搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
140611Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2020-1434)NessusAmazon Linux Local Security Checks2020/9/162022/5/12
high
138868Fedora 32 : 1:java-1.8.0-openjdk (2020-e418151dc3)NessusFedora Local Security Checks2020/7/232024/2/29
high
139104Fedora 31 : 1:java-11-openjdk (2020-93cc9c3ef2)NessusFedora Local Security Checks2020/7/302024/2/27
high
199677RHEL 6 : java-1.8.0-ibm (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
140257SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2020:2461-1)NessusSuSE Local Security Checks2020/9/42022/5/12
high
165447GLSA-202209-15 : Oracle JDK/JRE: Multiple vulnerabilitiesNessusGentoo Local Security Checks2022/9/252022/9/25
high
151212OpenJDK 7 <= 7u261 / 8 <= 8u252 / 11.0.0 <= 11.0.7 / 13.0.0 <= 13.0.3 / 14.0.0 <= 14.0.1 Multiple Vulnerabilities (2020-07-14)NessusMisc.2021/7/62022/5/9
high
139455RHEL 7 : java-1.8.0-openjdk (RHSA-2020:2968)NessusRed Hat Local Security Checks2020/8/102024/6/3
high
139465RHEL 7 : java-1.7.1-ibm (RHSA-2020:3388)NessusRed Hat Local Security Checks2020/8/102024/4/28
high
143318openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-2048)NessusSuSE Local Security Checks2020/11/302024/2/7
high
139423CentOS 7 : java-11-openjdk (CESA-2020:2969)NessusCentOS Local Security Checks2020/8/72022/5/12
high
139080Photon OS 1.0: Openjdk PHSA-2020-1.0-0310NessusPhotonOS Local Security Checks2020/7/292022/5/12
high
152291EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2021-2300)NessusHuawei Local Security Checks2021/8/92023/12/6
medium
139078Photon OS 3.0: Openjdk8 PHSA-2020-3.0-0119NessusPhotonOS Local Security Checks2020/7/292024/7/24
high
138827Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20200716)NessusScientific Linux Local Security Checks2020/7/222024/2/29
high
150639SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2020:14484-1)NessusSuSE Local Security Checks2021/6/102021/6/10
high
138585Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20200716)NessusScientific Linux Local Security Checks2020/7/172024/3/1
high
184297F5 Networks BIG-IP:Java SE 漏洞 (K85742355)NessusF5 Networks Local Security Checks2023/11/32024/5/7
low
138664Oracle Linux 7:java-11-openjdk (ELSA-2020-2969)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
138576Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 多个漏洞(2020 年 7 月 CPU)NessusMisc.2020/7/172023/4/5
high
164569Nutanix AOS:多个漏洞 (NXSA-AOS-5.18.1)NessusMisc.2022/9/12023/10/13
high
144387RHEL 7:java-1.8.0-ibm (RHSA-2020: 5585)NessusRed Hat Local Security Checks2020/12/182024/4/28
high
138565RHEL 8:java-1.8.0-openjdk (RHSA-2020: 2972)NessusRed Hat Local Security Checks2020/7/162024/6/4
high
138667Oracle Linux 6:java-1.8.0-openjdk (ELSA-2020-2985)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
139416CentOS 6:java-1.8.0-openjdk(CESA-2020: 2985)NessusCentOS Local Security Checks2020/8/72022/5/12
high
139463RHEL 8:java-1.8.0-ibm (RHSA-2020: 3386)NessusRed Hat Local Security Checks2020/8/102024/4/28
high
138566RHEL 6:java-1.8.0-openjdk (RHSA-2020: 2985)NessusRed Hat Local Security Checks2020/7/162023/1/23
high
139373Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:OpenJDK 8 漏洞 (USN-4453-1)NessusUbuntu Local Security Checks2020/8/62024/8/29
high
164595Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.18)NessusMisc.2022/9/12024/3/13
critical
164579Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.17.1.5)NessusMisc.2022/9/12024/1/11
high
138663Oracle Linux 7:java-1.8.0-openjdk (ELSA-2020-2968)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
138522Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2の複数の脆弱性(2020年7月のCPU)NessusWindows2020/7/162022/5/12
high
142853openSUSEセキュリティ更新プログラム:java-1_8_0-openj9(openSUSE-2020-1893)NessusSuSE Local Security Checks2020/11/122024/2/8
high
139010Debian DSA-4734-1: openjdk-11 - セキュリティ更新NessusDebian Local Security Checks2020/7/282024/2/28
high
139585Debian DLA-2325-1: openjdk-8セキュリティ更新NessusDebian Local Security Checks2020/8/142024/2/26
high
140263SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2020:2482-1)NessusSuSE Local Security Checks2020/9/42024/2/21
high
143865SUSE SLES12セキュリティ更新プログラム:java-1_7_0-openjdk(SUSE-SU-2020:2861-1)NessusSuSE Local Security Checks2020/12/92024/2/5
high
143794SUSE SLES15セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2020:3460-1)NessusSuSE Local Security Checks2020/12/92022/12/5
high
138845RHEL 8: java-11-openjdk(RHSA-2020: 3099)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
138556RHEL 8: java-11-openjdk(RHSA-2020: 2970)NessusRed Hat Local Security Checks2020/7/162024/6/4
high
164596Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.3)NessusMisc.2022/9/12024/8/31
high
138844RHEL 8 : java-1.8.0-openjdk (RHSA-2020:3101)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
139101Fedora 31 : 1:java-1.8.0-openjdk (2020-508df53719)NessusFedora Local Security Checks2020/7/302024/2/27
high
139383RHEL 7 : java-11-openjdk (RHSA-2020:2969)NessusRed Hat Local Security Checks2020/8/72024/4/28
high
160372IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 Multiple Vulnerabilities (Jul 14, 2020)NessusMisc.2022/4/292022/10/25
high
139451openSUSE Security Update : java-11-openjdk (openSUSE-2020-1175)NessusSuSE Local Security Checks2020/8/102024/2/26
high
138917Fedora 32 : 1:java-11-openjdk (2020-5d0b4a2b5b)NessusFedora Local Security Checks2020/7/272024/2/28
high
142281EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2020-2352)NessusHuawei Local Security Checks2020/11/32022/5/11
high
143292openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-2083)NessusSuSE Local Security Checks2020/11/302024/2/8
high
139464RHEL 6 : java-1.7.1-ibm (RHSA-2020:3387)NessusRed Hat Local Security Checks2020/8/102024/4/28
high