabilitiesNessusGentoo Local Security Checks6/17/20203/7/2024
high
135591Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 Multiple Vulnerabilities (Apr 2020 CPU) (Unix)NessusMisc.4/16/20206/20/2024
high
135887Scientific Linux Security Update : java-11-openjdk on SL7.x x86_64 (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135909RHEL 8 : java-1.8.0-openjdk (RHSA-2020:1516)NessusRed Hat Local Security Checks4/22/20204/28/2024
high
135951Oracle Linux 7 : java-11-openjdk (ELSA-2020-1509)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
135967Ubuntu 16.04 LTS / 18.04 LTS : OpenJDK vulnerabilities (USN-4337-1)NessusUbuntu Local Security Checks4/24/202010/21/2023
high
136195CentOS 7 : java-1.7.0-openjdk (CESA-2020:1507)NessusCentOS Local Security Checks5/1/20205/13/2022
high
136364Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2020-1421)NessusAmazon Linux Local Security Checks5/7/20205/13/2022
high
136531Fedora 30 : 1:java-1.8.0-openjdk (2020-21ca991b3b)NessusFedora Local Security Checks5/13/20203/12/2024
high
136736RHEL 7 : java-1.8.0-ibm (RHSA-2020:2237)NessusRed Hat Local Security Checks5/20/20205/25/2023
high
136740RHEL 6 : java-1.8.0-ibm (RHSA-2020:2239)NessusRed Hat Local Security Checks5/20/20206/3/2024
high
138280SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2020:1685-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high
138281SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:1686-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high
146011CentOS 8 : java-1.8.0-openjdk (CESA-2020:1515)NessusCentOS Local Security Checks2/1/20215/10/2022
high
135591Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 多個弱點 (2020 年 4 月 CPU) (Unix)NessusMisc.4/16/20206/20/2024
high
135887Scientific Linux 安全性更新:SL7.x x86_64 上的 java-11-openjdk (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135909RHEL 8:java-1.8.0-openjdk (RHSA-2020: 1516)NessusRed Hat Local Security Checks4/22/20204/28/2024
high