Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
133788Scientific Linux セキュリティ更新: SL7.x x86_64のjava-1.7.0-openjdk(20200218)NessusScientific Linux Local Security Checks2/19/20203/27/2024
high
134678Amazon Linux 2:java-1.7.0-openjdk(ALAS-2020-1403)NessusAmazon Linux Local Security Checks3/19/20203/21/2024
high
133346openSUSEセキュリティ更新プログラム:java-1_8_0-openjdk(openSUSE-2020-147)NessusSuSE Local Security Checks1/30/20203/28/2024
high
133167RHEL 7 : java-1.8.0-openjdk (RHSA-2020:0196)NessusRed Hat Local Security Checks1/22/20204/27/2024
high
164602Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.11.3)NessusMisc.9/1/20227/9/2024
critical
132960Oracle Java SE 1.7.0_251 / 1.8.0_241 / 1.11.0_6 / 1.13.0_2 Multiple Vulnerabilities (Jan 2020 CPU) (Unix)NessusMisc.1/16/202010/21/2022
high
134798EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-1307)NessusHuawei Local Security Checks3/23/20205/18/2022
medium
159409Amazon Corretto Java 11.x < 11.0.6.10.1 Multiple VulnerabilitiesNessusMisc.4/1/202211/3/2023
high
160340IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 Multiple Vulnerabilities (Jan 14, 2020)NessusMisc.4/29/202210/31/2023
high
140277NewStart CGSL MAIN 4.05 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0048)NessusNewStart CGSL Local Security Checks9/7/20205/12/2022
high
133125RHEL 6 : java-1.8.0-openjdk (RHSA-2020:0157)NessusRed Hat Local Security Checks1/21/20204/27/2024
high
133169Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20200121)NessusScientific Linux Local Security Checks1/22/20202/24/2020
high
133634RHEL 8 : java-1.8.0-ibm (RHSA-2020:0465)NessusRed Hat Local Security Checks2/12/20204/27/2024
high
133636RHEL 6 : java-1.7.1-ibm (RHSA-2020:0467)NessusRed Hat Local Security Checks2/12/20204/27/2024
high
133637RHEL 7 : java-1.7.1-ibm (RHSA-2020:0468)NessusRed Hat Local Security Checks2/12/20204/27/2024
high
133638RHEL 6 : java-1.8.0-ibm (RHSA-2020:0469)NessusRed Hat Local Security Checks2/12/20206/3/2024
high
133788Scientific Linux Security Update : java-1.7.0-openjdk on SL7.x x86_64 (20200218)NessusScientific Linux Local Security Checks2/19/20203/27/2024
high
134678Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2020-1403)NessusAmazon Linux Local Security Checks3/19/20203/21/2024
high
133346openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-147)NessusSuSE Local Security Checks1/30/20203/28/2024
high
133167RHEL 7 : java-1.8.0-openjdk (RHSA-2020:0196)NessusRed Hat Local Security Checks1/22/20204/27/2024
high
134409NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0022)NessusNewStart CGSL Local Security Checks3/11/20201/14/2021
high
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.9/1/20227/9/2024
critical
159409Amazon Corretto Java 11.x < 11.0.6.10.1 多個弱點NessusMisc.4/1/202211/3/2023
high
160340IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 多個弱點 (2020 年 1 月 14 日)NessusMisc.4/29/202210/31/2023
high
132960Oracle Java SE 1.7.0_251 / 1.8.0_241 / 1.11.0_6 / 1.13.0_2 多個弱點 (2020 年 1 月 CPU) (Unix)NessusMisc.1/16/202010/21/2022
high
140277NewStart CGSL MAIN 4.05:java-1.7.0-openjdk 多個弱點 (NS-SA-2020-0048)NessusNewStart CGSL Local Security Checks9/7/20205/12/2022
high
133125RHEL 6:java-1.8.0-openjdk (RHSA-2020: 0157)NessusRed Hat Local Security Checks1/21/20204/27/2024
high
133169Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.8.0-openjdkNessusScientific Linux Local Security Checks1/22/20202/24/2020
high
133634RHEL 8:java-1.8.0-ibm (RHSA-2020: 0465)NessusRed Hat Local Security Checks2/12/20204/27/2024
high
133636RHEL 6:java-1.7.1-ibm (RHSA-2020: 0467)NessusRed Hat Local Security Checks2/12/20204/27/2024
high
133637RHEL 7:java-1.7.1-ibm (RHSA-2020: 0468)NessusRed Hat Local Security Checks2/12/20204/27/2024
high
133638RHEL 6:java-1.8.0-ibm (RHSA-2020: 0469)NessusRed Hat Local Security Checks2/12/20206/3/2024
high
133788Scientific Linux 安全性更新:SL7.x x86_64 上的 java-1.7.0-openjdkNessusScientific Linux Local Security Checks2/19/20203/27/2024
high
134678Amazon Linux 2:java-1.7.0-openjdk (ALAS-2020-1403)NessusAmazon Linux Local Security Checks3/19/20203/21/2024
high
133167RHEL 7:java-1.8.0-openjdk (RHSA-2020:0196)NessusRed Hat Local Security Checks1/22/20204/27/2024
high
164602Nutanix AOS:多個弱點 (NXSA-AOS-5.11.3)NessusMisc.9/1/20227/9/2024
critical
159409Amazon Corretto Java 11.x < 11.0.6.10.1 多个漏洞NessusMisc.4/1/202211/3/2023
high
160340IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 多个漏洞(2020 年 1 月 14 日)NessusMisc.4/29/202210/31/2023
high
132960Oracle Java SE 1.7.0_251 / 1.8.0_241 / 1.11.0_6 / 1.13.0_2 多个漏洞 (2020 年 1 月 CPU) (Unix)NessusMisc.1/16/202010/21/2022
high
133125RHEL 6:java-1.8.0-openjdk (RHSA-2020: 0157)NessusRed Hat Local Security Checks1/21/20204/27/2024
high
133169Scientific Linux 安全更新:SL6.x i386/x86_64 中的 java-1.8.0-openjdkNessusScientific Linux Local Security Checks1/22/20202/24/2020
high
133634RHEL 8:java-1.8.0-ibm (RHSA-2020: 0465)NessusRed Hat Local Security Checks2/12/20204/27/2024
high
133636RHEL 6:java-1.7.1-ibm (RHSA-2020: 0467)NessusRed Hat Local Security Checks2/12/20204/27/2024
high
133637RHEL 7:java-1.7.1-ibm (RHSA-2020: 0468)NessusRed Hat Local Security Checks2/12/20204/27/2024
high
133638RHEL 6:java-1.8.0-ibm (RHSA-2020: 0469)NessusRed Hat Local Security Checks2/12/20206/3/2024
high
133788Scientific Linux 安全更新:SL7.x x86_64 中的 java-1.7.0-openjdkNessusScientific Linux Local Security Checks2/19/20203/27/2024
high
134678Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2020-1403)NessusAmazon Linux Local Security Checks3/19/20203/21/2024
high
140277NewStart CGSL MAIN 4.05:java-1.7.0-openjdk 多个漏洞 (NS-SA-2020-0048)NessusNewStart CGSL Local Security Checks9/7/20205/12/2022
high
133167RHEL 7 : java-1.8.0-openjdk (RHSA-2020:0196)NessusRed Hat Local Security Checks1/22/20204/27/2024
high
164602Nutanix AOS:多个漏洞 (NXSA-AOS-5.11.3)NessusMisc.9/1/20227/9/2024
critical