136739 | RHEL 6:java-1.7.1-ibm (RHSA-2020: 2236) | Nessus | Red Hat Local Security Checks | 5/20/2020 | 4/28/2024 | high |
139379 | RHEL 8:java-1.8.0-openjdk (RHSA-2020:1515) | Nessus | Red Hat Local Security Checks | 8/7/2020 | 4/24/2024 | high |
140277 | NewStart CGSL MAIN 4.05:java-1.7.0-openjdk 多个漏洞 (NS-SA-2020-0048) | Nessus | NewStart CGSL Local Security Checks | 9/7/2020 | 5/12/2022 | high |
164595 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.18) | Nessus | Misc. | 9/1/2022 | 10/21/2024 | critical |
164596 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.15.3) | Nessus | Misc. | 9/1/2022 | 10/30/2024 | critical |
135950 | Oracle Linux 7:java-1.7.0-openjdk (ELSA-2020-1507) | Nessus | Oracle Linux Local Security Checks | 4/24/2020 | 10/22/2024 | high |
135982 | Debian DSA-4662-1: openjdk-11 - セキュリティ更新 | Nessus | Debian Local Security Checks | 4/27/2020 | 3/14/2024 | high |
135775 | RHEL 7 : java-1.8.0-openjdk (RHSA-2020:1512) | Nessus | Red Hat Local Security Checks | 4/21/2020 | 4/28/2024 | high |
135861 | RHEL 8: java-11-openjdk(RHSA-2020:1514) | Nessus | Red Hat Local Security Checks | 4/21/2020 | 4/24/2024 | high |
135890 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.8.0-openjdk(20200421) | Nessus | Scientific Linux Local Security Checks | 4/22/2020 | 3/15/2024 | high |
135891 | Scientific Linux セキュリティ更新: SL7.x x86_64のjava-1.8.0-openjdk(20200421) | Nessus | Scientific Linux Local Security Checks | 4/22/2020 | 3/15/2024 | high |
136529 | Amazon Linux 2:java-1.7.0-openjdk(ALAS-2020-1424) | Nessus | Amazon Linux Local Security Checks | 5/13/2020 | 5/13/2022 | high |
136739 | RHEL 6:java-1.7.1-ibm(RHSA-2020: 2236) | Nessus | Red Hat Local Security Checks | 5/20/2020 | 4/28/2024 | high |
137598 | SUSE SLES15セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2020:1569-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 5/13/2022 | high |
137600 | SUSE SLES12セキュリティ更新プログラム:java-1_7_0-openjdk(SUSE-SU-2020:1571-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 5/13/2022 | high |
138278 | SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2020:1683-1) | Nessus | SuSE Local Security Checks | 7/9/2020 | 5/12/2022 | high |
139379 | RHEL 8 : java-1.8.0-openjdk (RHSA-2020:1515) | Nessus | Red Hat Local Security Checks | 8/7/2020 | 4/24/2024 | high |
164595 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.18) | Nessus | Misc. | 9/1/2022 | 10/21/2024 | critical |
164596 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.3) | Nessus | Misc. | 9/1/2022 | 10/30/2024 | critical |
136529 | Amazon Linux 2:java-1.7.0-openjdk (ALAS-2020-1424) | Nessus | Amazon Linux Local Security Checks | 5/13/2020 | 5/13/2022 | high |
135775 | RHEL 7:java-1.8.0-openjdk (RHSA-2020:1512) | Nessus | Red Hat Local Security Checks | 4/21/2020 | 4/28/2024 | high |
135861 | RHEL 8:java-11-openjdk (RHSA-2020:1514) | Nessus | Red Hat Local Security Checks | 4/21/2020 | 4/24/2024 | high |
135890 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.8.0-openjdk (20200421) | Nessus | Scientific Linux Local Security Checks | 4/22/2020 | 3/15/2024 | high |
135891 | Scientific Linux 安全性更新:SL7.x x86_64 上的 java-1.8.0-openjdk (20200421) | Nessus | Scientific Linux Local Security Checks | 4/22/2020 | 3/15/2024 | high |
135950 | Oracle Linux 7:java-1.7.0-openjdk (ELSA-2020-1507) | Nessus | Oracle Linux Local Security Checks | 4/24/2020 | 10/22/2024 | high |
135982 | Debian DSA-4662-1:openjdk-11 - 安全性更新 | Nessus | Debian Local Security Checks | 4/27/2020 | 3/14/2024 | high |
136739 | RHEL 6:java-1.7.1-ibm (RHSA-2020: 2236) | Nessus | Red Hat Local Security Checks | 5/20/2020 | 4/28/2024 | high |
139379 | RHEL 8:java-1.8.0-openjdk (RHSA-2020:1515) | Nessus | Red Hat Local Security Checks | 8/7/2020 | 4/24/2024 | high |
140277 | NewStart CGSL MAIN 4.05:java-1.7.0-openjdk 多個弱點 (NS-SA-2020-0048) | Nessus | NewStart CGSL Local Security Checks | 9/7/2020 | 5/12/2022 | high |
164595 | Nutanix AOS:多個弱點 (NXSA-AOS-5.18) | Nessus | Misc. | 9/1/2022 | 10/21/2024 | critical |
164596 | Nutanix AOS:多個弱點 (NXSA-AOS-5.15.3) | Nessus | Misc. | 9/1/2022 | 10/30/2024 | critical |
136364 | Amazon Linux 2:java-1.8.0-openjdk(ALAS-2020-1421) | Nessus | Amazon Linux Local Security Checks | 5/7/2020 | 5/13/2022 | high |
136531 | Fedora 30:1: java-1.8.0-openjdk(2020-21ca991b3b) | Nessus | Fedora Local Security Checks | 5/13/2020 | 3/12/2024 | high |
136736 | RHEL 7: java-1.8.0-ibm(RHSA-2020: 2237) | Nessus | Red Hat Local Security Checks | 5/20/2020 | 5/25/2023 | high |
136740 | RHEL 6:java-1.8.0-ibm(RHSA-2020: 2239) | Nessus | Red Hat Local Security Checks | 5/20/2020 | 6/3/2024 | high |
135909 | RHEL 8: java-1.8.0-openjdk(RHSA-2020: 1516) | Nessus | Red Hat Local Security Checks | 4/22/2020 | 4/28/2024 | high |
135951 | Oracle Linux 7:java-11-openjdk (ELSA-2020-1509) | Nessus | Oracle Linux Local Security Checks | 4/24/2020 | 10/22/2024 | high |
135967 | Ubuntu 16.04 LTS / 18.04 LTS : OpenJDK の脆弱性 (USN-4337-1) | Nessus | Ubuntu Local Security Checks | 4/24/2020 | 8/27/2024 | high |
135887 | Scientific Linux セキュリティ更新: SL7.x x86_64のjava-11-openjdk(20200421) | Nessus | Scientific Linux Local Security Checks | 4/22/2020 | 3/15/2024 | high |
135591 | Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1における複数の脆弱性(2020年4月CPU)(Unix) | Nessus | Misc. | 4/16/2020 | 6/20/2024 | high |
138280 | SUSE SLES12セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2020:1685-1) | Nessus | SuSE Local Security Checks | 7/9/2020 | 5/12/2022 | high |
138281 | SUSE SLES12セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2020:1686-1) | Nessus | SuSE Local Security Checks | 7/9/2020 | 5/12/2022 | high |
146011 | CentOS 8:java-1.8.0-openjdk(CESA-2020: 1515) | Nessus | CentOS Local Security Checks | 2/1/2021 | 5/10/2022 | high |
178751 | F5 Networks BIG-IP : Java の脆弱性 (K000135555) | Nessus | F5 Networks Local Security Checks | 7/24/2023 | 5/7/2024 | low |
136195 | CentOS 7 : java-1.7.0-openjdk (RHSA-2020:1507) | Nessus | CentOS Local Security Checks | 5/1/2020 | 10/9/2024 | high |
208597 | CentOS 7 : java-1.7.1-ibm (RHSA-2020:2238) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
138678 | openSUSEセキュリティ更新プログラム:java-1_8_0-openjdk(openSUSE-2020-800) | Nessus | SuSE Local Security Checks | 7/20/2020 | 2/29/2024 | high |
160353 | IBM Java 7.0 < 7.0.10.65 / 7.1 < 7.1.4.65 / 8.0 < 8.0.6.25 の複数の脆弱性 | Nessus | Misc. | 4/29/2022 | 5/6/2022 | high |
180094 | Amazon Linux AMI: java-1.8.0-openjdk (ALAS-2023-1809) | Nessus | Amazon Linux Local Security Checks | 8/23/2023 | 8/23/2023 | high |
136682 | Fedora 31:1: java-1.8.0-openjdk (2020-a60ad9d4ec) | Nessus | Fedora Local Security Checks | 5/18/2020 | 3/12/2024 | high |