搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
159410Amazon Corretto Java 8.x < 8.252.09.1 多個弱點NessusMisc.2022/4/12022/5/6
high
159438Amazon Corretto Java 11.x < 11.0.7.10.1 多個弱點NessusMisc.2022/4/12022/5/6
high
135768RHEL 7:java-1.7.0-openjdk (RHSA-2020: 1507)NessusRed Hat Local Security Checks2020/4/212023/5/25
high
135884Oracle Linux 6:java-1.8.0-openjdk (ELSA-2020-1506)NessusOracle Linux Local Security Checks2020/4/222022/5/13
high
135908RHEL 8:java-11-openjdk (RHSA-2020: 1517)NessusRed Hat Local Security Checks2020/4/222023/5/25
high
136125Debian DSA-4668-1:openjdk-8 - 安全性更新NessusDebian Local Security Checks2020/4/302024/3/14
high
159410Amazon Corretto Java 8.x < 8.252.09.1 多个漏洞NessusMisc.2022/4/12022/5/6
high
159438Amazon Corretto Java 11.x < 11.0.7.10.1 多个漏洞NessusMisc.2022/4/12022/5/6
high
135768RHEL 7:java-1.7.0-openjdk (RHSA-2020: 1507)NessusRed Hat Local Security Checks2020/4/212023/5/25
high
135884Oracle Linux 6:java-1.8.0-openjdk (ELSA-2020-1506)NessusOracle Linux Local Security Checks2020/4/222022/5/13
high
135908RHEL 8:java-11-openjdk (RHSA-2020: 1517)NessusRed Hat Local Security Checks2020/4/222023/5/25
high
136125Debian DSA-4668-1:openjdk-8 - 安全更新NessusDebian Local Security Checks2020/4/302024/3/14
high
159410Amazon Corretto Java 8.x< 8.252.09.1複数の脆弱性NessusMisc.2022/4/12022/5/6
high
159438Amazon Corretto Java 11.x< 11.0.7.10.1複数の脆弱性NessusMisc.2022/4/12022/5/6
high
135768RHEL 7:java-1.7.0-openjdk(RHSA-2020: 1507)NessusRed Hat Local Security Checks2020/4/212023/5/25
high
135884Oracle Linux 6:java-1.8.0-openjdk (ELSA-2020-1506)NessusOracle Linux Local Security Checks2020/4/222022/5/13
high
135908RHEL 8: java-11-openjdk(RHSA-2020: 1517)NessusRed Hat Local Security Checks2020/4/222023/5/25
high
136125Debian DSA-4668-1: openjdk-8 - セキュリティ更新プログラムNessusDebian Local Security Checks2020/4/302024/3/14
high
137132openSUSEセキュリティ更新プログラム:java-11-openjdk(openSUSE-2020-757)NessusSuSE Local Security Checks2020/6/42024/3/7
high
137601SUSE SLES12セキュリティ更新プログラム:java-11-openjdk(SUSE-SU-2020:1572-1)NessusSuSE Local Security Checks2020/6/182022/5/13
high
160353IBM Java 7.0 < 7.0.10.65 / 7.1 < 7.1.4.65 / 8.0 < 8.0.6.25 多個弱點NessusMisc.2022/4/292022/5/6
high
135772RHEL 6:java-1.7.0-openjdk (RHSA-2020: 1508)NessusRed Hat Local Security Checks2020/4/212023/1/23
high
135885Oracle Linux 6:java-1.7.0-openjdk (ELSA-2020-1508)NessusOracle Linux Local Security Checks2020/4/222022/5/13
high
135888Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdk (20200421)NessusScientific Linux Local Security Checks2020/4/222024/3/15
high
135889Scientific Linux 安全性更新:SL7.x x86_64 上的 java-1.7.0-openjdk (20200421)NessusScientific Linux Local Security Checks2020/4/222024/3/15
high
135953Oracle Linux 7:java-1.8.0-openjdk (ELSA-2020-1512)NessusOracle Linux Local Security Checks2020/4/242022/5/13
high
135955Oracle Linux 8:java-11-openjdk (ELSA-2020-1514)NessusOracle Linux Local Security Checks2020/4/242022/5/13
high
136018CentOS 6:java-1.8.0-openjdk (CESA-2020: 1506)NessusCentOS Local Security Checks2020/4/282022/5/13
high
136019CentOS 6:java-1.7.0-openjdk (CESA-2020: 1508)NessusCentOS Local Security Checks2020/4/282022/5/13
high
136196CentOS 7:java-11-openjdk (CESA-2020: 1509)NessusCentOS Local Security Checks2020/5/12022/5/13
high
180094Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2023-1809)NessusAmazon Linux Local Security Checks2023/8/232023/8/23
high
165447GLSA-202209-15:Oracle JDK/JRE:多個弱點NessusGentoo Local Security Checks2022/9/252022/9/25
high
160353IBM Java 7.0 < 7.0.10.65 / 7.1 < 7.1.4.65 / 8.0 < 8.0.6.25 の複数の脆弱性NessusMisc.2022/4/292022/5/6
high
135772RHEL 6:java-1.7.0-openjdk(RHSA-2020: 1508)NessusRed Hat Local Security Checks2020/4/212023/1/23
high
135885Oracle Linux 6: java-1.7.0-openjdk (ELSA-2020-1508)NessusOracle Linux Local Security Checks2020/4/222022/5/13
high
135888Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.7.0-openjdk(20200421)NessusScientific Linux Local Security Checks2020/4/222024/3/15
high
135889Scientific Linux セキュリティ更新: SL7.x x86_64のjava-1.7.0-openjdk(20200421)NessusScientific Linux Local Security Checks2020/4/222024/3/15
high
135953Oracle Linux 7:java-1.8.0-openjdk (ELSA-2020-1512)NessusOracle Linux Local Security Checks2020/4/242022/5/13
high
135955Oracle Linux 8:java-11-openjdk (ELSA-2020-1514)NessusOracle Linux Local Security Checks2020/4/242022/5/13
high
136018CentOS 6:java-1.8.0-openjdk(CESA-2020:1506)NessusCentOS Local Security Checks2020/4/282022/5/13
high
136019CentOS 6:java-1.7.0-openjdk(CESA-2020: 1508)NessusCentOS Local Security Checks2020/4/282022/5/13
high
136196CentOS 7:java-11-openjdk(CESA-2020: 1509)NessusCentOS Local Security Checks2020/5/12022/5/13
high
136682Fedora 31:1: java-1.8.0-openjdk (2020-a60ad9d4ec)NessusFedora Local Security Checks2020/5/182024/3/12
high
138678openSUSEセキュリティ更新プログラム:java-1_8_0-openjdk(openSUSE-2020-800)NessusSuSE Local Security Checks2020/7/202024/2/29
high
180094Amazon Linux AMI: java-1.8.0-openjdk (ALAS-2023-1809)NessusAmazon Linux Local Security Checks2023/8/232023/8/23
high
164595Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.18)NessusMisc.2022/9/12024/3/13
critical
137598SUSE SLES15セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2020:1569-1)NessusSuSE Local Security Checks2020/6/182022/5/13
high
137600SUSE SLES12セキュリティ更新プログラム:java-1_7_0-openjdk(SUSE-SU-2020:1571-1)NessusSuSE Local Security Checks2020/6/182022/5/13
high
139379RHEL 8 : java-1.8.0-openjdk (RHSA-2020:1515)NessusRed Hat Local Security Checks2020/8/72024/4/24
high
135890Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.8.0-openjdk(20200421)NessusScientific Linux Local Security Checks2020/4/222024/3/15
high