Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
109363Amazon Linux 2ļ¼šjava-1.8.0-openjdkļ¼ˆALAS-2018-1002ļ¼‰NessusAmazon Linux Local Security Checks4/27/20187/10/2019
high
127199NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼šjava-1.7.0-openjdk 多個弱點 (NS-SA-2019-0032)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
109203Oracle Java SE Multiple Vulnerabilities (April 2018 CPU) (Unix)NessusMisc.4/20/20186/20/2024
high
109367Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2018-1002)NessusAmazon Linux Local Security Checks4/27/20187/10/2019
high
109461Scientific Linux 安å…Øꀧꛓꖰļ¼šSL7.x x86_64 äøŠēš„ java-1.8.0-openjdkNessusScientific Linux Local Security Checks5/1/20182/24/2020
high
109527CentOS 6ļ¼šjava-1.8.0-openjdk (CESA-2018:1188)NessusCentOS Local Security Checks5/3/201812/31/2019
high
109530CentOS 6ļ¼šjava-1.7.0-openjdk (CESA-2018:1270)NessusCentOS Local Security Checks5/3/201812/31/2019
high
109571Scientific Linux 安å…Øꀧꛓꖰļ¼šSL7.x x86_64 äøŠēš„ java-1.7.0-openjdkNessusScientific Linux Local Security Checks5/4/20182/24/2020
high
109686Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2018-1007)NessusAmazon Linux Local Security Checks5/11/20187/10/2019
high
110117RHEL 7ļ¼šjava-1.7.1-ibm (RHSA-2018:1723)NessusRed Hat Local Security Checks5/25/20184/27/2024
high
110424Debian DSA-4225-1ļ¼šopenjdk-7 - 安å…ØꀧꛓꖰNessusDebian Local Security Checks6/11/201811/13/2018
high
110117RHEL 7 : java-1.7.1-ibm (RHSA-2018:1723)NessusRed Hat Local Security Checks5/25/20184/27/2024
high
110424Debian DSA-4225-1ļ¼šopenjdk-7 - 安å…ØꛓꖰNessusDebian Local Security Checks6/11/201811/13/2018
high
109203Oracle Java SE Multiple Vulnerabilities (April 2018 CPU) (Unix)NessusMisc.4/20/20186/20/2024
high
109367Amazon Linux AMIļ¼šjava-1.8.0-openjdk (ALAS-2018-1002)NessusAmazon Linux Local Security Checks4/27/20187/10/2019
high
109461Scientific Linux 安å…Øꛓꖰļ¼šSL7.x x86_64 äø­ēš„ java-1.8.0-openjdkNessusScientific Linux Local Security Checks5/1/20182/24/2020
high
109527CentOS 6 : java-1.8.0-openjdk (CESA-2018:1188)NessusCentOS Local Security Checks5/3/201812/31/2019
high
109530CentOS 6 : java-1.7.0-openjdk (CESA-2018:1270)NessusCentOS Local Security Checks5/3/201812/31/2019
high
109571Scientific Linux 安å…Øꛓꖰļ¼šSL7.x x86_64 äø­ēš„ java-1.7.0-openjdkNessusScientific Linux Local Security Checks5/4/20182/24/2020
high
109686Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2018-1007)NessusAmazon Linux Local Security Checks5/11/20187/10/2019
high
127199NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼šjava-1.7.0-openjdk 多äøŖę¼ę“ž (NS-SA-2019-0032)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
109192Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2018-1188)NessusOracle Linux Local Security Checks4/20/20189/27/2019
high
109193Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2018-1191)NessusOracle Linux Local Security Checks4/20/20189/27/2019
high
109196Scientific Linux 安å…Øꀧꛓꖰļ¼šSL6.x i386/x86_64 äøŠēš„ java-1.8.0-openjdkNessusScientific Linux Local Security Checks4/20/20182/24/2020
high
109202Oracle Java SE 多個弱點 (2018 幓 4 ꜈ CPU)NessusWindows4/20/20184/11/2022
high
109207Oracle JRockit R28.3.17 多個弱點 (2018 幓 4 ꜈ CPU)NessusWindows4/20/201811/8/2019
high
109305RHEL 7ļ¼šjava-1.8.0-oracle (RHSA-2018:1204)NessusRed Hat Local Security Checks4/24/20184/27/2024
high
109307RHEL 6ļ¼šjava-1.7.0-oracle (RHSA-2018:1206)NessusRed Hat Local Security Checks4/24/201810/24/2019
high
109363Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2018-1002)NessusAmazon Linux Local Security Checks4/27/20187/10/2019
high
110115RHEL 7ļ¼šjava-1.8.0-ibm (RHSA-2018:1721)NessusRed Hat Local Security Checks5/25/20184/27/2024
high
110116RHEL 6ļ¼šjava-1.8.0-ibm (RHSA-2018:1722)NessusRed Hat Local Security Checks5/25/20184/27/2024
high
110240CentOS 7ļ¼šjava-1.8.0-openjdk (CESA-2018:1191)NessusCentOS Local Security Checks5/31/201812/31/2019
high
110115RHEL 7 : java-1.8.0-ibm (RHSA-2018:1721)NessusRed Hat Local Security Checks5/25/20184/27/2024
high
110116RHEL 6 : java-1.8.0-ibm (RHSA-2018:1722)NessusRed Hat Local Security Checks5/25/20184/27/2024
high
110240CentOS 7 : java-1.8.0-openjdk (CESA-2018:1191)NessusCentOS Local Security Checks5/31/201812/31/2019
high
109192Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2018-1188)NessusOracle Linux Local Security Checks4/20/20189/27/2019
high
109193Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2018-1191)NessusOracle Linux Local Security Checks4/20/20189/27/2019
high
109196Scientific Linux 安å…Øꛓꖰļ¼šSL6.x i386/x86_64 äø­ēš„ java-1.8.0-openjdkNessusScientific Linux Local Security Checks4/20/20182/24/2020
high
109202Oracle Java SE 多äøŖę¼ę“žļ¼ˆ2018 幓 4 ꜈ CPUļ¼‰NessusWindows4/20/20184/11/2022
high
109207Oracle JRockit R28.3.17 多ē§ę¼ę“žļ¼ˆ2018 幓 4 ꜈ CPUļ¼‰NessusWindows4/20/201811/8/2019
high
109305RHEL 7 : java-1.8.0-oracle (RHSA-2018:1204)NessusRed Hat Local Security Checks4/24/20184/27/2024
high
109307RHEL 6 : java-1.7.0-oracle (RHSA-2018:1206)NessusRed Hat Local Security Checks4/24/201810/24/2019
high
109363Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2018-1002)NessusAmazon Linux Local Security Checks4/27/20187/10/2019
high
127199NewStart CGSL CORE 5.04 / MAIN 5.04 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0032)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
118263SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2018:1690-2)NessusSuSE Local Security Checks10/22/20182/7/2022
high
121938Photon OS 2.0: Openjdk8 PHSA-2018-2.0-0039NessusPhotonOS Local Security Checks2/7/20195/23/2022
high
109686Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2018-1007)NessusAmazon Linux Local Security Checks5/11/20187/10/2019
high
109203Oracle Java SE Multiple Vulnerabilities (April 2018 CPU) (Unix)NessusMisc.4/20/20186/20/2024
high
109367Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2018-1002)NessusAmazon Linux Local Security Checks4/27/20187/10/2019
high
109461Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20180419)NessusScientific Linux Local Security Checks5/1/20182/24/2020
high