Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
146027CentOS 8ļ¼šjava-11-openjdkļ¼ˆCESA-2020: 1514ļ¼‰NessusCentOS Local Security Checks2/1/20215/10/2022
high
150573SUSE SLES11ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ :java-1_7_1-ibm (SUSE-SU-2020:14398-1)NessusSuSE Local Security Checks6/10/20215/9/2022
high
138491SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šjava-1_8_0-openjdkļ¼ˆSUSE-SU-2020:1569-2ļ¼‰NessusSuSE Local Security Checks7/15/20205/12/2022
high
151208OpenJDK 7 <= 7u251 / 8 <= 8u242 / 11.0.0 <= 11.0.6 / 13.0.0 <= 13.0.2 / 14.0.0 <= 14.0.0 č¤‡ę•°ć®č„†å¼±ę€§ļ¼ˆ2020幓4꜈14ę—„ļ¼‰NessusMisc.7/6/20215/9/2022
high
136738RHEL 8ļ¼šjava-1.8.0-ibmļ¼ˆRHSA-2020: 2241)NessusRed Hat Local Security Checks5/20/20206/4/2024
high
160353IBM Java 7.0 < 7.0.10.65/7.1 < 7.1.4.65/8.0 < 8.0.6.25 多äøŖę¼ę“žNessusMisc.4/29/20225/6/2022
high
165447GLSA-202209-15ļ¼šOracle JDK/JREļ¼šå¤šäøŖę¼ę“žNessusGentoo Local Security Checks9/25/20229/25/2022
high
135772RHEL 6ļ¼šjava-1.7.0-openjdk (RHSA-2020: 1508)NessusRed Hat Local Security Checks4/21/20201/23/2023
high
135885Oracle Linux 6ļ¼šjava-1.7.0-openjdk (ELSA-2020-1508)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
135888Scientific Linux 安å…Øꛓꖰļ¼šSL6.x i386/x86_64 äø­ēš„ java-1.7.0-openjdk (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135889Scientific Linux 安å…Øꛓꖰļ¼šSL7.x x86_64 äø­ēš„ java-1.7.0-openjdk (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135953Oracle Linux 7ļ¼šjava-1.8.0-openjdk (ELSA-2020-1512)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
135955Oracle Linux 8ļ¼šjava-11-openjdk (ELSA-2020-1514)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
136018CentOS 6ļ¼šjava-1.8.0-openjdk (CESA-2020: 1506)NessusCentOS Local Security Checks4/28/20205/13/2022
high
136019CentOS 6ļ¼šjava-1.7.0-openjdk (CESA-2020: 1508)NessusCentOS Local Security Checks4/28/20205/13/2022
high
136196CentOS 7ļ¼šjava-11-openjdk (CESA-2020: 1509)NessusCentOS Local Security Checks5/1/20205/13/2022
high
180094Amazon Linux AMIļ¼šjava-1.8.0-openjdk (ALAS-2023-1809)NessusAmazon Linux Local Security Checks8/23/20238/23/2023
high
164595Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
135890Scientific Linux 安å…Øꛓꖰļ¼šSL6.x i386/x86_64 äø­ēš„ java-1.8.0-openjdk (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135891Scientific Linux 安å…Øꛓꖰļ¼šSL7.x x86_64 äø­ēš„ java-1.8.0-openjdk (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135950Oracle Linux 7ļ¼šjava-1.7.0-openjdk (ELSA-2020-1507)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
135982Debian DSA-4662-1ļ¼šopenjdk-11 - 安å…ØꛓꖰNessusDebian Local Security Checks4/27/20203/14/2024
high
136739RHEL 6ļ¼šjava-1.7.1-ibm (RHSA-2020: 2236)NessusRed Hat Local Security Checks5/20/20204/28/2024
high
139379RHEL 8ļ¼šjava-1.8.0-openjdk (RHSA-2020:1515)NessusRed Hat Local Security Checks8/7/20204/24/2024
high
140277NewStart CGSL MAIN 4.05ļ¼šjava-1.7.0-openjdk 多äøŖę¼ę“ž (NS-SA-2020-0048)NessusNewStart CGSL Local Security Checks9/7/20205/12/2022
high
135775RHEL 7 : java-1.8.0-openjdk (RHSA-2020:1512)NessusRed Hat Local Security Checks4/21/20204/28/2024
high
135861RHEL 8ļ¼šjava-11-openjdk (RHSA-2020:1514)NessusRed Hat Local Security Checks4/21/20204/24/2024
high
136529Amazon Linux 2ļ¼šjava-1.7.0-openjdk (ALAS-2020-1424)NessusAmazon Linux Local Security Checks5/13/20205/13/2022
high
136095Photon OS 3.0: Openjdk8 PHSA-2020-3.0-0083NessusPhotonOS Local Security Checks4/29/20207/24/2024
high
136859EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2020-1581)NessusHuawei Local Security Checks5/26/20205/13/2022
high
160353IBM Java 7.0 < 7.0.10.65 / 7.1 < 7.1.4.65 / 8.0 < 8.0.6.25 Multiple VulnerabilitiesNessusMisc.4/29/20225/6/2022
high
138678openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-800)NessusSuSE Local Security Checks7/20/20202/29/2024
high
180094Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1809)NessusAmazon Linux Local Security Checks8/23/20238/23/2023
high
135772RHEL 6 : java-1.7.0-openjdk (RHSA-2020:1508)NessusRed Hat Local Security Checks4/21/20201/23/2023
high
135885Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2020-1508)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
135888Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135889Scientific Linux Security Update : java-1.7.0-openjdk on SL7.x x86_64 (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135953Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2020-1512)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
135955Oracle Linux 8 : java-11-openjdk (ELSA-2020-1514)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
136018CentOS 6 : java-1.8.0-openjdk (CESA-2020:1506)NessusCentOS Local Security Checks4/28/20205/13/2022
high
136019CentOS 6 : java-1.7.0-openjdk (CESA-2020:1508)NessusCentOS Local Security Checks4/28/20205/13/2022
high
136196CentOS 7 : java-11-openjdk (CESA-2020:1509)NessusCentOS Local Security Checks5/1/20205/13/2022
high
136682Fedora 31 : 1:java-1.8.0-openjdk (2020-a60ad9d4ec)NessusFedora Local Security Checks5/18/20203/12/2024
high
165447GLSA-202209-15 : Oracle JDK/JRE: Multiple vulnerabilitiesNessusGentoo Local Security Checks9/25/20229/25/2022
high
138279SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2020:1684-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high
146641EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2021-1310)NessusHuawei Local Security Checks2/22/20211/22/2024
high