搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
141833McAfee ePolicy Orchestrator (SB10332)NessusWindows2020/10/232022/12/5
high
159445Amazon Corretto Java 8.x < 8.262.10.1 多個弱點NessusMisc.2022/4/12022/5/6
high
138666Oracle Linux 8:java-1.8.0-openjdk (ELSA-2020-2972)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
138847RHEL 8:java-1.8.0-openjdk (RHSA-2020: 3100)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
141833McAfee ePolicy Orchestrator (SB10332)NessusWindows2020/10/232022/12/5
high
159445Amazon Corretto Java 8.x < 8.262.10.1 Multiple VulnerabilitiesNessusMisc.2022/4/12022/5/6
high
138666Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2020-2972)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
138847RHEL 8 : java-1.8.0-openjdk (RHSA-2020:3100)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
140254SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2020:2453-1)NessusSuSE Local Security Checks2020/9/42022/5/12
high
141833McAfee ePolicy Orchestrator (SB10332)NessusWindows2020/10/232022/12/5
high
159445Amazon Corretto Java 8.x < 8.262.10.1 多个漏洞NessusMisc.2022/4/12022/5/6
high
138666Oracle Linux 8:java-1.8.0-openjdk (ELSA-2020-2972)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
138847RHEL 8:java-1.8.0-openjdk (RHSA-2020: 3100)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
141833McAfee ePolicy Orchestrator(SB10332)NessusWindows2020/10/232022/12/5
high
159445Amazon Corretto Java 8.x< 8.262.10.1複数の脆弱性NessusMisc.2022/4/12022/5/6
high
138666Oracle Linux 8:java-1.8.0-openjdk (ELSA-2020-2972)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
138847RHEL 8: java-1.8.0-openjdk(RHSA-2020: 3100)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
140254SUSE SLES15セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2020:2453-1)NessusSuSE Local Security Checks2020/9/42022/5/12
high
164604Nutanix AOS:多个漏洞 (NXSA-AOS-5.17.1.3)NessusMisc.2022/9/12023/10/13
high
138844RHEL 8:java-1.8.0-openjdk (RHSA-2020: 3101)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
139422CentOS 7:java-1.8.0-openjdk(CESA-2020: 2968)NessusCentOS Local Security Checks2020/8/72022/5/12
high
139464RHEL 6:java-1.7.1-ibm (RHSA-2020: 3387)NessusRed Hat Local Security Checks2020/8/102024/4/28
high
143159Amazon Linux 2:java-1.8.0-openjdk (ALAS-2020-1491)NessusAmazon Linux Local Security Checks2020/11/202022/5/11
high
160372IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 多个漏洞(2020 年 7 月 14 日)NessusMisc.2022/4/292022/10/25
high
164604Nutanix AOS:多個弱點 (NXSA-AOS-5.17.1.3)NessusMisc.2022/9/12023/10/13
high
138844RHEL 8:java-1.8.0-openjdk (RHSA-2020: 3101)NessusRed Hat Local Security Checks2020/7/222023/5/25
high
139422CentOS 7:java-1.8.0-openjdk (CESA-2020: 2968)NessusCentOS Local Security Checks2020/8/72022/5/12
high
139464RHEL 6:java-1.7.1-ibm (RHSA-2020: 3387)NessusRed Hat Local Security Checks2020/8/102024/4/28
high
143159Amazon Linux 2:java-1.8.0-openjdk (ALAS-2020-1491)NessusAmazon Linux Local Security Checks2020/11/202022/5/11
high
160372IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 多個弱點 (2020 年 7 月 14 日)NessusMisc.2022/4/292022/10/25
high
138576Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 多个漏洞(2020 年 7 月 CPU)NessusMisc.2020/7/172023/4/5
high
164569Nutanix AOS:多个漏洞 (NXSA-AOS-5.18.1)NessusMisc.2022/9/12023/10/13
high
138565RHEL 8:java-1.8.0-openjdk (RHSA-2020: 2972)NessusRed Hat Local Security Checks2020/7/162024/6/4
high
138566RHEL 6:java-1.8.0-openjdk (RHSA-2020: 2985)NessusRed Hat Local Security Checks2020/7/162023/1/23
high
138667Oracle Linux 6:java-1.8.0-openjdk (ELSA-2020-2985)NessusOracle Linux Local Security Checks2020/7/202022/5/12
high
139373Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:OpenJDK 8 漏洞 (USN-4453-1)NessusUbuntu Local Security Checks2020/8/62023/10/21
high
139416CentOS 6:java-1.8.0-openjdk(CESA-2020: 2985)NessusCentOS Local Security Checks2020/8/72022/5/12
high
139463RHEL 8:java-1.8.0-ibm (RHSA-2020: 3386)NessusRed Hat Local Security Checks2020/8/102024/4/28
high
144387RHEL 7:java-1.8.0-ibm (RHSA-2020: 5585)NessusRed Hat Local Security Checks2020/12/182024/4/28
high
165447GLSA-202209-15:Oracle JDK/JRE:多個弱點NessusGentoo Local Security Checks2022/9/252022/9/25
high
138585Scientific Linux 安全性更新:SL7.x x86_64 上的 java-1.8.0-openjdk (20200716)NessusScientific Linux Local Security Checks2020/7/172024/3/1
high
138827Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.8.0-openjdk (20200716)NessusScientific Linux Local Security Checks2020/7/222024/2/29
high
139455RHEL 7:java-1.8.0-openjdk (RHSA-2020: 2968)NessusRed Hat Local Security Checks2020/8/102024/6/3
high
139465RHEL 7:java-1.7.1-ibm (RHSA-2020: 3388)NessusRed Hat Local Security Checks2020/8/102024/4/28
high
140611Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2020-1434)NessusAmazon Linux Local Security Checks2020/9/162022/5/12
high
145916CentOS 8:java-1.8.0-openjdk (CESA-2020: 2972)NessusCentOS Local Security Checks2021/2/12022/5/10
high
151212OpenJDK 7 <= 7u261 / 8 <= 8u252 / 11.0.0 <= 11.0.7 / 13.0.0 <= 13.0.3 / 14.0.0 <= 14.0.1 多個弱點 (2020-07-14)NessusMisc.2021/7/62022/5/9
high
164569Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.18.1)NessusMisc.2022/9/12023/10/13
high
138576Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2の複数の脆弱性(2020年7月のCPU)NessusMisc.2020/7/172023/4/5
high
138565RHEL 8: java-1.8.0-openjdk(RHSA-2020: 2972)NessusRed Hat Local Security Checks2020/7/162024/6/4
high