Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
60777Scientific Linux 安党性曎新SL4.x、SL5.x i386/x86_64 侊的 java (jdk 1.6.0)NessusScientific Linux Local Security Checks8/1/20125/25/2022
high
60777Scientific Linux 安党曎新SL4.x、SL5.x i386/x86_64 侭的 java (jdk 1.6.0)NessusScientific Linux Local Security Checks8/1/20125/25/2022
high
60776Scientific Linux 安党性曎新SL5.x i386/x86_64 侊的 java-1.6.0-openjdkNessusScientific Linux Local Security Checks8/1/20125/25/2022
high
89674VMware ESX / ESXi 第䞉方皋匏庫倚個匱點 (VMSA-2011-0003) (遠端檢查)NessusMisc.3/4/20165/25/2022
high
64842Oracle Java SE 倚個匱點 (2010 幎 3 月 CPU) (Unix)NessusMisc.2/22/20135/25/2022
high
68028Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2010-0339)NessusOracle Linux Local Security Checks7/12/20135/25/2022
high
51606SuSE 11.1 安党性曎新IBM Java 6 (SAT 修補皋匏線號 2553)NessusSuSE Local Security Checks1/21/20115/25/2022
high
51971VMSA-2011-0003適甚斌 VMware vCenter Server、vCenter Update Manager、ESXi 和 ESX 的第䞉方元件曎新NessusVMware ESX Local Security Checks2/14/20115/25/2022
high
64842Oracle Java SE 倚种挏掞2010 幎 3 月 CPU(Unix)NessusMisc.2/22/20135/25/2022
high
68028Oracle Linux 5java-1.6.0-openjdk (ELSA-2010-0339)NessusOracle Linux Local Security Checks7/12/20135/25/2022
high
51606SuSE 11.1 安党曎新IBM Java 6SAT 修补皋序猖号 2553NessusSuSE Local Security Checks1/21/20115/25/2022
high
51971VMSA-2011-0003 适甚于 VMware vCenter Server、vCenter Update Manager、ESXi 和 ESX 的第䞉方组件曎新NessusVMware ESX Local Security Checks2/14/20115/25/2022
high
45379Oracle Java SE 倚种挏掞2010 幎 3 月 CPUNessusWindows3/30/20105/25/2022
high
60776Scientific Linux 安党曎新SL5.x (i386/x86_64) 侭的 java-1.6.0-openjdkNessusScientific Linux Local Security Checks8/1/20125/25/2022
high
89674VMware ESX / ESXi 第䞉方库倚䞪挏掞 (VMSA-2011-0003)远皋检查NessusMisc.3/4/20165/25/2022
high
46295RHEL 5 : java-1.6.0-openjdk (RHSA-2010:0339)NessusRed Hat Local Security Checks5/11/20105/25/2022
high
47617SuSE9 Security Update : IBM Java 1.5.0 (YOU Patch Number 12623)NessusSuSE Local Security Checks7/7/20105/25/2022
high
60777Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20125/25/2022
high
46176Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2010:084)NessusMandriva Local Security Checks4/29/20105/25/2022
high
46295RHEL 5java-1.6.0-openjdkRHSA-2010:0339NessusRed Hat Local Security Checks5/11/20105/25/2022
high
47617SuSE9 セキュリティ曎新IBM Java 1.5.0YOU パッチ番号 12623NessusSuSE Local Security Checks7/7/20105/25/2022
high
60777Scientific Linux セキュリティ曎新SL4.x、SL5.x i386/x86_64 の javajdk 1.6.0NessusScientific Linux Local Security Checks8/1/20125/25/2022
high
46176Mandriva Linux セキュリティアドバむザリjava-1.6.0-openjdkMDVSA-2010:084NessusMandriva Local Security Checks4/29/20105/25/2022
high
49862SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7106)NessusSuSE Local Security Checks10/11/20105/25/2022
high
46189openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks4/30/20105/25/2022
high
46191openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks4/30/20105/25/2022
high
47410Fedora 12 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc12 (2010-6025)NessusFedora Local Security Checks7/1/20105/25/2022
high
47426Fedora 13 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc13 (2010-6279)NessusFedora Local Security Checks7/1/20105/25/2022
high
50916SuSE 11 Security Update : IBM Java 6 (SAT Patch Number 2548)NessusSuSE Local Security Checks12/2/20105/25/2022
high
50917SuSE 11 Security Update : Sun Java 6 (SAT Patch Number 2225)NessusSuSE Local Security Checks12/2/20105/25/2022
high
60776Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20125/25/2022
high
49864SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 7077)NessusSuSE Local Security Checks10/11/20105/25/2022
high
89674VMware ESX / ESXi Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0003) (remote check)NessusMisc.3/4/20165/25/2022
high
46293RHEL 5 : java-1.6.0-sun (RHSA-2010:0337)NessusRed Hat Local Security Checks5/11/20104/21/2024
critical
45379Oracle Java SE Multiple Vulnerabilities (March 2010 CPU)NessusWindows3/30/20105/25/2022
high
46304RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2010:0383)NessusRed Hat Local Security Checks5/11/20105/25/2022
high
47410Fedora 12java-1.6.0-openjdk-1.6.0.0-37.b17.fc122010-6025NessusFedora Local Security Checks7/1/20105/25/2022
high
47426Fedora 13java-1.6.0-openjdk-1.6.0.0-37.b17.fc132010-6279NessusFedora Local Security Checks7/1/20105/25/2022
high
46189openSUSE セキュリティ曎新java-1_6_0-openjdkopenSUSE-SU-2010:0182-1NessusSuSE Local Security Checks4/30/20105/25/2022
high
46191openSUSE セキュリティ曎新java-1_6_0-openjdkopenSUSE-SU-2010:0182-1NessusSuSE Local Security Checks4/30/20105/25/2022
high
50916SuSE 11 セキュリティ曎新IBM Java 6SAT パッチ番号 2548NessusSuSE Local Security Checks12/2/20105/25/2022
high
49862SuSE 10 セキュリティ曎新IBM JavaZYPP パッチ番号 7106NessusSuSE Local Security Checks10/11/20105/25/2022
high
60776Scientific Linux セキュリティ曎新SL5.x i386/x86_64 の java-1.6.0-openjdkNessusScientific Linux Local Security Checks8/1/20125/25/2022
high
45379Oracle Java SE の耇数の脆匱性March 2010 CPUNessusWindows3/30/20105/25/2022
high
46293RHEL 4 / 5java-1.6.0-sunRHSA-2010:0337NessusRed Hat Local Security Checks5/11/20104/21/2024
critical
46304RHEL 4 / 5java-1.6.0-ibmRHSA-2010:0383NessusRed Hat Local Security Checks5/11/20105/25/2022
high
49864SuSE 10 セキュリティ曎新IBM Java 1.5.0ZYPP パッチ番号 7077NessusSuSE Local Security Checks10/11/20105/25/2022
high
89674VMware ESX/ESXi サヌドパヌティラむブラリの耇数の脆匱性VMSA-2011-0003remote checkNessusMisc.3/4/20165/25/2022
high
50917SuSE 11 セキュリティ曎新Sun Java 6 SAT パッチ番号 2225NessusSuSE Local Security Checks12/2/20105/25/2022
high
50915SuSE 11 / 11.1 Security Update : IBM Java / Java (SAT Patch Numbers 2812 / 2813)NessusSuSE Local Security Checks12/2/20105/25/2022
high