189261 | AlmaLinux 9 : java-21-openjdk (ALSA-2024:0249) | Nessus | Alma Linux Local Security Checks | 2024/1/20 | 2024/1/20 | high |
189263 | AlmaLinux 8 : java-21-openjdk (ALSA-2024:0248) | Nessus | Alma Linux Local Security Checks | 2024/1/20 | 2024/1/20 | high |
189198 | Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2024-484) | Nessus | Amazon Linux Local Security Checks | 2024/1/18 | 2024/1/18 | high |
189129 | RHEL 8 : java-17-openjdk (RHSA-2024:0242) | Nessus | Red Hat Local Security Checks | 2024/1/17 | 2024/11/7 | high |
192188 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 8 漏洞 (USN-6696-1) | Nessus | Ubuntu Local Security Checks | 2024/3/18 | 2024/8/27 | high |
189253 | Oracle Linux 9:java-21-openjdk (ELSA-2024-0249) | Nessus | Oracle Linux Local Security Checks | 2024/1/20 | 2024/9/21 | high |
189341 | Amazon Linux 2023:java-1.8.0-amazon-corretto、java-1.8.0-amazon-corretto-devel (ALAS2023-2024-486) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/1/23 | high |
189480 | Oracle Linux 8/9:java-1.8.0-openjdk (ELSA-2024-0265) | Nessus | Oracle Linux Local Security Checks | 2024/1/24 | 2024/9/21 | high |
189870 | Debian dla-3728:openjdk-11-dbg - 安全更新 | Nessus | Debian Local Security Checks | 2024/1/31 | 2024/1/31 | high |
190038 | Amazon Linux 2:java-1.8.0-openjdk (ALAS-2024-2438) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/2/6 | high |
189097 | Amazon Corretto Java 11.x < 11.0.22.7.1 多个漏洞 | Nessus | Misc. | 2024/1/16 | 2024/1/16 | high |
189125 | Amazon Corretto Java 17.x < 17.0.10.7.1 多个漏洞 | Nessus | Misc. | 2024/1/17 | 2024/1/17 | high |
189198 | Amazon Linux 2023:java-11-amazon-corretto、java-11-amazon-corretto-devel、java-11-amazon-corretto-headless (ALAS2023-2024-484) | Nessus | Amazon Linux Local Security Checks | 2024/1/18 | 2024/1/18 | high |
189129 | RHEL 8:java-17-openjdk (RHSA-2024: 0242) | Nessus | Red Hat Local Security Checks | 2024/1/17 | 2024/11/7 | high |
189190 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2024-2414) | Nessus | Amazon Linux Local Security Checks | 2024/1/18 | 2024/1/18 | high |
189260 | AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2024:0265) | Nessus | Alma Linux Local Security Checks | 2024/1/20 | 2024/1/20 | high |
189166 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2024-0223) | Nessus | Oracle Linux Local Security Checks | 2024/1/18 | 2024/11/2 | high |
189199 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2024-483) | Nessus | Amazon Linux Local Security Checks | 2024/1/18 | 2024/1/18 | high |
189466 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-010) | Nessus | Amazon Linux Local Security Checks | 2024/1/24 | 2024/1/24 | high |
189098 | Amazon Corretto Java 8.x < 8.402.06.1 Multiple Vulnerabilities | Nessus | Misc. | 2024/1/16 | 2024/1/16 | high |
189135 | RHEL 8 : java-1.8.0-openjdk (RHSA-2024:0226) | Nessus | Red Hat Local Security Checks | 2024/1/17 | 2024/11/7 | high |
189140 | RHEL 8 : java-11-openjdk (RHSA-2024:0233) | Nessus | Red Hat Local Security Checks | 2024/1/17 | 2024/11/7 | high |
191043 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 17 vulnerabilities (USN-6661-1) | Nessus | Ubuntu Local Security Checks | 2024/2/27 | 2024/8/28 | high |
190010 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-17-openjdk (SUSE-SU-2024:0325-1) | Nessus | SuSE Local Security Checks | 2024/2/6 | 2024/2/6 | high |
197084 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8) | Nessus | Misc. | 2024/5/15 | 2024/9/25 | critical |
189128 | RHEL 8 : java-11-openjdk (RHSA-2024:0235) | Nessus | Red Hat Local Security Checks | 2024/1/17 | 2024/11/7 | high |
189131 | RHEL 8 / 9 : java-17-openjdk (RHSA-2024:0267) | Nessus | Red Hat Local Security Checks | 2024/1/17 | 2024/11/7 | high |
189139 | RHEL 9 : java-11-openjdk (RHSA-2024:0237) | Nessus | Red Hat Local Security Checks | 2024/1/17 | 2024/11/7 | high |
189191 | RHEL 8 / 9 : java-11-openjdk (RHSA-2024:0266) | Nessus | Red Hat Local Security Checks | 2024/1/18 | 2024/11/7 | high |
189120 | RHEL 9 : java-21-openjdk (RHSA-2024:0249) | Nessus | Red Hat Local Security Checks | 2024/1/17 | 2024/11/7 | high |
192188 | Ubuntu 18.04 LTS/20.04 LTS/22.04 LTS/ 23.10:OpenJDK 8 弱點 (USN-6696-1) | Nessus | Ubuntu Local Security Checks | 2024/3/18 | 2024/8/27 | high |
189480 | Oracle Linux 8/9:java-1.8.0-openjdk (ELSA-2024-0265) | Nessus | Oracle Linux Local Security Checks | 2024/1/24 | 2024/9/21 | high |
189341 | Amazon Linux 2023:java-1.8.0-amazon-corretto、java-1.8.0-amazon-corretto-devel (ALAS2023-2024-486) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/1/23 | high |
189870 | Debian dla-3728:openjdk-11-dbg - 安全性更新 | Nessus | Debian Local Security Checks | 2024/1/31 | 2024/1/31 | high |
190038 | Amazon Linux 2:java-1.8.0-openjdk (ALAS-2024-2438) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/2/6 | high |
189097 | Amazon Corretto Java 11.x < 11.0.22.7.1 多個弱點 | Nessus | Misc. | 2024/1/16 | 2024/1/16 | high |
189125 | Amazon Corretto Java 17.x < 17.0.10.7.1 多個弱點 | Nessus | Misc. | 2024/1/17 | 2024/1/17 | high |
189253 | Oracle Linux 9:java-21-openjdk (ELSA-2024-0249) | Nessus | Oracle Linux Local Security Checks | 2024/1/20 | 2024/9/21 | high |
189198 | Amazon Linux 2023:java-11-amazon-corretto、java-11-amazon-corretto-devel、java-11-amazon-corretto-headless (ALAS2023-2024-484) | Nessus | Amazon Linux Local Security Checks | 2024/1/18 | 2024/1/18 | high |
189129 | RHEL 8:java-17-openjdk (RHSA-2024: 0242) | Nessus | Red Hat Local Security Checks | 2024/1/17 | 2024/11/7 | high |
191771 | SUSE SLES12 セキュリティ更新 : java-1_8_0-openjdk (SUSE-SU-2024:0804-1) | Nessus | SuSE Local Security Checks | 2024/3/9 | 2024/3/9 | high |
192188 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 8 の脆弱性 (USN-6696-1) | Nessus | Ubuntu Local Security Checks | 2024/3/18 | 2024/8/27 | high |
189870 | Debian dla-3728 : openjdk-11-dbg - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/1/31 | 2024/1/31 | high |
190038 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2024-2438) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/2/6 | high |
189097 | Amazon Corretto Java 11.x < 11.0.22.7.1 複数の脆弱性 | Nessus | Misc. | 2024/1/16 | 2024/1/16 | high |
189125 | Amazon Corretto Java 17.x< 17.0.10.7.1 複数の脆弱性 | Nessus | Misc. | 2024/1/17 | 2024/1/17 | high |
189341 | Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2024-486) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/1/23 | high |
189480 | Oracle Linux 8 / 9 : java-1.8.0-openjdk (ELSA-2024-0265) | Nessus | Oracle Linux Local Security Checks | 2024/1/24 | 2024/9/21 | high |
189498 | SUSE SLES12セキュリティ更新プログラム: java-11-openjdk (SUSE-SU-2024:0203-1) | Nessus | SuSE Local Security Checks | 2024/1/25 | 2024/1/25 | high |
189253 | Oracle Linux 9 : java-21-openjdk (ELSA-2024-0249) | Nessus | Oracle Linux Local Security Checks | 2024/1/20 | 2024/9/21 | high |