Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159410Amazon Corretto Java 8.x < 8.252.09.1 多个漏洞NessusMisc.4/1/20225/6/2022
high
159438Amazon Corretto Java 11.x < 11.0.7.10.1 多个漏洞NessusMisc.4/1/20225/6/2022
high
135768RHEL 7:java-1.7.0-openjdk (RHSA-2020: 1507)NessusRed Hat Local Security Checks4/21/20205/25/2023
high
135884Oracle Linux 6:java-1.8.0-openjdk (ELSA-2020-1506)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
135908RHEL 8:java-11-openjdk (RHSA-2020: 1517)NessusRed Hat Local Security Checks4/22/20205/25/2023
high
136125Debian DSA-4668-1:openjdk-8 - 安全更新NessusDebian Local Security Checks4/30/20203/14/2024
high
136735RHEL 7:java-1.7.1-ibm (RHSA-2020: 2238)NessusRed Hat Local Security Checks5/20/20204/28/2024
high
159410Amazon Corretto Java 8.x < 8.252.09.1 多個弱點NessusMisc.4/1/20225/6/2022
high
159438Amazon Corretto Java 11.x < 11.0.7.10.1 多個弱點NessusMisc.4/1/20225/6/2022
high
135768RHEL 7:java-1.7.0-openjdk (RHSA-2020: 1507)NessusRed Hat Local Security Checks4/21/20205/25/2023
high
135884Oracle Linux 6:java-1.8.0-openjdk (ELSA-2020-1506)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
135908RHEL 8:java-11-openjdk (RHSA-2020: 1517)NessusRed Hat Local Security Checks4/22/20205/25/2023
high
136125Debian DSA-4668-1:openjdk-8 - 安全性更新NessusDebian Local Security Checks4/30/20203/14/2024
high
136735RHEL 7:java-1.7.1-ibm (RHSA-2020: 2238)NessusRed Hat Local Security Checks5/20/20204/28/2024
high
135768RHEL 7:java-1.7.0-openjdk(RHSA-2020: 1507)NessusRed Hat Local Security Checks4/21/20205/25/2023
high
135884Oracle Linux 6:java-1.8.0-openjdk (ELSA-2020-1506)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
135908RHEL 8: java-11-openjdk(RHSA-2020: 1517)NessusRed Hat Local Security Checks4/22/20205/25/2023
high
136125Debian DSA-4668-1: openjdk-8 - セキュリティ更新プログラムNessusDebian Local Security Checks4/30/20203/14/2024
high
136735RHEL 7: java-1.7.1-ibm(RHSA-2020: 2238)NessusRed Hat Local Security Checks5/20/20204/28/2024
high
137132openSUSEセキュリティ更新プログラム:java-11-openjdk(openSUSE-2020-757)NessusSuSE Local Security Checks6/4/20203/7/2024
high
137601SUSE SLES12セキュリティ更新プログラム:java-11-openjdk(SUSE-SU-2020:1572-1)NessusSuSE Local Security Checks6/18/20205/13/2022
high
159410Amazon Corretto Java 8.x< 8.252.09.1複数の脆弱性NessusMisc.4/1/20225/6/2022
high
159438Amazon Corretto Java 11.x< 11.0.7.10.1複数の脆弱性NessusMisc.4/1/20225/6/2022
high
160353IBM Java 7.0 < 7.0.10.65/7.1 < 7.1.4.65/8.0 < 8.0.6.25 多个漏洞NessusMisc.4/29/20225/6/2022
high
165447GLSA-202209-15:Oracle JDK/JRE:多个漏洞NessusGentoo Local Security Checks9/25/20229/25/2022
high
135772RHEL 6:java-1.7.0-openjdk (RHSA-2020: 1508)NessusRed Hat Local Security Checks4/21/20201/23/2023
high
135885Oracle Linux 6:java-1.7.0-openjdk (ELSA-2020-1508)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
135888Scientific Linux 安全更新:SL6.x i386/x86_64 中的 java-1.7.0-openjdk (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135889Scientific Linux 安全更新:SL7.x x86_64 中的 java-1.7.0-openjdk (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135953Oracle Linux 7:java-1.8.0-openjdk (ELSA-2020-1512)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
135955Oracle Linux 8:java-11-openjdk (ELSA-2020-1514)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
136018CentOS 6:java-1.8.0-openjdk (CESA-2020: 1506)NessusCentOS Local Security Checks4/28/20205/13/2022
high
136019CentOS 6:java-1.7.0-openjdk (CESA-2020: 1508)NessusCentOS Local Security Checks4/28/20205/13/2022
high
136196CentOS 7:java-11-openjdk (CESA-2020: 1509)NessusCentOS Local Security Checks5/1/20205/13/2022
high
180094Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2023-1809)NessusAmazon Linux Local Security Checks8/23/20238/23/2023
high
180094Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2023-1809)NessusAmazon Linux Local Security Checks8/23/20238/23/2023
high
160353IBM Java 7.0 < 7.0.10.65 / 7.1 < 7.1.4.65 / 8.0 < 8.0.6.25 多個弱點NessusMisc.4/29/20225/6/2022
high
165447GLSA-202209-15:Oracle JDK/JRE:多個弱點NessusGentoo Local Security Checks9/25/20229/25/2022
high
135772RHEL 6:java-1.7.0-openjdk (RHSA-2020: 1508)NessusRed Hat Local Security Checks4/21/20201/23/2023
high
135885Oracle Linux 6:java-1.7.0-openjdk (ELSA-2020-1508)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
135888Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdk (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135889Scientific Linux 安全性更新:SL7.x x86_64 上的 java-1.7.0-openjdk (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135953Oracle Linux 7:java-1.8.0-openjdk (ELSA-2020-1512)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
135955Oracle Linux 8:java-11-openjdk (ELSA-2020-1514)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
136018CentOS 6:java-1.8.0-openjdk (CESA-2020: 1506)NessusCentOS Local Security Checks4/28/20205/13/2022
high
136019CentOS 6:java-1.7.0-openjdk (CESA-2020: 1508)NessusCentOS Local Security Checks4/28/20205/13/2022
high
136196CentOS 7:java-11-openjdk (CESA-2020: 1509)NessusCentOS Local Security Checks5/1/20205/13/2022
high
164595Nutanix AOS:多个漏洞 (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
135890Scientific Linux 安全更新:SL6.x i386/x86_64 中的 java-1.8.0-openjdk (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135891Scientific Linux 安全更新:SL7.x x86_64 中的 java-1.8.0-openjdk (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high