搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
110638SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2018:1764-1)NessusSuSE Local Security Checks2018/6/212019/9/10
high
120060SUSE SLES15セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2018:2068-1)NessusSuSE Local Security Checks2019/1/22022/5/25
high
109440Oracle Linux 6:java-1.7.0-openjdk(ELSA-2018-1270)NessusOracle Linux Local Security Checks2018/5/12019/9/27
high
110244CentOS 7:java-1.7.0-openjdk(CESA-2018:1278)NessusCentOS Local Security Checks2018/5/312019/12/31
high
110662Ubuntu 14.04 LTS : OpenJDK 7 の脆弱性 (USN-3691-1)NessusUbuntu Local Security Checks2018/6/222023/10/20
high
110793RHEL 6:java-1.8.0-ibm(RHSA-2018:1975)NessusRed Hat Local Security Checks2018/6/292024/4/27
high
110620SUSE SLES12セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2018:1738-1)NessusSuSE Local Security Checks2018/6/202019/9/10
high
109440Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2018-1270)NessusOracle Linux Local Security Checks2018/5/12019/9/27
high
110244CentOS 7 : java-1.7.0-openjdk (CESA-2018:1278)NessusCentOS Local Security Checks2018/5/312019/12/31
high
110662Ubuntu 14.04 LTS:OpenJDK 7 漏洞 (USN-3691-1)NessusUbuntu Local Security Checks2018/6/222023/10/20
high
110793RHEL 6 : java-1.8.0-ibm (RHSA-2018:1975)NessusRed Hat Local Security Checks2018/6/292024/4/27
high
109440Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2018-1270)NessusOracle Linux Local Security Checks2018/5/12019/9/27
high
110244CentOS 7:java-1.7.0-openjdk (CESA-2018:1278)NessusCentOS Local Security Checks2018/5/312019/12/31
high
110662Ubuntu 14.04 LTS:OpenJDK 7 弱點 (USN-3691-1)NessusUbuntu Local Security Checks2018/6/222023/10/20
high
110793RHEL 6:java-1.8.0-ibm (RHSA-2018:1975)NessusRed Hat Local Security Checks2018/6/292024/4/27
high
110638SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2018:1764-1)NessusSuSE Local Security Checks2018/6/212019/9/10
high
120060SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2018:2068-1)NessusSuSE Local Security Checks2019/1/22022/5/25
high
110620SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2018:1738-1)NessusSuSE Local Security Checks2018/6/202019/9/10
high
109440Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2018-1270)NessusOracle Linux Local Security Checks2018/5/12019/9/27
high
110133EulerOS 2.0 SP2 : java-1.7.0-openjdk (EulerOS-SA-2018-1129)NessusHuawei Local Security Checks2018/5/292021/1/6
high
110135EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2018-1131)NessusHuawei Local Security Checks2018/5/292021/1/6
high
110244CentOS 7 : java-1.7.0-openjdk (CESA-2018:1278)NessusCentOS Local Security Checks2018/5/312019/12/31
high
110662Ubuntu 14.04 LTS : OpenJDK 7 vulnerabilities (USN-3691-1)NessusUbuntu Local Security Checks2018/6/222023/10/20
high
110793RHEL 6 : java-1.8.0-ibm (RHSA-2018:1975)NessusRed Hat Local Security Checks2018/6/292024/4/27
high
109194RHEL 6:java-1.8.0-openjdk(RHSA-2018:1188)NessusRed Hat Local Security Checks2018/4/202022/1/28
high
109195RHEL 7:java-1.8.0-openjdk(RHSA-2018:1191)NessusRed Hat Local Security Checks2018/4/202024/4/27
high
109303RHEL 6:java-1.8.0-oracle(RHSA-2018:1202)NessusRed Hat Local Security Checks2018/4/242019/10/24
high
109546RHEL 7:java-1.7.0-openjdk(RHSA-2018:1278)NessusRed Hat Local Security Checks2018/5/32024/4/24
high
109723Ubuntu 16.04 LTS: OpenJDK 8の脆弱性(USN-3644-1)NessusUbuntu Local Security Checks2018/5/112023/10/23
high
110118RHEL 6:java-1.7.1-ibm(RHSA-2018:1724)NessusRed Hat Local Security Checks2018/5/252024/4/27
high
120045SUSE SLES15セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2018:1938-1)NessusSuSE Local Security Checks2019/1/22020/3/20
high
109194RHEL 6 : java-1.8.0-openjdk (RHSA-2018:1188)NessusRed Hat Local Security Checks2018/4/202022/1/28
high
109195RHEL 7 : java-1.8.0-openjdk (RHSA-2018:1191)NessusRed Hat Local Security Checks2018/4/202024/4/27
high
109303RHEL 6 : java-1.8.0-oracle (RHSA-2018:1202)NessusRed Hat Local Security Checks2018/4/242019/10/24
high
109546RHEL 7 : java-1.7.0-openjdk (RHSA-2018:1278)NessusRed Hat Local Security Checks2018/5/32024/4/24
high
109723Ubuntu 16.04 LTS : OpenJDK 8 vulnerabilities (USN-3644-1)NessusUbuntu Local Security Checks2018/5/112023/10/23
high
110118RHEL 6 : java-1.7.1-ibm (RHSA-2018:1724)NessusRed Hat Local Security Checks2018/5/252024/4/27
high
120045SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2018:1938-1)NessusSuSE Local Security Checks2019/1/22020/3/20
high
127190NewStart CGSL CORE 5.04 / MAIN 5.04 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0027)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
127397NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0137)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
122836GLSA-201903-14:Oracle JDK/JRE:多個弱點NessusGentoo Local Security Checks2019/3/142024/6/13
high
160357IBM Java 6.0 < 6.0.16.65 / 6.1 < 6.1.8.65 / 7.0 < 7.0.10.25 / 7.1 < 7.1.4.25 / 8.0 < 8.0.5.15 多個弱點NessusMisc.2022/4/292022/5/6
high
109302RHEL 7:java-1.7.0-oracle (RHSA-2018:1201)NessusRed Hat Local Security Checks2018/4/242024/4/27
high
109414Debian DSA-4185-1:openjdk-8 - 安全性更新NessusDebian Local Security Checks2018/4/302018/11/13
high
109444RHEL 6:java-1.7.0-openjdk (RHSA-2018:1270)NessusRed Hat Local Security Checks2018/5/12022/1/28
high
109465Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdkNessusScientific Linux Local Security Checks2018/5/12020/2/24
high
109542Oracle Linux 7 : java-1.7.0-openjdk (ELSA-2018-1278)NessusOracle Linux Local Security Checks2018/5/32019/9/27
high
109695Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2018-1007)NessusAmazon Linux Local Security Checks2018/5/112019/7/10
high
110692RHEL 6:java-1.7.1-ibm (RHSA-2018:1974)NessusRed Hat Local Security Checks2018/6/262024/4/27
high
127385NewStart CGSL MAIN 4.05:java-1.7.0-openjdk 多個弱點 (NS-SA-2019-0131)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high