Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
160353IBM Java 7.0 < 7.0.10.65 / 7.1 < 7.1.4.65 / 8.0 < 8.0.6.25 の複数の脆弱性NessusMisc.4/29/20225/6/2022
high
180094Amazon Linux AMI: java-1.8.0-openjdk (ALAS-2023-1809)NessusAmazon Linux Local Security Checks8/23/20238/23/2023
high
135772RHEL 6:java-1.7.0-openjdk(RHSA-2020: 1508)NessusRed Hat Local Security Checks4/21/20201/23/2023
high
135885Oracle Linux 6: java-1.7.0-openjdk (ELSA-2020-1508)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
135888Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.7.0-openjdk(20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135889Scientific Linux セキュリティ更新: SL7.x x86_64のjava-1.7.0-openjdk(20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135953Oracle Linux 7:java-1.8.0-openjdk (ELSA-2020-1512)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
135955Oracle Linux 8:java-11-openjdk (ELSA-2020-1514)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
136018CentOS 6:java-1.8.0-openjdk(CESA-2020:1506)NessusCentOS Local Security Checks4/28/202010/9/2024
high
136196CentOS 7:java-11-openjdk(CESA-2020: 1509)NessusCentOS Local Security Checks5/1/202010/9/2024
high
136682Fedora 31:1: java-1.8.0-openjdk (2020-a60ad9d4ec)NessusFedora Local Security Checks5/18/20203/12/2024
high
138279SUSE SLES15セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2020:1684-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high
138678openSUSEセキュリティ更新プログラム:java-1_8_0-openjdk(openSUSE-2020-800)NessusSuSE Local Security Checks7/20/20202/29/2024
high
136019CentOS 6:java-1.7.0-openjdk(CESA-2020: 1508)NessusCentOS Local Security Checks4/28/202010/9/2024
high
160353IBM Java 7.0 < 7.0.10.65 / 7.1 < 7.1.4.65 / 8.0 < 8.0.6.25 多個弱點NessusMisc.4/29/20225/6/2022
high
180094Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2023-1809)NessusAmazon Linux Local Security Checks8/23/20238/23/2023
high
165447GLSA-202209-15:Oracle JDK/JRE:多個弱點NessusGentoo Local Security Checks9/25/20229/25/2022
high
135953Oracle Linux 7:java-1.8.0-openjdk (ELSA-2020-1512)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
135955Oracle Linux 8:java-11-openjdk (ELSA-2020-1514)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
136018CentOS 6:java-1.8.0-openjdk (CESA-2020: 1506)NessusCentOS Local Security Checks4/28/202010/9/2024
high
136196CentOS 7:java-11-openjdk (CESA-2020: 1509)NessusCentOS Local Security Checks5/1/202010/9/2024
high
136019CentOS 6:java-1.7.0-openjdk (CESA-2020: 1508)NessusCentOS Local Security Checks4/28/202010/9/2024
high
135772RHEL 6:java-1.7.0-openjdk (RHSA-2020: 1508)NessusRed Hat Local Security Checks4/21/20201/23/2023
high
135885Oracle Linux 6:java-1.7.0-openjdk (ELSA-2020-1508)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
135888Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdk (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135889Scientific Linux 安全性更新:SL7.x x86_64 上的 java-1.7.0-openjdk (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
139379RHEL 8 : java-1.8.0-openjdk (RHSA-2020:1515)NessusRed Hat Local Security Checks8/7/20204/24/2024
high
135950Oracle Linux 7:java-1.7.0-openjdk (ELSA-2020-1507)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
136529Amazon Linux 2:java-1.7.0-openjdk(ALAS-2020-1424)NessusAmazon Linux Local Security Checks5/13/20205/13/2022
high
136739RHEL 6:java-1.7.1-ibm(RHSA-2020: 2236)NessusRed Hat Local Security Checks5/20/20204/28/2024
high
137600SUSE SLES12セキュリティ更新プログラム:java-1_7_0-openjdk(SUSE-SU-2020:1571-1)NessusSuSE Local Security Checks6/18/20205/13/2022
high
138278SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2020:1683-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high
135775RHEL 7 : java-1.8.0-openjdk (RHSA-2020:1512)NessusRed Hat Local Security Checks4/21/20204/28/2024
high
135861RHEL 8: java-11-openjdk(RHSA-2020:1514)NessusRed Hat Local Security Checks4/21/20204/24/2024
high
135890Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.8.0-openjdk(20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135891Scientific Linux セキュリティ更新: SL7.x x86_64のjava-1.8.0-openjdk(20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135982Debian DSA-4662-1: openjdk-11 - セキュリティ更新NessusDebian Local Security Checks4/27/20203/14/2024
high
137598SUSE SLES15セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2020:1569-1)NessusSuSE Local Security Checks6/18/20205/13/2022
high
164595Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.18)NessusMisc.9/1/202210/18/2024
critical
164596Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.3)NessusMisc.9/1/202210/10/2024
critical
164612Nutanix AOS:多個弱點 (NXSA-AOS-5.17.1)NessusMisc.9/1/20223/5/2024
critical
151208OpenJDK 7 <= 7u251 / 8 <= 8u242 / 11.0.0 <= 11.0.6 / 13.0.0 <= 13.0.2 / 14.0.0 <= 14.0.0 多個弱點 (2020-04-14)NessusMisc.7/6/20215/9/2022
high
146027CentOS 8:java-11-openjdk (CESA-2020: 1514)NessusCentOS Local Security Checks2/1/20215/10/2022
high
135592Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 多個弱點 (2020 年 4 月 CPU)NessusWindows4/16/20205/13/2022
high
136068Debian DLA-2193-1:openjdk-7 安全性更新NessusDebian Local Security Checks4/29/20203/14/2024
high
136626Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2020-1365)NessusAmazon Linux Local Security Checks5/15/20205/13/2022
high
135595Amazon Linux 2:java-11-amazon-corretto (ALAS-2020-1410)NessusAmazon Linux Local Security Checks4/16/20205/13/2022
high
135776RHEL 6:java-1.8.0-openjdk (RHSA-2020: 1506)NessusRed Hat Local Security Checks4/21/20204/28/2024
high
135905RHEL 7:java-11-openjdk (RHSA-2020: 1509)NessusRed Hat Local Security Checks4/22/20206/3/2024
high
135956Oracle Linux 8:java-1.8.0-openjdk (ELSA-2020-1515)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high