197084 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8) | Nessus | Misc. | 5/15/2024 | 9/25/2024 | critical |
191043 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 17 の脆弱性 (USN-6661-1) | Nessus | Ubuntu Local Security Checks | 2/27/2024 | 8/28/2024 | high |
190010 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: java-17-openjdk (SUSE-SU-2024:0325-1) | Nessus | SuSE Local Security Checks | 2/6/2024 | 2/6/2024 | high |
189098 | Amazon Corretto Java 8.x < 8.402.06.1 複数の脆弱性 | Nessus | Misc. | 1/16/2024 | 1/16/2024 | high |
189199 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless(ALAS2023-2024-483) | Nessus | Amazon Linux Local Security Checks | 1/18/2024 | 1/18/2024 | high |
189466 | Amazon Linux 2:java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-010) | Nessus | Amazon Linux Local Security Checks | 1/24/2024 | 1/24/2024 | high |
189166 | Oracle Linux 7: java-1.8.0-openjdk (ELSA-2024-0223) | Nessus | Oracle Linux Local Security Checks | 1/18/2024 | 11/2/2024 | high |
189128 | RHEL 8: java-11-openjdk (RHSA-2024: 0235) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189131 | RHEL 8 / 9 : java-17-openjdk (RHSA-2024:0267) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189139 | RHEL 9 : java-11-openjdk (RHSA-2024: 0237) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189191 | RHEL 8 / 9 : java-11-openjdk (RHSA-2024: 0266) | Nessus | Red Hat Local Security Checks | 1/18/2024 | 11/7/2024 | high |
189190 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2024-2414) | Nessus | Amazon Linux Local Security Checks | 1/18/2024 | 1/18/2024 | high |
189135 | RHEL 8: java-1.8.0-openjdk (RHSA-2024: 0226) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189140 | RHEL 8: java-11-openjdk (RHSA-2024: 0233) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189120 | RHEL 9 : java-21-openjdk (RHSA-2024:0249) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189098 | Amazon Corretto Java 8.x < 8.402.06.1 多個弱點 | Nessus | Misc. | 1/16/2024 | 1/16/2024 | high |
189199 | Amazon Linux 2023:java-17-amazon-corretto、java-17-amazon-corretto-devel、java-17-amazon-corretto-headless (ALAS2023-2024-483) | Nessus | Amazon Linux Local Security Checks | 1/18/2024 | 1/18/2024 | high |
189466 | Amazon Linux 2:java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-010) | Nessus | Amazon Linux Local Security Checks | 1/24/2024 | 1/24/2024 | high |
191043 | Ubuntu 18.04 LTS/20.04 LTS/22.04 LTS/ 23.10:OpenJDK 17 弱點 (USN-6661-1) | Nessus | Ubuntu Local Security Checks | 2/27/2024 | 8/28/2024 | high |
197084 | Nutanix AOS:多個弱點 (NXSA-AOS-6.8) | Nessus | Misc. | 5/15/2024 | 9/25/2024 | critical |
189166 | Oracle Linux 7:java-1.8.0-openjdk (ELSA-2024-0223) | Nessus | Oracle Linux Local Security Checks | 1/18/2024 | 11/2/2024 | high |
189190 | Amazon Linux 2:java-11-amazon-corretto (ALAS-2024-2414) | Nessus | Amazon Linux Local Security Checks | 1/18/2024 | 1/18/2024 | high |
189135 | RHEL 8:java-1.8.0-openjdk (RHSA-2024: 0226) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189140 | RHEL 8:java-11-openjdk (RHSA-2024: 0233) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189120 | RHEL 9:java-21-openjdk (RHSA-2024:0249) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189128 | RHEL 8:java-11-openjdk (RHSA-2024: 0235) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189131 | RHEL 8 / 9:java-17-openjdk (RHSA-2024:0267) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189139 | RHEL 9:java-11-openjdk (RHSA-2024: 0237) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189191 | RHEL 8/9:java-11-openjdk (RHSA-2024: 0266) | Nessus | Red Hat Local Security Checks | 1/18/2024 | 11/7/2024 | high |
189098 | Amazon Corretto Java 8.x < 8.402.06.1 多个漏洞 | Nessus | Misc. | 1/16/2024 | 1/16/2024 | high |
189199 | Amazon Linux 2023:java-17-amazon-corretto、java-17-amazon-corretto-devel、java-17-amazon-corretto-headless (ALAS2023-2024-483) | Nessus | Amazon Linux Local Security Checks | 1/18/2024 | 1/18/2024 | high |
197084 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.8) | Nessus | Misc. | 5/15/2024 | 9/25/2024 | critical |
191043 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10:OpenJDK 17 漏洞 (USN-6661-1) | Nessus | Ubuntu Local Security Checks | 2/27/2024 | 8/28/2024 | high |
189466 | Amazon Linux 2:java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-010) | Nessus | Amazon Linux Local Security Checks | 1/24/2024 | 1/24/2024 | high |
189135 | RHEL 8:java-1.8.0-openjdk (RHSA-2024: 0226) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189140 | RHEL 8:java-11-openjdk (RHSA-2024: 0233) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189128 | RHEL 8:java-11-openjdk (RHSA-2024: 0235) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189131 | RHEL 8 / 9:java-17-openjdk (RHSA-2024:0267) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189139 | RHEL 9:java-11-openjdk (RHSA-2024: 0237) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189191 | RHEL 8/9:java-11-openjdk (RHSA-2024: 0266) | Nessus | Red Hat Local Security Checks | 1/18/2024 | 11/7/2024 | high |
189166 | Oracle Linux 7:java-1.8.0-openjdk (ELSA-2024-0223) | Nessus | Oracle Linux Local Security Checks | 1/18/2024 | 11/2/2024 | high |
189190 | Amazon Linux 2:java-11-amazon-corretto (ALAS-2024-2414) | Nessus | Amazon Linux Local Security Checks | 1/18/2024 | 1/18/2024 | high |
189120 | RHEL 9:java-21-openjdk (RHSA-2024:0249) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |