搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
136125Debian DSA-4668-1 : openjdk-8 - security updateNessusDebian Local Security Checks2020/4/302024/3/14
high
136333Photon OS 2.0: Openjdk11 PHSA-2020-2.0-0235NessusPhotonOS Local Security Checks2020/5/52022/5/13
high
137132openSUSE Security Update : java-11-openjdk (openSUSE-2020-757)NessusSuSE Local Security Checks2020/6/42024/3/7
high
137601SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2020:1572-1)NessusSuSE Local Security Checks2020/6/182022/5/13
high
141408NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0051)NessusNewStart CGSL Local Security Checks2020/10/132022/5/12
high
159410Amazon Corretto Java 8.x < 8.252.09.1 Multiple VulnerabilitiesNessusMisc.2022/4/12022/5/6
high
142075EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-2249)NessusHuawei Local Security Checks2020/10/302022/5/11
high
146641EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2021-1310)NessusHuawei Local Security Checks2021/2/222024/1/22
high
136095Photon OS 3.0: Openjdk8 PHSA-2020-3.0-0083NessusPhotonOS Local Security Checks2020/4/292022/5/13
high
136859EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2020-1581)NessusHuawei Local Security Checks2020/5/262022/5/13
high
160353IBM Java 7.0 < 7.0.10.65 / 7.1 < 7.1.4.65 / 8.0 < 8.0.6.25 Multiple VulnerabilitiesNessusMisc.2022/4/292022/5/6
high
165447GLSA-202209-15 : Oracle JDK/JRE: Multiple vulnerabilitiesNessusGentoo Local Security Checks2022/9/252022/9/25
high
180094Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1809)NessusAmazon Linux Local Security Checks2023/8/232023/8/23
high
135953Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2020-1512)NessusOracle Linux Local Security Checks2020/4/242022/5/13
high
135955Oracle Linux 8 : java-11-openjdk (ELSA-2020-1514)NessusOracle Linux Local Security Checks2020/4/242022/5/13
high
136018CentOS 6 : java-1.8.0-openjdk (CESA-2020:1506)NessusCentOS Local Security Checks2020/4/282022/5/13
high
136196CentOS 7 : java-11-openjdk (CESA-2020:1509)NessusCentOS Local Security Checks2020/5/12022/5/13
high
136682Fedora 31 : 1:java-1.8.0-openjdk (2020-a60ad9d4ec)NessusFedora Local Security Checks2020/5/182024/3/12
high
138279SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2020:1684-1)NessusSuSE Local Security Checks2020/7/92022/5/12
high
138678openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-800)NessusSuSE Local Security Checks2020/7/202024/2/29
high
164612Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1)NessusMisc.2022/9/12024/3/5
critical
141833McAfee ePolicy Orchestrator (SB10332)NessusWindows2020/10/232022/12/5
high
136334Photon OS 2.0: Openjdk8 PHSA-2020-2.0-0235NessusPhotonOS Local Security Checks2020/5/52022/5/13
high
145111EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2021-1078)NessusHuawei Local Security Checks2021/1/202022/12/5
medium
151208OpenJDK 7 <= 7u251 / 8 <= 8u242 / 11.0.0 <= 11.0.6 / 13.0.0 <= 13.0.2 / 14.0.0 <= 14.0.0 Multiple Vulnerabilities (2020-04-14)NessusMisc.2021/7/62022/5/9
high
135592Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 Multiple Vulnerabilities (Apr 2020 CPU)NessusWindows2020/4/162022/5/13
high
135595Amazon Linux 2 : java-11-amazon-corretto (ALAS-2020-1410)NessusAmazon Linux Local Security Checks2020/4/162022/5/13
high
135776RHEL 6 : java-1.8.0-openjdk (RHSA-2020:1506)NessusRed Hat Local Security Checks2020/4/212024/4/28
high
135905RHEL 7 : java-11-openjdk (RHSA-2020:1509)NessusRed Hat Local Security Checks2020/4/222024/6/3
high
135956Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2020-1515)NessusOracle Linux Local Security Checks2020/4/242022/5/13
high
136198CentOS 7 : java-1.8.0-openjdk (CESA-2020:1512)NessusCentOS Local Security Checks2020/5/12022/5/13
high
136738RHEL 8 : java-1.8.0-ibm (RHSA-2020:2241)NessusRed Hat Local Security Checks2020/5/202024/6/4
high
137552SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2020:1511-1)NessusSuSE Local Security Checks2020/6/172022/5/13
high
138491SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:1569-2)NessusSuSE Local Security Checks2020/7/152022/5/12
high
146027CentOS 8 : java-11-openjdk (CESA-2020:1514)NessusCentOS Local Security Checks2021/2/12022/5/10
high
137459GLSA-202006-22 : OpenJDK, IcedTea: Multiple vulnerabilitiesNessusGentoo Local Security Checks2020/6/172024/3/7
high
135591Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 Multiple Vulnerabilities (Apr 2020 CPU) (Unix)NessusMisc.2020/4/162024/6/20
high
135887Scientific Linux Security Update : java-11-openjdk on SL7.x x86_64 (20200421)NessusScientific Linux Local Security Checks2020/4/222024/3/15
high
135909RHEL 8 : java-1.8.0-openjdk (RHSA-2020:1516)NessusRed Hat Local Security Checks2020/4/222024/4/28
high
135951Oracle Linux 7 : java-11-openjdk (ELSA-2020-1509)NessusOracle Linux Local Security Checks2020/4/242022/5/13
high
135967Ubuntu 16.04 LTS / 18.04 LTS : OpenJDK vulnerabilities (USN-4337-1)NessusUbuntu Local Security Checks2020/4/242023/10/21
high
136364Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2020-1421)NessusAmazon Linux Local Security Checks2020/5/72022/5/13
high
136531Fedora 30 : 1:java-1.8.0-openjdk (2020-21ca991b3b)NessusFedora Local Security Checks2020/5/132024/3/12
high
136736RHEL 7 : java-1.8.0-ibm (RHSA-2020:2237)NessusRed Hat Local Security Checks2020/5/202023/5/25
high
136740RHEL 6 : java-1.8.0-ibm (RHSA-2020:2239)NessusRed Hat Local Security Checks2020/5/202024/6/3
high
138280SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2020:1685-1)NessusSuSE Local Security Checks2020/7/92022/5/12
high
138281SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:1686-1)NessusSuSE Local Security Checks2020/7/92022/5/12
high
146011CentOS 8 : java-1.8.0-openjdk (CESA-2020:1515)NessusCentOS Local Security Checks2021/2/12022/5/10
high
135591Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 多個弱點 (2020 年 4 月 CPU) (Unix)NessusMisc.2020/4/162024/6/20
high
135887Scientific Linux 安全性更新:SL7.x x86_64 上的 java-11-openjdk (20200421)NessusScientific Linux Local Security Checks2020/4/222024/3/15
high