Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
139373Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : OpenJDK 8 vulnerabilities (USN-4453-1)NessusUbuntu Local Security Checks8/6/202010/21/2023
high
143779SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:3191-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
138565RHEL 8 : java-1.8.0-openjdk (RHSA-2020:2972)NessusRed Hat Local Security Checks7/16/20206/4/2024
high
138566RHEL 6 : java-1.8.0-openjdk (RHSA-2020:2985)NessusRed Hat Local Security Checks7/16/20201/23/2023
high
138576Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 Multiple Vulnerabilities (Jul 2020 CPU)NessusMisc.7/17/20204/5/2023
high
139463RHEL 8 : java-1.8.0-ibm (RHSA-2020:3386)NessusRed Hat Local Security Checks8/10/20204/28/2024
high
144387RHEL 7 : java-1.8.0-ibm (RHSA-2020:5585)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
138667Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2020-2985)NessusOracle Linux Local Security Checks7/20/20205/12/2022
high
139416CentOS 6 : java-1.8.0-openjdk (CESA-2020:2985)NessusCentOS Local Security Checks8/7/20205/12/2022
high
164569Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18.1)NessusMisc.9/1/202210/13/2023
high
142075EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-2249)NessusHuawei Local Security Checks10/30/20205/11/2022
high
164595Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
164596Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.3)NessusMisc.9/1/20226/21/2024
critical
138522Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2の複数の脆弱性(2020年7月のCPU)NessusWindows7/16/20205/12/2022
high
142853openSUSEセキュリティ更新プログラム:java-1_8_0-openj9(openSUSE-2020-1893)NessusSuSE Local Security Checks11/12/20202/8/2024
high
138663Oracle Linux 7:java-1.8.0-openjdk (ELSA-2020-2968)NessusOracle Linux Local Security Checks7/20/20205/12/2022
high
139010Debian DSA-4734-1: openjdk-11 - セキュリティ更新NessusDebian Local Security Checks7/28/20202/28/2024
high
139585Debian DLA-2325-1: openjdk-8セキュリティ更新NessusDebian Local Security Checks8/14/20202/26/2024
high
164579Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.17.1.5)NessusMisc.9/1/20221/11/2024
high
143865SUSE SLES12セキュリティ更新プログラム:java-1_7_0-openjdk(SUSE-SU-2020:2861-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
143794SUSE SLES15セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2020:3460-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
140263SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2020:2482-1)NessusSuSE Local Security Checks9/4/20202/21/2024
high
142281EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2020-2352)NessusHuawei Local Security Checks11/3/20205/11/2022
high
138844RHEL 8 : java-1.8.0-openjdk (RHSA-2020:3101)NessusRed Hat Local Security Checks7/22/20205/25/2023
high
139464RHEL 6 : java-1.7.1-ibm (RHSA-2020:3387)NessusRed Hat Local Security Checks8/10/20204/28/2024
high
139101Fedora 31 : 1:java-1.8.0-openjdk (2020-508df53719)NessusFedora Local Security Checks7/30/20202/27/2024
high
143292openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-2083)NessusSuSE Local Security Checks11/30/20202/8/2024
high
139422CentOS 7 : java-1.8.0-openjdk (CESA-2020:2968)NessusCentOS Local Security Checks8/7/20205/12/2022
high
143159Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2020-1491)NessusAmazon Linux Local Security Checks11/20/20205/11/2022
high
160372IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 Multiple Vulnerabilities (Jul 14, 2020)NessusMisc.4/29/202210/25/2022
high
164604Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1.3)NessusMisc.9/1/202210/13/2023
high
138667Oracle Linux 6:java-1.8.0-openjdk (ELSA-2020-2985)NessusOracle Linux Local Security Checks7/20/20205/12/2022
high
139416CentOS 6: java-1.8.0-openjdk(CESA-2020: 2985)NessusCentOS Local Security Checks8/7/20205/12/2022
high
164569Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.18.1)NessusMisc.9/1/202210/13/2023
high
138565RHEL 8: java-1.8.0-openjdk(RHSA-2020: 2972)NessusRed Hat Local Security Checks7/16/20206/4/2024
high
138566RHEL 6: java-1.8.0-openjdk(RHSA-2020: 2985)NessusRed Hat Local Security Checks7/16/20201/23/2023
high
138576Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2の複数の脆弱性(2020年7月のCPU)NessusMisc.7/17/20204/5/2023
high
139463RHEL 8: java-1.8.0-ibm(RHSA-2020: 3386)NessusRed Hat Local Security Checks8/10/20204/28/2024
high
144387RHEL 7: java-1.8.0-ibm(RHSA-2020: 5585)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
139373Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : OpenJDK 8 の脆弱性 (USN-4453-1)NessusUbuntu Local Security Checks8/6/202010/21/2023
high
143779SUSE SLES12セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2020:3191-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
140257SUSE SLES12セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2020:2461-1)NessusSuSE Local Security Checks9/4/20205/12/2022
high
138585Scientific Linux セキュリティ更新: SL7.x x86_64のjava-1.8.0-openjdk(20200716)NessusScientific Linux Local Security Checks7/17/20203/1/2024
high
138827Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.8.0-openjdk(20200716)NessusScientific Linux Local Security Checks7/22/20202/29/2024
high
139455RHEL 7: java-1.8.0-openjdk(RHSA-2020: 2968)NessusRed Hat Local Security Checks8/10/20206/3/2024
high
138868Fedora 32:1: java-1.8.0-openjdk(2020-e418151dc3)NessusFedora Local Security Checks7/23/20202/29/2024
high
139465RHEL 7: java-1.7.1-ibm(RHSA-2020: 3388)NessusRed Hat Local Security Checks8/10/20204/28/2024
high
150639SUSE SLES11セキュリティ更新プログラム:java-1_7_1-ibm (SUSE-SU-2020:14484-1)NessusSuSE Local Security Checks6/10/20216/10/2021
high
140611Amazon Linux AMI:java-1.8.0-openjdk(ALAS-2020-1434)NessusAmazon Linux Local Security Checks9/16/20205/12/2022
high
143318openSUSEセキュリティ更新プログラム:java-1_8_0-openjdk(openSUSE-2020-2048)NessusSuSE Local Security Checks11/30/20202/7/2024
high