Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142853openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šjava-1_8_0-openj9ļ¼ˆopenSUSE-2020-1893ļ¼‰NessusSuSE Local Security Checks11/12/20202/8/2024
high
139010Debian DSA-4734-1: openjdk-11 - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks7/28/20202/28/2024
high
139585Debian DLA-2325-1: openjdk-8ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks8/14/20202/26/2024
high
140263SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šjava-1_7_1-ibmļ¼ˆSUSE-SU-2020:2482-1ļ¼‰NessusSuSE Local Security Checks9/4/20202/21/2024
high
143865SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šjava-1_7_0-openjdkļ¼ˆSUSE-SU-2020:2861-1ļ¼‰NessusSuSE Local Security Checks12/9/20202/5/2024
high
143794SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šjava-1_8_0-openjdkļ¼ˆSUSE-SU-2020:3460-1ļ¼‰NessusSuSE Local Security Checks12/9/202012/5/2022
high
138845RHEL 8: java-11-openjdkļ¼ˆRHSA-2020: 3099)NessusRed Hat Local Security Checks7/22/20205/25/2023
high
138556RHEL 8: java-11-openjdkļ¼ˆRHSA-2020: 2970)NessusRed Hat Local Security Checks7/16/20206/4/2024
high
164596Nutanix AOS : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.15.3)NessusMisc.9/1/20228/31/2024
high
140913EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2020-2146)NessusHuawei Local Security Checks9/28/20205/12/2022
high
145916CentOS 8 : java-1.8.0-openjdk (CESA-2020:2972)NessusCentOS Local Security Checks2/1/20215/10/2022
high
159447Amazon Corretto Java 11.x < 11.0.8.10.1 Multiple VulnerabilitiesNessusMisc.4/1/20225/6/2022
high
138630Amazon Linux 2 : java-11-amazon-corretto (ALAS-2020-1464)NessusAmazon Linux Local Security Checks7/20/20205/12/2022
high
140611Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2020-1434)NessusAmazon Linux Local Security Checks9/16/20205/12/2022
high
138868Fedora 32 : 1:java-1.8.0-openjdk (2020-e418151dc3)NessusFedora Local Security Checks7/23/20202/29/2024
high
139104Fedora 31 : 1:java-11-openjdk (2020-93cc9c3ef2)NessusFedora Local Security Checks7/30/20202/27/2024
high
199677RHEL 6 : java-1.8.0-ibm (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
high
140257SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2020:2461-1)NessusSuSE Local Security Checks9/4/20205/12/2022
high
165447GLSA-202209-15 : Oracle JDK/JRE: Multiple vulnerabilitiesNessusGentoo Local Security Checks9/25/20229/25/2022
high
151212OpenJDK 7 <= 7u261 / 8 <= 8u252 / 11.0.0 <= 11.0.7 / 13.0.0 <= 13.0.3 / 14.0.0 <= 14.0.1 Multiple Vulnerabilities (2020-07-14)NessusMisc.7/6/20215/9/2022
high
139455RHEL 7 : java-1.8.0-openjdk (RHSA-2020:2968)NessusRed Hat Local Security Checks8/10/20206/3/2024
high
139465RHEL 7 : java-1.7.1-ibm (RHSA-2020:3388)NessusRed Hat Local Security Checks8/10/20204/28/2024
high
143318openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-2048)NessusSuSE Local Security Checks11/30/20202/7/2024
high
139423CentOS 7 : java-11-openjdk (CESA-2020:2969)NessusCentOS Local Security Checks8/7/20205/12/2022
high
139080Photon OS 1.0: Openjdk PHSA-2020-1.0-0310NessusPhotonOS Local Security Checks7/29/20205/12/2022
high
152291EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2021-2300)NessusHuawei Local Security Checks8/9/202112/6/2023
medium
139078Photon OS 3.0: Openjdk8 PHSA-2020-3.0-0119NessusPhotonOS Local Security Checks7/29/20207/24/2024
high
138827Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20200716)NessusScientific Linux Local Security Checks7/22/20202/29/2024
high
150639SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2020:14484-1)NessusSuSE Local Security Checks6/10/20216/10/2021
high
138585Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20200716)NessusScientific Linux Local Security Checks7/17/20203/1/2024
high
184297F5 Networks BIG-IPļ¼šJava SE ę¼ę“ž (K85742355)NessusF5 Networks Local Security Checks11/3/20235/7/2024
low
138664Oracle Linux 7ļ¼šjava-11-openjdk (ELSA-2020-2969)NessusOracle Linux Local Security Checks7/20/20205/12/2022
high
138576Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 多äøŖę¼ę“žļ¼ˆ2020 幓 7 ꜈ CPUļ¼‰NessusMisc.7/17/20204/5/2023
high
164569Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-5.18.1)NessusMisc.9/1/202210/13/2023
high
144387RHEL 7ļ¼šjava-1.8.0-ibm (RHSA-2020: 5585)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
138565RHEL 8ļ¼šjava-1.8.0-openjdk (RHSA-2020: 2972)NessusRed Hat Local Security Checks7/16/20206/4/2024
high
138667Oracle Linux 6ļ¼šjava-1.8.0-openjdk (ELSA-2020-2985)NessusOracle Linux Local Security Checks7/20/20205/12/2022
high
139416CentOS 6ļ¼šjava-1.8.0-openjdkļ¼ˆCESA-2020: 2985)NessusCentOS Local Security Checks8/7/20205/12/2022
high
139463RHEL 8ļ¼šjava-1.8.0-ibm (RHSA-2020: 3386)NessusRed Hat Local Security Checks8/10/20204/28/2024
high
138566RHEL 6ļ¼šjava-1.8.0-openjdk (RHSA-2020: 2985)NessusRed Hat Local Security Checks7/16/20201/23/2023
high
139373Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTSļ¼šOpenJDK 8 ę¼ę“ž (USN-4453-1)NessusUbuntu Local Security Checks8/6/20208/29/2024
high
138844RHEL 8 : java-1.8.0-openjdk (RHSA-2020:3101)NessusRed Hat Local Security Checks7/22/20205/25/2023
high
139101Fedora 31 : 1:java-1.8.0-openjdk (2020-508df53719)NessusFedora Local Security Checks7/30/20202/27/2024
high
139383RHEL 7 : java-11-openjdk (RHSA-2020:2969)NessusRed Hat Local Security Checks8/7/20204/28/2024
high
160372IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 Multiple Vulnerabilities (Jul 14, 2020)NessusMisc.4/29/202210/25/2022
high
139451openSUSE Security Update : java-11-openjdk (openSUSE-2020-1175)NessusSuSE Local Security Checks8/10/20202/26/2024
high
138917Fedora 32 : 1:java-11-openjdk (2020-5d0b4a2b5b)NessusFedora Local Security Checks7/27/20202/28/2024
high
142281EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2020-2352)NessusHuawei Local Security Checks11/3/20205/11/2022
high
143292openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-2083)NessusSuSE Local Security Checks11/30/20202/8/2024
high
139464RHEL 6 : java-1.7.1-ibm (RHSA-2020:3387)NessusRed Hat Local Security Checks8/10/20204/28/2024
high