Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
151210OpenJDK 7 <= 7u241 / 8 <= 8u232 / 11.0.0 <= 11.0.5 / 13.0.0 <= 13.0.1 多個弱點 (2020-01-14)NessusMisc.7/6/202112/11/2023
high
133098CentOS 7ļ¼šjava-11-openjdk (CESA-2020:0122)NessusCentOS Local Security Checks1/21/20201/24/2020
high
133154Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2020-0157)NessusOracle Linux Local Security Checks1/22/20201/24/2020
high
133184Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2020-0196)NessusOracle Linux Local Security Checks1/23/20201/27/2020
high
133190RHEL 8ļ¼šjava-1.8.0-openjdk (RHSA-2020: 0202)NessusRed Hat Local Security Checks1/23/20204/27/2024
high
133771CentOS 7ļ¼šjava-1.7.0-openjdk (CESA-2020:0541)NessusCentOS Local Security Checks2/19/20202/24/2020
high
134143Oracle Linux 6ļ¼šjava-1.7.0-openjdk (ELSA-2020-0632)NessusOracle Linux Local Security Checks2/28/20203/25/2024
high
134146RHEL 6ļ¼šjava-1.7.0-openjdk (RHSA-2020: 0632)NessusRed Hat Local Security Checks2/28/20204/28/2024
high
134149Scientific Linux 安å…Øꀧꛓꖰļ¼šSL6.x i386/x86_64 äøŠēš„ java-1.7.0-openjdk (20200227)NessusScientific Linux Local Security Checks2/28/20203/25/2024
high
164606Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.16.1.1)NessusMisc.9/1/20221/10/2024
critical
164561Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
133096Amazon Linux 2ļ¼šjava-11-amazon-corretto (ALAS-2020-1387)NessusAmazon Linux Local Security Checks1/21/20201/24/2020
high
133108Debian DSA-4605-1ļ¼šopenjdk-11 - 安å…ØꀧꛓꖰNessusDebian Local Security Checks1/21/20201/24/2020
high
133122Oracle Linux 8 : java-11-openjdk (ELSA-2020-0128)NessusOracle Linux Local Security Checks1/21/20201/24/2020
high
133194Scientific Linux 安å…Øꀧꛓꖰļ¼šSL7.x x86_64 äøŠēš„ java-1.8.0-openjdkNessusScientific Linux Local Security Checks1/23/20202/24/2020
high
133284RHEL 8ļ¼šjava-1.8.0-openjdk (RHSA-2020: 0231)NessusRed Hat Local Security Checks1/28/20204/27/2024
high
133312CentOS 7ļ¼šjava-1.8.0-openjdk (CESA-2020:0196)NessusCentOS Local Security Checks1/30/20202/3/2020
high
133658Debian DSA-4621-1ļ¼šopenjdk-8 - 安å…ØꀧꛓꖰNessusDebian Local Security Checks2/13/20203/27/2024
high
146041CentOS 8ļ¼šjava-11-openjdk (CESA-2020: 0128)NessusCentOS Local Security Checks2/1/20213/23/2021
high
134123CentOS 6ļ¼šjava-1.7.0-openjdk (CESA-2020:0632)NessusCentOS Local Security Checks2/28/20203/6/2020
high
139464RHEL 6ļ¼šjava-1.7.1-ibm (RHSA-2020: 3387)NessusRed Hat Local Security Checks8/10/20204/28/2024
high
133784RHEL 7ļ¼šjava-1.7.0-openjdk (RHSA-2020:0541)NessusRed Hat Local Security Checks2/19/20204/28/2024
high
133390SUSE SLED12 / SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:0261-1)NessusSuSE Local Security Checks1/31/20203/28/2024
high
133020Oracle Linux 7 : java-11-openjdk (ELSA-2020-0122)NessusOracle Linux Local Security Checks1/17/20201/24/2020
high
133030Scientific Linux Security Update : java-11-openjdk on SL7.x x86_64 (20200116)NessusScientific Linux Local Security Checks1/17/20202/24/2020
high
133186Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2020-0202)NessusOracle Linux Local Security Checks1/23/20201/27/2020
high
133288openSUSE Security Update : java-11-openjdk (openSUSE-2020-113)NessusSuSE Local Security Checks1/28/20203/28/2024
high
133309CentOS 6 : java-1.8.0-openjdk (CESA-2020:0157)NessusCentOS Local Security Checks1/30/20202/3/2020
high
133782Oracle Linux 7 : java-1.7.0-openjdk (ELSA-2020-0541)NessusOracle Linux Local Security Checks2/19/20203/27/2024
high
145869CentOS 8 : java-1.8.0-openjdk (CESA-2020:0202)NessusCentOS Local Security Checks2/1/20213/23/2021
high
144387RHEL 7 : java-1.8.0-ibm (RHSA-2020:5585)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
139463RHEL 8 : java-1.8.0-ibm (RHSA-2020:3386)NessusRed Hat Local Security Checks8/10/20204/28/2024
high
134680Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2020-1354)NessusAmazon Linux Local Security Checks3/19/20203/21/2024
high
136333Photon OS 2.0: Openjdk11 PHSA-2020-2.0-0235NessusPhotonOS Local Security Checks5/5/20207/23/2024
high
136100Photon OS 3.0: Openjdk11 PHSA-2020-3.0-0084NessusPhotonOS Local Security Checks4/29/20207/24/2024
critical
132960Oracle Java SE 1.7.0_251 / 1.8.0_241 / 1.11.0_6 / 1.13.0_2 Multiple Vulnerabilities (Jan 2020 CPU) (Unix)NessusMisc.1/16/202010/21/2022
high
134798EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-1307)NessusHuawei Local Security Checks3/23/20205/18/2022
medium
159409Amazon Corretto Java 11.x < 11.0.6.10.1 Multiple VulnerabilitiesNessusMisc.4/1/202211/3/2023
high
160340IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 Multiple Vulnerabilities (Jan 14, 2020)NessusMisc.4/29/202210/31/2023
high
140277NewStart CGSL MAIN 4.05 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0048)NessusNewStart CGSL Local Security Checks9/7/20205/12/2022
high
133023RHEL 7 : java-11-openjdk (RHSA-2020:0122)NessusRed Hat Local Security Checks1/17/20204/27/2024
high
133027RHEL 8 : java-11-openjdk (RHSA-2020:0128)NessusRed Hat Local Security Checks1/17/20206/3/2024
high
133125RHEL 6 : java-1.8.0-openjdk (RHSA-2020:0157)NessusRed Hat Local Security Checks1/21/20204/27/2024
high
133169Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20200121)NessusScientific Linux Local Security Checks1/22/20202/24/2020
high
133788Scientific Linux Security Update : java-1.7.0-openjdk on SL7.x x86_64 (20200218)NessusScientific Linux Local Security Checks2/19/20203/27/2024
high
134678Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2020-1403)NessusAmazon Linux Local Security Checks3/19/20203/21/2024
high
133285RHEL 8 : java-11-openjdk (RHSA-2020:0232)NessusRed Hat Local Security Checks1/28/20204/27/2024
high
133346openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-147)NessusSuSE Local Security Checks1/30/20203/28/2024
high
133167RHEL 7 : java-1.8.0-openjdk (RHSA-2020:0196)NessusRed Hat Local Security Checks1/22/20204/27/2024
high
134409NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0022)NessusNewStart CGSL Local Security Checks3/11/20201/14/2021
high