Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
133184Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2020-0196)NessusOracle Linux Local Security Checks1/23/20201/27/2020
high
133190RHEL 8 : java-1.8.0-openjdk (RHSA-2020:0202)NessusRed Hat Local Security Checks1/23/20204/27/2024
high
133771CentOS 7 : java-1.7.0-openjdk (CESA-2020:0541)NessusCentOS Local Security Checks2/19/20202/24/2020
high
134076SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2020:0456-1)NessusSuSE Local Security Checks2/26/20203/25/2024
high
134080SUSE SLED15 / SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2020:0466-1)NessusSuSE Local Security Checks2/26/20205/18/2022
high
134143Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2020-0632)NessusOracle Linux Local Security Checks2/28/20203/25/2024
high
134146RHEL 6 : java-1.7.0-openjdk (RHSA-2020:0632)NessusRed Hat Local Security Checks2/28/20204/28/2024
high
134149Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20200227)NessusScientific Linux Local Security Checks2/28/20203/25/2024
high
151210OpenJDK 7 <= 7u241 / 8 <= 8u232 / 11.0.0 <= 11.0.5 / 13.0.0 <= 13.0.1 複数の脆弱性(2020年1月14日)NessusMisc.7/6/202112/11/2023
high
164561Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
164606Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.16.1.1)NessusMisc.9/1/20221/10/2024
critical
133771CentOS 7:java-1.7.0-openjdk(CESA-2020:0541)NessusCentOS Local Security Checks2/19/20202/24/2020
high
134076SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2020:0456-1)NessusSuSE Local Security Checks2/26/20203/25/2024
high
134080SUSE SLED15 / SLES15セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2020:0466-1)NessusSuSE Local Security Checks2/26/20205/18/2022
high
134143Oracle Linux 6:java-1.7.0-openjdk(ELSA-2020-0632)NessusOracle Linux Local Security Checks2/28/20203/25/2024
high
134146RHEL 6:java-1.7.0-openjdk(RHSA-2020: 0632)NessusRed Hat Local Security Checks2/28/20204/28/2024
high
134149Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.7.0-openjdk(20200227)NessusScientific Linux Local Security Checks2/28/20203/25/2024
high
133154Oracle Linux 6:java-1.8.0-openjdk(ELSA-2020-0157)NessusOracle Linux Local Security Checks1/22/20201/24/2020
high
133184Oracle Linux 7:java-1.8.0-openjdk(ELSA-2020-0196)NessusOracle Linux Local Security Checks1/23/20201/27/2020
high
133190RHEL 8: java-1.8.0-openjdk(RHSA-2020: 0202)NessusRed Hat Local Security Checks1/23/20204/27/2024
high
151210OpenJDK 7 <= 7u241 / 8 <= 8u232 / 11.0.0 <= 11.0.5 / 13.0.0 <= 13.0.1 多个漏洞 (2020-01-14)NessusMisc.7/6/202112/11/2023
high
133154Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2020-0157)NessusOracle Linux Local Security Checks1/22/20201/24/2020
high
133184Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2020-0196)NessusOracle Linux Local Security Checks1/23/20201/27/2020
high
133190RHEL 8:java-1.8.0-openjdk (RHSA-2020: 0202)NessusRed Hat Local Security Checks1/23/20204/27/2024
high
133771CentOS 7:java-1.7.0-openjdk (CESA-2020:0541)NessusCentOS Local Security Checks2/19/20202/24/2020
high
134143Oracle Linux 6:java-1.7.0-openjdk (ELSA-2020-0632)NessusOracle Linux Local Security Checks2/28/20203/25/2024
high
134146RHEL 6:java-1.7.0-openjdk (RHSA-2020: 0632)NessusRed Hat Local Security Checks2/28/20204/28/2024
high
134149Scientific Linux 安全更新:java-1.7.0-openjdk on SL6.x i386/x86_64 (20200227)NessusScientific Linux Local Security Checks2/28/20203/25/2024
high
164561Nutanix AOS:多个漏洞 (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
164606Nutanix AOS:多个漏洞 (NXSA-AOS-5.16.1.1)NessusMisc.9/1/20221/10/2024
critical
134143Oracle Linux 6:java-1.7.0-openjdk (ELSA-2020-0632)NessusOracle Linux Local Security Checks2/28/20203/25/2024
high
134146RHEL 6:java-1.7.0-openjdk (RHSA-2020: 0632)NessusRed Hat Local Security Checks2/28/20204/28/2024
high
134149Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdk (20200227)NessusScientific Linux Local Security Checks2/28/20203/25/2024
high
133154Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2020-0157)NessusOracle Linux Local Security Checks1/22/20201/24/2020
high
133184Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2020-0196)NessusOracle Linux Local Security Checks1/23/20201/27/2020
high
133190RHEL 8:java-1.8.0-openjdk (RHSA-2020: 0202)NessusRed Hat Local Security Checks1/23/20204/27/2024
high
133771CentOS 7:java-1.7.0-openjdk (CESA-2020:0541)NessusCentOS Local Security Checks2/19/20202/24/2020
high
151210OpenJDK 7 <= 7u241 / 8 <= 8u232 / 11.0.0 <= 11.0.5 / 13.0.0 <= 13.0.1 多個弱點 (2020-01-14)NessusMisc.7/6/202112/11/2023
high
164561Nutanix AOS:多個弱點 (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
164606Nutanix AOS:多個弱點 (NXSA-AOS-5.16.1.1)NessusMisc.9/1/20221/10/2024
critical
164602Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.11.3)NessusMisc.9/1/20222/5/2024
critical
159409Amazon Corretto Java 11.x< 11.0.6.10.1複数の脆弱性NessusMisc.4/1/202211/3/2023
high
160340IBM Java 7.0< 7.0.10.70/ 7.1< 7.1.4.70/ 8.0< 8.0.6.15複数の脆弱性 (2020 年 1 月 14 日)NessusMisc.4/29/202210/31/2023
high
132960Oracle Java SE 1.7.0_251/1.8.0_241/1.11.0_6/1.13.0_2の複数の脆弱性(2020年1月CPU)(Unix)NessusMisc.1/16/202010/21/2022
high
133125RHEL 6: java-1.8.0-openjdk(RHSA-2020: 0157)NessusRed Hat Local Security Checks1/21/20204/27/2024
high
133167RHEL 7: java-1.8.0-openjdk(RHSA-2020: 0196)NessusRed Hat Local Security Checks1/22/20204/27/2024
high
133169Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.8.0-openjdk(20200121)NessusScientific Linux Local Security Checks1/22/20202/24/2020
high
133346openSUSEセキュリティ更新プログラム:java-1_8_0-openjdk(openSUSE-2020-147)NessusSuSE Local Security Checks1/30/20203/28/2024
high
133634RHEL 8:java-1.8.0-ibm(RHSA-2020: 0465)NessusRed Hat Local Security Checks2/12/20204/27/2024
high
133636RHEL 6:java-1.7.1-ibm(RHSA-2020: 0467)NessusRed Hat Local Security Checks2/12/20204/27/2024
high