130043 | RHEL 6:java-1.8.0-openjdk(RHSA-2019:3136) | Nessus | Red Hat Local Security Checks | 2019/10/18 | 2024/4/24 | medium |
130047 | Scientific Linux セキュリティ更新: SL7.x x86_64のjava-11-openjdk(20191016) | Nessus | Scientific Linux Local Security Checks | 2019/10/18 | 2024/4/17 | medium |
130156 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.7.0-openjdk(20191022) | Nessus | Scientific Linux Local Security Checks | 2019/10/23 | 2020/2/24 | medium |
131747 | RHEL 6:java-1.7.1-ibm(RHSA-2019:4109) | Nessus | Red Hat Local Security Checks | 2019/12/6 | 2019/12/12 | medium |
132004 | SUSE SLED15 / SLES15セキュリティ更新プログラム:java-1_8_0-openjdk (SUSE-SU-2019:3238-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2022/5/18 | medium |
131546 | SUSE SLED12 / SLES12セキュリティ更新プログラム:java-1_7_0-openjdk (SUSE-SU-2019:3084-1) | Nessus | SuSE Local Security Checks | 2019/12/3 | 2021/1/13 | medium |
131301 | openSUSEセキュリティ更新プログラム:java-11-openjdk (openSUSE-2019-2565) | Nessus | SuSE Local Security Checks | 2019/11/26 | 2024/4/9 | medium |
151213 | OpenJDK 7 <= 7u231 / 8 <= 8u222 / 11.0.0 <= 11.0.4 / 13.0.0 <= 13.0.0 複数の脆弱性(2019年10月15日) | Nessus | Misc. | 2021/7/6 | 2022/5/9 | medium |
159430 | Amazon Corretto Java 8.x< 8.232.09.1複数の脆弱性 | Nessus | Misc. | 2022/4/1 | 2022/5/6 | medium |
164695 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.16.1) | Nessus | Misc. | 2022/9/6 | 2024/10/25 | critical |
132670 | SUSE SLED15 / SLES15セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2020:0001-1) | Nessus | SuSE Local Security Checks | 2020/1/6 | 2024/4/1 | critical |
132684 | RHEL 6:java-1.8.0-ibm(RHSA-2020:0006) | Nessus | Red Hat Local Security Checks | 2020/1/7 | 2024/6/3 | critical |
129988 | Oracle Linux 7:java-11-openjdk(ELSA-2019-3127) | Nessus | Oracle Linux Local Security Checks | 2019/10/17 | 2024/10/22 | medium |
130010 | Oracle Java SE 1.7.0_241/1.8.0_231/1.11.0_5/1.13.1の複数の脆弱性(2019年10月CPU)(UNIX) | Nessus | Misc. | 2019/10/17 | 2022/4/11 | critical |
130011 | Oracle Java SE 1.7.0_241 / 1.8.0_231 / 1.11.0_5 / 1.13.0_1 Multiple Vulnerabilities (Oct 2019 CPU) (Windows) | Nessus | Windows | 2019/10/17 | 2022/4/11 | critical |
130139 | Oracle Linux 6:java-1.7.0-openjdk(ELSA-2019-3158) | Nessus | Oracle Linux Local Security Checks | 2019/10/22 | 2024/10/23 | medium |
130141 | RHEL 6:java-1.7.0-openjdk(RHSA-2019:3158) | Nessus | Red Hat Local Security Checks | 2019/10/22 | 2019/12/18 | medium |
130177 | CentOS 7:java-11-openjdk(CESA-2019:3127) | Nessus | CentOS Local Security Checks | 2019/10/24 | 2022/5/18 | medium |
145648 | CentOS 8:java-11-openjdk(CESA-2019:3135) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2022/5/11 | medium |
145679 | CentOS 8:java-1.8.0-openjdk(CESA-2019:3134) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2022/5/11 | medium |
180774 | Oracle Linux 8: java-1.8.0-openjdk (ELSA-2019-3134) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | medium |
164585 | Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.10.10) | Nessus | Misc. | 2022/9/1 | 2024/2/2 | high |
130040 | Oracle Linux 6:java-1.8.0-openjdk(ELSA-2019-3136) | Nessus | Oracle Linux Local Security Checks | 2019/10/18 | 2024/10/22 | medium |
130134 | DebianDSA-4546-1:openjdk-11 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2019/10/22 | 2024/4/17 | medium |
130178 | CentOS 7:java-1.8.0-openjdk(CESA-2019:3128) | Nessus | CentOS Local Security Checks | 2019/10/24 | 2022/5/18 | medium |
130179 | CentOS 6:java-1.8.0-openjdk(CESA-2019:3136) | Nessus | CentOS Local Security Checks | 2019/10/24 | 2022/5/18 | medium |
130181 | CentOS 6:java-1.7.0-openjdk(CESA-2019:3158) | Nessus | CentOS Local Security Checks | 2019/10/24 | 2019/12/18 | medium |
131781 | Debian DLA-2023-1 : openjdk-7セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/12/9 | 2021/1/11 | medium |
132240 | Ubuntu 16.04LTS/18.04 LTS:OpenJDK の脆弱性 (USN-4223-1) | Nessus | Ubuntu Local Security Checks | 2019/12/18 | 2024/8/27 | medium |
132701 | RHEL 8:java-1.8.0-ibm(RHSA-2020: 0046) | Nessus | Red Hat Local Security Checks | 2020/1/8 | 2024/4/27 | critical |
132704 | SUSE SLES12セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2020:0024-1) | Nessus | SuSE Local Security Checks | 2020/1/8 | 2024/4/1 | critical |
180862 | Oracle Linux 8: java-11-openjdk (ELSA-2019-3135) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | medium |
164598 | Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.11.2.1) | Nessus | Misc. | 2022/9/1 | 2024/2/5 | high |
164602 | Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.11.3) | Nessus | Misc. | 2022/9/1 | 2024/7/9 | critical |
129994 | RHEL 7 : java-1.8.0-openjdk (RHSA-2019:3128) | Nessus | Red Hat Local Security Checks | 2019/10/17 | 2024/4/28 | medium |
130041 | RHEL 8:java-1.8.0-openjdk(RHSA-2019:3134) | Nessus | Red Hat Local Security Checks | 2019/10/18 | 2024/4/27 | medium |
130048 | Scientific Linux セキュリティ更新: SL7.x x86_64のjava-1.8.0-openjdk(20191016) | Nessus | Scientific Linux Local Security Checks | 2019/10/18 | 2024/4/17 | medium |
130138 | Oracle Linux 7:java-1.7.0-openjdk(ELSA-2019-3157) | Nessus | Oracle Linux Local Security Checks | 2019/10/22 | 2024/10/22 | medium |
130157 | Scientific Linux セキュリティ更新: SL7.x x86_64のjava-1.7.0-openjdk(20191022) | Nessus | Scientific Linux Local Security Checks | 2019/10/23 | 2020/2/24 | medium |
130180 | CentOS 7:java-1.7.0-openjdk(CESA-2019:3157) | Nessus | CentOS Local Security Checks | 2019/10/24 | 2019/12/18 | medium |
131545 | SUSE SLES12セキュリティ更新プログラム:java-11-openjdk (SUSE-SU-2019:3083-1) | Nessus | SuSE Local Security Checks | 2019/12/3 | 2022/5/18 | medium |
131160 | SUSE SLED15 / SLES15セキュリティ更新プログラム:java-11-openjdk (SUSE-SU-2019:2998-1) | Nessus | SuSE Local Security Checks | 2019/11/20 | 2022/5/18 | medium |
131921 | RHEL 7:java-1.8.0-ibm(RHSA-2019:4115) | Nessus | Red Hat Local Security Checks | 2019/12/10 | 2024/4/27 | critical |
132260 | Amazon Linux 2:java-1.7.0-openjdk(ALAS-2019-1372) | Nessus | Amazon Linux Local Security Checks | 2019/12/19 | 2019/12/23 | medium |
134680 | Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2020-1354) | Nessus | Amazon Linux Local Security Checks | 2020/3/19 | 2024/3/21 | high |
159435 | Amazon Corretto Java 11.x< 11.0.5.10.1複数の脆弱性 | Nessus | Misc. | 2022/4/1 | 2022/5/6 | medium |
131282 | openSUSEセキュリティ更新プログラム:java-11-openjdk (openSUSE-2019-2557) | Nessus | SuSE Local Security Checks | 2019/11/25 | 2024/4/9 | medium |
131748 | RHEL 7:java-1.7.1-ibm(RHSA-2019:4110) | Nessus | Red Hat Local Security Checks | 2019/12/6 | 2024/4/28 | medium |
131919 | RHEL 6:java-1.8.0-ibm(RHSA-2019:4113) | Nessus | Red Hat Local Security Checks | 2019/12/10 | 2024/4/28 | critical |
132069 | openSUSEセキュリティ更新プログラム:java-1_8_0-openjdk(openSUSE-2019-2687) | Nessus | SuSE Local Security Checks | 2019/12/16 | 2024/4/4 | medium |