搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
140611Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2020-1434)NessusAmazon Linux Local Security Checks2020/9/162022/5/12
high
151212OpenJDK 7 <= 7u261 / 8 <= 8u252 / 11.0.0 <= 11.0.7 / 13.0.0 <= 13.0.3 / 14.0.0 <= 14.0.1 多個弱點 (2020-07-14)NessusMisc.2021/7/62022/5/9
high
138585Scientific Linux 安全性更新:SL7.x x86_64 上的 java-1.8.0-openjdk (20200716)NessusScientific Linux Local Security Checks2020/7/172024/3/1
high
165447GLSA-202209-15:Oracle JDK/JRE:多個弱點NessusGentoo Local Security Checks2022/9/252022/9/25
high
139423CentOS 7:java-11-openjdk (CESA-2020: 2969)NessusCentOS Local Security Checks2020/8/72022/5/12
high
139455RHEL 7:java-1.8.0-openjdk (RHSA-2020: 2968)NessusRed Hat Local Security Checks2020/8/102024/6/3
high
139465RHEL 7:java-1.7.1-ibm (RHSA-2020: 3388)NessusRed Hat Local Security Checks2020/8/102024/4/28
high
207886GLSA-202409-26:IcedTea:多個弱點NessusGentoo Local Security Checks2024/9/282024/9/28
high
164595Nutanix AOS:多个漏洞 (NXSA-AOS-5.18)NessusMisc.2022/9/12024/3/13
critical
138522Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 多个漏洞(2020 年 7 月 CPU)NessusWindows2020/7/162022/5/12
high
164579Nutanix AOS:多个漏洞 (NXSA-AOS-5.17.1.5)NessusMisc.2022/9/12024/1/11
high
138663Oracle Linux 7:java-1.8.0-openjdk (ELSA-2020-2968)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
139010Debian DSA-4734-1:openjdk-11 - 安全更新NessusDebian Local Security Checks2020/7/282024/2/28
high
139585Debian DLA-2325-1:openjdk-8 安全更新NessusDebian Local Security Checks2020/8/142024/2/26
high
138556RHEL 8:java-11-openjdk (RHSA-2020: 2970)NessusRed Hat Local Security Checks2020/7/162024/6/4
high
138845RHEL 8:java-11-openjdk (RHSA-2020: 3099)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
164596Nutanix AOS:多个漏洞 (NXSA-AOS-5.15.3)NessusMisc.2022/9/12024/9/19
high
143159Amazon Linux 2:java-1.8.0-openjdk (ALAS-2020-1491)NessusAmazon Linux Local Security Checks2020/11/202022/5/11
high
146013CentOS 8:java-11-openjdk (CESA-2020: 2970)NessusCentOS Local Security Checks2021/2/12022/5/10
high
138849RHEL 8:java-11-openjdk (RHSA-2020: 3098)NessusRed Hat Local Security Checks2020/7/222024/4/28
high
139422CentOS 7:java-1.8.0-openjdk (CESA-2020: 2968)NessusCentOS Local Security Checks2020/8/72022/5/12
high
138844RHEL 8:java-1.8.0-openjdk (RHSA-2020: 3101)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
139383RHEL 7:java-11-openjdk (RHSA-2020: 2969)NessusRed Hat Local Security Checks2020/8/72024/4/28
high
160372IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 多個弱點 (2020 年 7 月 14 日)NessusMisc.2022/4/292022/10/25
high
164604Nutanix AOS:多個弱點 (NXSA-AOS-5.17.1.3)NessusMisc.2022/9/12023/10/13
high
139464RHEL 6:java-1.7.1-ibm (RHSA-2020: 3387)NessusRed Hat Local Security Checks2020/8/102024/4/28
high
138665Oracle Linux 8:java-11-openjdk (ELSA-2020-2970)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
138844RHEL 8 : java-1.8.0-openjdk (RHSA-2020:3101)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
139101Fedora 31 : 1:java-1.8.0-openjdk (2020-508df53719)NessusFedora Local Security Checks2020/7/302024/2/27
high
139383RHEL 7 : java-11-openjdk (RHSA-2020:2969)NessusRed Hat Local Security Checks2020/8/72024/4/28
high
160372IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 Multiple Vulnerabilities (Jul 14, 2020)NessusMisc.2022/4/292022/10/25
high
139451openSUSE Security Update : java-11-openjdk (openSUSE-2020-1175)NessusSuSE Local Security Checks2020/8/102024/2/26
high
138917Fedora 32 : 1:java-11-openjdk (2020-5d0b4a2b5b)NessusFedora Local Security Checks2020/7/272024/2/28
high
142281EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2020-2352)NessusHuawei Local Security Checks2020/11/32022/5/11
high
139464RHEL 6 : java-1.7.1-ibm (RHSA-2020:3387)NessusRed Hat Local Security Checks2020/8/102024/4/28
high
164604Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1.3)NessusMisc.2022/9/12023/10/13
high
138665Oracle Linux 8 : java-11-openjdk (ELSA-2020-2970)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
138849RHEL 8 : java-11-openjdk (RHSA-2020:3098)NessusRed Hat Local Security Checks2020/7/222024/4/28
high
143159Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2020-1491)NessusAmazon Linux Local Security Checks2020/11/202022/5/11
high
146013CentOS 8 : java-11-openjdk (CESA-2020:2970)NessusCentOS Local Security Checks2021/2/12022/5/10
high
139422CentOS 7 : java-1.8.0-openjdk (CESA-2020:2968)NessusCentOS Local Security Checks2020/8/72022/5/12
high
143292openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-2083)NessusSuSE Local Security Checks2020/11/302024/2/8
high
139422CentOS 7: java-1.8.0-openjdk(CESA-2020: 2968)NessusCentOS Local Security Checks2020/8/72022/5/12
high
138844RHEL 8: java-1.8.0-openjdk(RHSA-2020: 3101)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
139101Fedora 31:1: java-1.8.0-openjdk(2020-508df53719)NessusFedora Local Security Checks2020/7/302024/2/27
high
139383RHEL 7: java-11-openjdk(RHSA-2020: 2969)NessusRed Hat Local Security Checks2020/8/72024/4/28
high
160372IBM Java 7.0< 7.0.10.70/ 7.1< 7.1.4.70/ 8.0< 8.0.6.15複数の脆弱性 (2020 年 1 月 14 日)NessusMisc.2022/4/292022/10/25
high
138917Fedora 32:1: java-11-openjdk(2020-5d0b4a2b5b)NessusFedora Local Security Checks2020/7/272024/2/28
high
139464RHEL 6:java-1.7.1-ibm(RHSA-2020: 3387)NessusRed Hat Local Security Checks2020/8/102024/4/28
high
139451openSUSEセキュリティ更新プログラム:java-11-openjdk(openSUSE-2020-1175)NessusSuSE Local Security Checks2020/8/102024/2/26
high