搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
133122Oracle Linux 8:java-11-openjdk(ELSA-2020-0128)NessusOracle Linux Local Security Checks2020/1/212020/1/24
high
133194Scientific Linux セキュリティ更新: SL7.x x86_64のjava-1.8.0-openjdk(20200122)NessusScientific Linux Local Security Checks2020/1/232020/2/24
high
133257SUSE SLED15 / SLES15セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2020:0231-1)NessusSuSE Local Security Checks2020/1/272024/3/28
high
133284RHEL 8: java-1.8.0-openjdk(RHSA-2020: 0231)NessusRed Hat Local Security Checks2020/1/282024/4/27
high
133312CentOS 7:java-1.8.0-openjdk(CESA-2020:0196)NessusCentOS Local Security Checks2020/1/302020/2/3
high
133658Debian DSA-4621-1 : openjdk-8 - セキュリティ更新プログラムNessusDebian Local Security Checks2020/2/132024/3/27
high
133784RHEL 7:java-1.7.0-openjdk(RHSA-2020: 0541)NessusRed Hat Local Security Checks2020/2/192024/4/28
high
134123CentOS 6:java-1.7.0-openjdk(CESA-2020:0632)NessusCentOS Local Security Checks2020/2/282020/3/6
high
134399SUSE SLED12 / SLES12セキュリティ更新プログラム:java-1_7_0-openjdk(SUSE-SU-2020:0628-1)NessusSuSE Local Security Checks2020/3/112024/3/22
high
146041CentOS 8:java-11-openjdk(CESA-2020: 0128)NessusCentOS Local Security Checks2021/2/12021/3/23
high
139464RHEL 6:java-1.7.1-ibm(RHSA-2020: 3387)NessusRed Hat Local Security Checks2020/8/102024/4/28
high
133096Amazon Linux 2:java-11-amazon-corretto (ALAS-2020-1387)NessusAmazon Linux Local Security Checks2020/1/212020/1/24
high
133108Debian DSA-4605-1:openjdk-11 - 安全性更新NessusDebian Local Security Checks2020/1/212020/1/24
high
133122Oracle Linux 8 : java-11-openjdk (ELSA-2020-0128)NessusOracle Linux Local Security Checks2020/1/212020/1/24
high
133194Scientific Linux 安全性更新:SL7.x x86_64 上的 java-1.8.0-openjdkNessusScientific Linux Local Security Checks2020/1/232020/2/24
high
133284RHEL 8:java-1.8.0-openjdk (RHSA-2020: 0231)NessusRed Hat Local Security Checks2020/1/282024/4/27
high
133312CentOS 7:java-1.8.0-openjdk (CESA-2020:0196)NessusCentOS Local Security Checks2020/1/302020/2/3
high
133658Debian DSA-4621-1:openjdk-8 - 安全性更新NessusDebian Local Security Checks2020/2/132024/3/27
high
133784RHEL 7:java-1.7.0-openjdk (RHSA-2020: 0541)NessusRed Hat Local Security Checks2020/2/192024/4/28
high
134123CentOS 6:java-1.7.0-openjdk (CESA-2020:0632)NessusCentOS Local Security Checks2020/2/282020/3/6
high
146041CentOS 8:java-11-openjdk (CESA-2020: 0128)NessusCentOS Local Security Checks2021/2/12021/3/23
high
139464RHEL 6:java-1.7.1-ibm (RHSA-2020: 3387)NessusRed Hat Local Security Checks2020/8/102024/4/28
high
133020Oracle Linux 7 : java-11-openjdk (ELSA-2020-0122)NessusOracle Linux Local Security Checks2020/1/172020/1/24
high
133030Scientific Linux Security Update : java-11-openjdk on SL7.x x86_64 (20200116)NessusScientific Linux Local Security Checks2020/1/172020/2/24
high
133186Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2020-0202)NessusOracle Linux Local Security Checks2020/1/232020/1/27
high
133288openSUSE Security Update : java-11-openjdk (openSUSE-2020-113)NessusSuSE Local Security Checks2020/1/282024/3/28
high
133309CentOS 6 : java-1.8.0-openjdk (CESA-2020:0157)NessusCentOS Local Security Checks2020/1/302020/2/3
high
133390SUSE SLED12 / SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:0261-1)NessusSuSE Local Security Checks2020/1/312024/3/28
high
133782Oracle Linux 7 : java-1.7.0-openjdk (ELSA-2020-0541)NessusOracle Linux Local Security Checks2020/2/192024/3/27
high
134680Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2020-1354)NessusAmazon Linux Local Security Checks2020/3/192024/3/21
high
139463RHEL 8 : java-1.8.0-ibm (RHSA-2020:3386)NessusRed Hat Local Security Checks2020/8/102024/4/28
high
136100Photon OS 3.0: Openjdk11 PHSA-2020-3.0-0084NessusPhotonOS Local Security Checks2020/4/292024/3/14
critical
136333Photon OS 2.0: Openjdk11 PHSA-2020-2.0-0235NessusPhotonOS Local Security Checks2020/5/52022/5/13
high
144387RHEL 7 : java-1.8.0-ibm (RHSA-2020:5585)NessusRed Hat Local Security Checks2020/12/182024/4/28
high
145869CentOS 8 : java-1.8.0-openjdk (CESA-2020:0202)NessusCentOS Local Security Checks2021/2/12021/3/23
high
133788Scientific Linux Security Update : java-1.7.0-openjdk on SL7.x x86_64 (20200218)NessusScientific Linux Local Security Checks2020/2/192024/3/27
high
132960Oracle Java SE 1.7.0_251 / 1.8.0_241 / 1.11.0_6 / 1.13.0_2 Multiple Vulnerabilities (Jan 2020 CPU) (Unix)NessusMisc.2020/1/162022/10/21
high
133023RHEL 7 : java-11-openjdk (RHSA-2020:0122)NessusRed Hat Local Security Checks2020/1/172024/4/27
high
133027RHEL 8 : java-11-openjdk (RHSA-2020:0128)NessusRed Hat Local Security Checks2020/1/172024/6/3
high
133125RHEL 6 : java-1.8.0-openjdk (RHSA-2020:0157)NessusRed Hat Local Security Checks2020/1/212024/4/27
high
133167RHEL 7 : java-1.8.0-openjdk (RHSA-2020:0196)NessusRed Hat Local Security Checks2020/1/222024/4/27
high
133169Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20200121)NessusScientific Linux Local Security Checks2020/1/222020/2/24
high
133285RHEL 8 : java-11-openjdk (RHSA-2020:0232)NessusRed Hat Local Security Checks2020/1/282024/4/27
high
133346openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-147)NessusSuSE Local Security Checks2020/1/302024/3/28
high
136109Photon OS 1.0: Openjdk11 PHSA-2020-1.0-0290NessusPhotonOS Local Security Checks2020/4/292024/3/14
critical
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.2022/9/12024/2/5
critical
140277NewStart CGSL MAIN 4.05 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0048)NessusNewStart CGSL Local Security Checks2020/9/72022/5/12
high
134409NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0022)NessusNewStart CGSL Local Security Checks2020/3/112021/1/14
high
134678Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2020-1403)NessusAmazon Linux Local Security Checks2020/3/192024/3/21
high
134798EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-1307)NessusHuawei Local Security Checks2020/3/232022/5/18
medium