Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
109440Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2018-1270)NessusOracle Linux Local Security Checks5/1/20189/27/2019
high
110244CentOS 7 : java-1.7.0-openjdk (CESA-2018:1278)NessusCentOS Local Security Checks5/31/201812/31/2019
high
110662Ubuntu 14.04 LTSļ¼šOpenJDK 7 ę¼ę“ž (USN-3691-1)NessusUbuntu Local Security Checks6/22/20188/27/2024
high
110793RHEL 6 : java-1.8.0-ibm (RHSA-2018:1975)NessusRed Hat Local Security Checks6/29/20189/12/2024
high
110244CentOS 7ļ¼šjava-1.7.0-openjdk (CESA-2018:1278)NessusCentOS Local Security Checks5/31/201812/31/2019
high
109440Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2018-1270)NessusOracle Linux Local Security Checks5/1/20189/27/2019
high
110662Ubuntu 14.04 LTSļ¼šOpenJDK 7 弱點 (USN-3691-1)NessusUbuntu Local Security Checks6/22/20188/27/2024
high
110793RHEL 6ļ¼šjava-1.8.0-ibm (RHSA-2018:1975)NessusRed Hat Local Security Checks6/29/20189/12/2024
high
109195RHEL 7ļ¼šjava-1.8.0-openjdkļ¼ˆRHSA-2018ļ¼š1191ļ¼‰NessusRed Hat Local Security Checks4/20/20184/27/2024
high
109303RHEL 6ļ¼šjava-1.8.0-oracleļ¼ˆRHSA-2018ļ¼š1202ļ¼‰NessusRed Hat Local Security Checks4/24/201810/24/2019
high
109194RHEL 6ļ¼šjava-1.8.0-openjdkļ¼ˆRHSA-2018ļ¼š1188ļ¼‰NessusRed Hat Local Security Checks4/20/20181/28/2022
high
109546RHEL 7ļ¼šjava-1.7.0-openjdkļ¼ˆRHSA-2018ļ¼š1278ļ¼‰NessusRed Hat Local Security Checks5/3/20184/24/2024
high
120045SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šjava-1_8_0-openjdkļ¼ˆSUSE-SU-2018:1938-1ļ¼‰NessusSuSE Local Security Checks1/2/20197/11/2024
high
110118RHEL 6ļ¼šjava-1.7.1-ibmļ¼ˆRHSA-2018:1724ļ¼‰NessusRed Hat Local Security Checks5/25/20184/27/2024
high
109723Ubuntu 16.04 LTS: OpenJDK 8ć®č„†å¼±ę€§ļ¼ˆUSN-3644-1ļ¼‰NessusUbuntu Local Security Checks5/11/20188/27/2024
high
110118RHEL 6ļ¼šjava-1.7.1-ibm (RHSA-2018:1724)NessusRed Hat Local Security Checks5/25/20184/27/2024
high
109303RHEL 6ļ¼šjava-1.8.0-oracle (RHSA-2018:1202)NessusRed Hat Local Security Checks4/24/201810/24/2019
high
109195RHEL 7ļ¼šjava-1.8.0-openjdk (RHSA-2018:1191)NessusRed Hat Local Security Checks4/20/20184/27/2024
high
127190NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼šjava-1.8.0-openjdk 多個弱點 (NS-SA-2019-0027)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
127397NewStart CGSL MAIN 4.05ļ¼šjava-1.8.0-openjdk 多個弱點 (NS-SA-2019-0137)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
109194RHEL 6ļ¼šjava-1.8.0-openjdk (RHSA-2018:1188)NessusRed Hat Local Security Checks4/20/20181/28/2022
high
109546RHEL 7ļ¼šjava-1.7.0-openjdk (RHSA-2018:1278)NessusRed Hat Local Security Checks5/3/20184/24/2024
high
109723Ubuntu 16.04 LTSļ¼šOpenJDK 8 弱點 (USN-3644-1)NessusUbuntu Local Security Checks5/11/20188/27/2024
high
109195RHEL 7 : java-1.8.0-openjdk (RHSA-2018:1191)NessusRed Hat Local Security Checks4/20/20184/27/2024
high
127190NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼šjava-1.8.0-openjdk 多äøŖę¼ę“ž (NS-SA-2019-0027)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
109303RHEL 6 : java-1.8.0-oracle (RHSA-2018:1202)NessusRed Hat Local Security Checks4/24/201810/24/2019
high
109194RHEL 6 : java-1.8.0-openjdk (RHSA-2018:1188)NessusRed Hat Local Security Checks4/20/20181/28/2022
high
109546RHEL 7ļ¼šjava-1.7.0-openjdk (RHSA-2018:1278)NessusRed Hat Local Security Checks5/3/20184/24/2024
high
110118RHEL 6 : java-1.7.1-ibm (RHSA-2018:1724)NessusRed Hat Local Security Checks5/25/20184/27/2024
high
127397NewStart CGSL MAIN 4.05ļ¼šjava-1.8.0-openjdk 多äøŖę¼ę“ž (NS-SA-2019-0137)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
109723Ubuntu 16.04 LTSļ¼šOpenJDK 8 ę¼ę“ž (USN-3644-1)NessusUbuntu Local Security Checks5/11/20188/27/2024
high
109440Oracle Linux 6ļ¼šjava-1.7.0-openjdkļ¼ˆELSA-2018-1270ļ¼‰NessusOracle Linux Local Security Checks5/1/20189/27/2019
high
120060SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šjava-1_8_0-ibmļ¼ˆSUSE-SU-2018:2068-1ļ¼‰NessusSuSE Local Security Checks1/2/20197/11/2024
high
110244CentOS 7ļ¼šjava-1.7.0-openjdkļ¼ˆCESA-2018:1278ļ¼‰NessusCentOS Local Security Checks5/31/201812/31/2019
high
110662Ubuntu 14.04 LTS : OpenJDK 7 ć®č„†å¼±ę€§ (USN-3691-1)NessusUbuntu Local Security Checks6/22/20188/27/2024
high
110793RHEL 6ļ¼šjava-1.8.0-ibmļ¼ˆRHSA-2018:1975ļ¼‰NessusRed Hat Local Security Checks6/29/20189/12/2024
high
110620SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šjava-1_8_0-ibmļ¼ˆSUSE-SU-2018:1738-1ļ¼‰NessusSuSE Local Security Checks6/20/20189/17/2024
high
110638SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šjava-1_7_1-ibmļ¼ˆSUSE-SU-2018:1764-1ļ¼‰NessusSuSE Local Security Checks6/21/20189/17/2024
high
109723Ubuntu 16.04 LTS : OpenJDK 8 vulnerabilities (USN-3644-1)NessusUbuntu Local Security Checks5/11/20188/27/2024
high
109195RHEL 7 : java-1.8.0-openjdk (RHSA-2018:1191)NessusRed Hat Local Security Checks4/20/20184/27/2024
high
127190NewStart CGSL CORE 5.04 / MAIN 5.04 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0027)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
109303RHEL 6 : java-1.8.0-oracle (RHSA-2018:1202)NessusRed Hat Local Security Checks4/24/201810/24/2019
high
127397NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0137)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
109194RHEL 6 : java-1.8.0-openjdk (RHSA-2018:1188)NessusRed Hat Local Security Checks4/20/20181/28/2022
high
109546RHEL 7 : java-1.7.0-openjdk (RHSA-2018:1278)NessusRed Hat Local Security Checks5/3/20184/24/2024
high
110118RHEL 6 : java-1.7.1-ibm (RHSA-2018:1724)NessusRed Hat Local Security Checks5/25/20184/27/2024
high
120045SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2018:1938-1)NessusSuSE Local Security Checks1/2/20197/11/2024
high
109440Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2018-1270)NessusOracle Linux Local Security Checks5/1/20189/27/2019
high
120060SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2018:2068-1)NessusSuSE Local Security Checks1/2/20197/11/2024
high
110244CentOS 7 : java-1.7.0-openjdk (CESA-2018:1278)NessusCentOS Local Security Checks5/31/201812/31/2019
high