Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
160340IBM Java 7.0< 7.0.10.70/ 7.1< 7.1.4.70/ 8.0< 8.0.6.15複数の脆弱性 (2020 年 1 月 14 日)NessusMisc.4/29/202210/31/2023
high
133285RHEL 8: java-11-openjdk(RHSA-2020: 0232)NessusRed Hat Local Security Checks1/28/20204/27/2024
high
133346openSUSEセキュリティ更新プログラム:java-1_8_0-openjdk(openSUSE-2020-147)NessusSuSE Local Security Checks1/30/20203/28/2024
high
133788Scientific Linux セキュリティ更新: SL7.x x86_64のjava-1.7.0-openjdk(20200218)NessusScientific Linux Local Security Checks2/19/20203/27/2024
high
132960Oracle Java SE 1.7.0_251/1.8.0_241/1.11.0_6/1.13.0_2の複数の脆弱性(2020年1月CPU)(Unix)NessusMisc.1/16/202010/21/2022
high
133023RHEL 7: java-11-openjdk(RHSA-2020: 0122)NessusRed Hat Local Security Checks1/17/20204/27/2024
high
133027RHEL 8: java-11-openjdk(RHSA-2020: 0128)NessusRed Hat Local Security Checks1/17/20206/3/2024
high
133125RHEL 6: java-1.8.0-openjdk(RHSA-2020: 0157)NessusRed Hat Local Security Checks1/21/20204/27/2024
high
133167RHEL 7: java-1.8.0-openjdk(RHSA-2020: 0196)NessusRed Hat Local Security Checks1/22/20204/27/2024
high
133169Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.8.0-openjdk(20200121)NessusScientific Linux Local Security Checks1/22/20202/24/2020
high
134678Amazon Linux 2:java-1.7.0-openjdk(ALAS-2020-1403)NessusAmazon Linux Local Security Checks3/19/20203/21/2024
high
136739RHEL 6:java-1.7.1-ibm(RHSA-2020: 2236)NessusRed Hat Local Security Checks5/20/20204/28/2024
high
138278SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2020:1683-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high
151210OpenJDK 7 <= 7u241 / 8 <= 8u232 / 11.0.0 <= 11.0.5 / 13.0.0 <= 13.0.1 複数の脆弱性(2020年1月14日)NessusMisc.7/6/202112/11/2023
high
164561Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
164606Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.16.1.1)NessusMisc.9/1/20221/10/2024
critical
133771CentOS 7:java-1.7.0-openjdk(CESA-2020:0541)NessusCentOS Local Security Checks2/19/20202/24/2020
high
134143Oracle Linux 6:java-1.7.0-openjdk(ELSA-2020-0632)NessusOracle Linux Local Security Checks2/28/20203/25/2024
high
134146RHEL 6:java-1.7.0-openjdk(RHSA-2020: 0632)NessusRed Hat Local Security Checks2/28/20204/28/2024
high
134149Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.7.0-openjdk(20200227)NessusScientific Linux Local Security Checks2/28/20203/25/2024
high
133098CentOS 7:java-11-openjdk(CESA-2020:0122)NessusCentOS Local Security Checks1/21/20201/24/2020
high
133140SUSE SLES12セキュリティ更新プログラム:java-11-openjdk(SUSE-SU-2020:0140-1)NessusSuSE Local Security Checks1/21/20201/24/2020
high
133154Oracle Linux 6:java-1.8.0-openjdk(ELSA-2020-0157)NessusOracle Linux Local Security Checks1/22/20201/24/2020
high
133184Oracle Linux 7:java-1.8.0-openjdk(ELSA-2020-0196)NessusOracle Linux Local Security Checks1/23/20201/27/2020
high
133190RHEL 8: java-1.8.0-openjdk(RHSA-2020: 0202)NessusRed Hat Local Security Checks1/23/20204/27/2024
high
133203SUSE SLED15 / SLES15セキュリティ更新プログラム:java-11-openjdk(SUSE-SU-2020:0213-1)NessusSuSE Local Security Checks1/23/20201/13/2021
high
150573SUSE SLES11セキュリティ更新プログラム:java-1_7_1-ibm (SUSE-SU-2020:14398-1)NessusSuSE Local Security Checks6/10/20215/9/2022
high
136738RHEL 8:java-1.8.0-ibm(RHSA-2020: 2241)NessusRed Hat Local Security Checks5/20/20206/4/2024
high
164602Nutanix AOS:多个漏洞 (NXSA-AOS-5.11.3)NessusMisc.9/1/20222/5/2024
critical
159409Amazon Corretto Java 11.x < 11.0.6.10.1 多个漏洞NessusMisc.4/1/202211/3/2023
high
160340IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 多个漏洞(2020 年 1 月 14 日)NessusMisc.4/29/202210/31/2023
high
132960Oracle Java SE 1.7.0_251 / 1.8.0_241 / 1.11.0_6 / 1.13.0_2 多个漏洞 (2020 年 1 月 CPU) (Unix)NessusMisc.1/16/202010/21/2022
high
133023RHEL 7:java-11-openjdk (RHSA-2020: 0122)NessusRed Hat Local Security Checks1/17/20204/27/2024
high
133027RHEL 8:java-11-openjdk (RHSA-2020: 0128)NessusRed Hat Local Security Checks1/17/20206/3/2024
high
133125RHEL 6:java-1.8.0-openjdk (RHSA-2020: 0157)NessusRed Hat Local Security Checks1/21/20204/27/2024
high
133167RHEL 7:java-1.8.0-openjdk (RHSA-2020: 0196)NessusRed Hat Local Security Checks1/22/20204/27/2024
high
133169Scientific Linux 安全更新:SL6.x i386/x86_64 中的 java-1.8.0-openjdkNessusScientific Linux Local Security Checks1/22/20202/24/2020
high
133285RHEL 8:java-11-openjdk (RHSA-2020: 0232)NessusRed Hat Local Security Checks1/28/20204/27/2024
high
133788Scientific Linux 安全更新:SL7.x x86_64 中的 java-1.7.0-openjdkNessusScientific Linux Local Security Checks2/19/20203/27/2024
high
134678Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2020-1403)NessusAmazon Linux Local Security Checks3/19/20203/21/2024
high
136739RHEL 6:java-1.7.1-ibm (RHSA-2020: 2236)NessusRed Hat Local Security Checks5/20/20204/28/2024
high
140277NewStart CGSL MAIN 4.05:java-1.7.0-openjdk 多个漏洞 (NS-SA-2020-0048)NessusNewStart CGSL Local Security Checks9/7/20205/12/2022
high
133257SUSE SLED15 / SLES15セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2020:0231-1)NessusSuSE Local Security Checks1/27/20203/28/2024
high
133284RHEL 8: java-1.8.0-openjdk(RHSA-2020: 0231)NessusRed Hat Local Security Checks1/28/20204/27/2024
high
133312CentOS 7:java-1.8.0-openjdk(CESA-2020:0196)NessusCentOS Local Security Checks1/30/20202/3/2020
high
133658Debian DSA-4621-1 : openjdk-8 - セキュリティ更新プログラムNessusDebian Local Security Checks2/13/20203/27/2024
high
133784RHEL 7:java-1.7.0-openjdk(RHSA-2020: 0541)NessusRed Hat Local Security Checks2/19/20204/28/2024
high
134123CentOS 6:java-1.7.0-openjdk(CESA-2020:0632)NessusCentOS Local Security Checks2/28/20203/6/2020
high
134399SUSE SLED12 / SLES12セキュリティ更新プログラム:java-1_7_0-openjdk(SUSE-SU-2020:0628-1)NessusSuSE Local Security Checks3/11/20203/22/2024
high
133096Amazon Linux 2:java-11-amazon-corretto(ALAS-2020-1387)NessusAmazon Linux Local Security Checks1/21/20201/24/2020
high