Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
108362RHEL 6ļ¼šjava-1.7.1-ibm (RHSA-2018:0521)NessusRed Hat Local Security Checks3/15/201810/24/2019
high
108599Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2018-974)NessusAmazon Linux Local Security Checks3/27/20187/10/2019
high
108793Ubuntu 16.04 LTSļ¼šOpenJDK 8 弱點 (USN-3613-1)NessusUbuntu Local Security Checks4/3/201810/20/2023
high
108815Debian DLA-1339-1ļ¼šopenjdk-7 安å…ØꀧꛓꖰNessusDebian Local Security Checks4/4/20181/11/2021
high
106122RHEL 6 / 7ļ¼šjava-1.8.0-openjdk (RHSA-2018:0095)NessusRed Hat Local Security Checks1/18/201810/24/2019
high
106183RHEL 6 / 7ļ¼šjava-1.7.0-oracle (RHSA-2018:0100)NessusRed Hat Local Security Checks1/19/20184/27/2024
high
106191Oracle Java SE Multiple Vulnerabilities (January 2018 CPU) (Unix)NessusMisc.1/19/20186/20/2024
high
108599Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2018-974)NessusAmazon Linux Local Security Checks3/27/20187/10/2019
high
108793Ubuntu 16.04 LTSļ¼šOpenJDK 8 ę¼ę“ž (USN-3613-1)NessusUbuntu Local Security Checks4/3/201810/20/2023
high
108815Debian DLA-1339-1ļ¼šopenjdk-7 安å…ØꛓꖰNessusDebian Local Security Checks4/4/20181/11/2021
high
107016RHEL 6 / 7 : java-1.7.0-openjdk (RHSA-2018:0349)NessusRed Hat Local Security Checks2/27/20184/27/2024
high
108362RHEL 6 : java-1.7.1-ibm (RHSA-2018:0521)NessusRed Hat Local Security Checks3/15/201810/24/2019
high
106122RHEL 6 / 7ļ¼šjava-1.8.0-openjdk (RHSA-2018:0095)NessusRed Hat Local Security Checks1/18/201810/24/2019
high
106183RHEL 6 / 7 : java-1.7.0-oracle (RHSA-2018:0100)NessusRed Hat Local Security Checks1/19/20184/27/2024
high
106191Oracle Java SE Multiple Vulnerabilities (January 2018 CPU) (Unix)NessusMisc.1/19/20186/20/2024
high
106119Oracle Linux 6 / 7 : java-1.8.0-openjdk (ELSA-2018-0095)NessusOracle Linux Local Security Checks1/18/20189/27/2019
high
106139Oracle JRockit R28.3.16 多個弱點 (2018 幓 1 ꜈ CPU)NessusWindows1/18/201811/8/2019
high
127162NewStart CGSL MAIN 5.04ļ¼šjava-1.7.0-openjdk 多個弱點 (NS-SA-2019-0012)NessusNewStart CGSL Local Security Checks8/12/20195/19/2022
high
127372NewStart CGSL MAIN 4.05ļ¼šjava-1.7.0-openjdk 多個弱點 (NS-SA-2019-0124)NessusNewStart CGSL Local Security Checks8/12/20195/19/2022
high
108421Debian DSA-4144-1ļ¼šopenjdk-8 - 安å…ØꀧꛓꖰNessusDebian Local Security Checks3/19/201811/13/2018
high
108432GLSA-201803-06ļ¼šOracle JDK/JREļ¼šå¤šå€‹å¼±é»žNessusGentoo Local Security Checks3/19/20189/28/2020
high
108794Ubuntu 14.04 LTSļ¼šOpenJDK 7 弱點 (USN-3614-1)NessusUbuntu Local Security Checks4/3/201810/23/2023
high
107019RHEL 6ļ¼šjava-1.8.0-ibm (RHSA-2018:0352)NessusRed Hat Local Security Checks2/27/20184/27/2024
high
107207RHEL 7ļ¼šjava-1.7.1-ibm (RHSA-2018:0458)NessusRed Hat Local Security Checks3/8/20184/27/2024
high
108794Ubuntu 14.04 LTSļ¼šOpenJDK 7 ę¼ę“ž (USN-3614-1)NessusUbuntu Local Security Checks4/3/201810/23/2023
high
107019RHEL 6 : java-1.8.0-ibm (RHSA-2018:0352)NessusRed Hat Local Security Checks2/27/20184/27/2024
high
107207RHEL 7 : java-1.7.1-ibm (RHSA-2018:0458)NessusRed Hat Local Security Checks3/8/20184/27/2024
high
108421Debian DSA-4144-1ļ¼šopenjdk-8 - 安å…ØꛓꖰNessusDebian Local Security Checks3/19/201811/13/2018
high
108432GLSA-201803-06ļ¼šOracle JDK/JREļ¼šå¤šäøŖę¼ę“žNessusGentoo Local Security Checks3/19/20189/28/2020
high
106119Oracle Linux 6 / 7 : java-1.8.0-openjdk (ELSA-2018-0095)NessusOracle Linux Local Security Checks1/18/20189/27/2019
high
106139Oracle JRockit R28.3.16 多äøŖę¼ę“žļ¼ˆ2018 幓 1 ꜈ CPUļ¼‰NessusWindows1/18/201811/8/2019
high
127162NewStart CGSL MAIN 5.04ļ¼šjava-1.7.0-openjdk 多äøŖę¼ę“ž (NS-SA-2019-0012)NessusNewStart CGSL Local Security Checks8/12/20195/19/2022
high
127372NewStart CGSL MAIN 4.05ļ¼šjava-1.7.0-openjdk 多äøŖę¼ę“ž (NS-SA-2019-0124)NessusNewStart CGSL Local Security Checks8/12/20195/19/2022
high
106122RHEL 6 / 7 : java-1.8.0-openjdk (RHSA-2018:0095)NessusRed Hat Local Security Checks1/18/201810/24/2019
high
106183RHEL 7 : java-1.7.0-oracle (RHSA-2018:0100)NessusRed Hat Local Security Checks1/19/20184/27/2024
high
106191Oracle Java SE Multiple Vulnerabilities (January 2018 CPU) (Unix)NessusMisc.1/19/20186/20/2024
high
106403EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2018-1028)NessusHuawei Local Security Checks1/29/20181/6/2021
medium
108357openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2018-256)NessusSuSE Local Security Checks3/15/20181/19/2021
high
108362RHEL 6 : java-1.7.1-ibm (RHSA-2018:0521)NessusRed Hat Local Security Checks3/15/201810/24/2019
high
108463EulerOS 2.0 SP2 : java-1.7.0-openjdk (EulerOS-SA-2018-1059)NessusHuawei Local Security Checks3/20/20181/6/2021
medium
108599Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2018-974)NessusAmazon Linux Local Security Checks3/27/20187/10/2019
high
107016RHEL 6 / 7 : java-1.7.0-openjdk (RHSA-2018:0349)NessusRed Hat Local Security Checks2/27/20184/27/2024
high
108793Ubuntu 16.04 LTS : OpenJDK 8 vulnerabilities (USN-3613-1)NessusUbuntu Local Security Checks4/3/201810/20/2023
high
108815Debian DLA-1339-1 : openjdk-7 security updateNessusDebian Local Security Checks4/4/20181/11/2021
high
199886RHEL 6 : java-1.6.0-ibm (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
121802Photon OS 1.0: Openjdk PHSA-2018-1.0-0101NessusPhotonOS Local Security Checks2/7/20192/7/2019
high
121911Photon OS 2.0: Openjdk8 PHSA-2018-2.0-0013NessusPhotonOS Local Security Checks2/7/20195/23/2022
high
127170NewStart CGSL MAIN 5.04 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0016)NessusNewStart CGSL Local Security Checks8/12/20195/19/2022
high
106190Oracle Java SE Multiple Vulnerabilities (January 2018 CPU)NessusWindows1/19/20184/11/2022
high
108462EulerOS 2.0 SP1 : java-1.7.0-openjdk (EulerOS-SA-2018-1058)NessusHuawei Local Security Checks3/20/20181/6/2021
medium