144761 | SUSE SLES12セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2021:0032-1) | Nessus | SuSE Local Security Checks | 2021/1/6 | 2022/12/7 | medium |
141826 | RHEL 7: java-11-openjdk(RHSA-2020: 4307) | Nessus | Red Hat Local Security Checks | 2020/10/22 | 2024/6/4 | medium |
142005 | Oracle Linux 6:java-1.8.0-openjdk (ELSA-2020-4348) | Nessus | Oracle Linux Local Security Checks | 2020/10/28 | 2024/10/23 | medium |
142014 | Scientific Linux セキュリティ更新: SL7.x x86_64のjava-1.8.0-openjdk(20201027) | Nessus | Scientific Linux Local Security Checks | 2020/10/28 | 2024/2/13 | medium |
142601 | CentOS 7: java-1.8.0-openjdk(CESA-2020: 4350) | Nessus | CentOS Local Security Checks | 2020/11/6 | 2024/10/9 | medium |
141811 | RHEL 8: java-11-openjdk(RHSA-2020: 4306) | Nessus | Red Hat Local Security Checks | 2020/10/22 | 2024/4/28 | medium |
159431 | Amazon Corretto Java 11.x< 11.0.9.11.1複数の脆弱性 | Nessus | Misc. | 2022/4/1 | 2022/12/5 | medium |
143292 | openSUSEセキュリティ更新プログラム:java-1_8_0-openjdk(openSUSE-2020-2083) | Nessus | SuSE Local Security Checks | 2020/11/30 | 2024/2/8 | high |
143168 | openSUSEセキュリティ更新プログラム:java-11-openjdk(openSUSE-2020-1994) | Nessus | SuSE Local Security Checks | 2020/11/23 | 2024/2/8 | medium |
143688 | SUSE SLES12セキュリティ更新プログラム:java-1_7_0-openjdk(SUSE-SU-2020:3310-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2022/12/5 | medium |
164599 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.5) | Nessus | Misc. | 2022/9/1 | 2024/4/8 | critical |
141902 | Fedora 33:1: java-1.8.0-openjdk(2020-5708dd5b87) | Nessus | Fedora Local Security Checks | 2020/10/26 | 2024/2/13 | medium |
141908 | Fedora 33:1: java-11-openjdk(2020-845860fd4f) | Nessus | Fedora Local Security Checks | 2020/10/26 | 2024/2/13 | medium |
141935 | Oracle Linux 8:java-1.8.0-openjdk (ELSA-2020-4347) | Nessus | Oracle Linux Local Security Checks | 2020/10/27 | 2024/10/22 | medium |
142160 | Fedora 31:1: java-11-openjdk(2020-421f817e5f) | Nessus | Fedora Local Security Checks | 2020/11/2 | 2024/2/13 | medium |
145849 | CentOS 8:java-1.8.0-openjdk(CESA-2020: 4347) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2022/12/5 | medium |
144732 | SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2021:0019-1) | Nessus | SuSE Local Security Checks | 2021/1/5 | 2022/12/7 | medium |
144805 | Amazon Linux 2:java-1.8.0-openjdk(ALAS-2021-1579) | Nessus | Amazon Linux Local Security Checks | 2021/1/7 | 2022/12/7 | medium |
160368 | IBM Java 7.0 < 7.0.10.80 / 7.1 < 7.1.4.80 / 8.0 < 8.0.6.25 の複数の脆弱性 | Nessus | Misc. | 2022/4/29 | 2022/12/5 | medium |
143794 | SUSE SLES15セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2020:3460-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2022/12/5 | high |
143791 | SUSE SLES12セキュリティ更新プログラム:java-11-openjdk(SUSE-SU-2020:3159-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2022/12/5 | medium |
142009 | RHEL 7: java-1.8.0-openjdk(RHSA-2020: 4350) | Nessus | Red Hat Local Security Checks | 2020/10/28 | 2024/6/4 | medium |
142605 | CentOS 7: java-11-openjdk(CESA-2020: 4307) | Nessus | CentOS Local Security Checks | 2020/11/6 | 2024/10/9 | medium |
142646 | CentOS 6: java-1.8.0-openjdk(CESA-2020: 4348) | Nessus | CentOS Local Security Checks | 2020/11/9 | 2024/10/9 | medium |
141812 | RHEL 8: java-11-openjdk(RHSA-2020: 4305) | Nessus | Red Hat Local Security Checks | 2020/10/22 | 2024/4/28 | medium |
142853 | openSUSEセキュリティ更新プログラム:java-1_8_0-openj9(openSUSE-2020-1893) | Nessus | SuSE Local Security Checks | 2020/11/12 | 2024/2/8 | high |
145003 | Amazon Linux AMI:java-1.8.0-openjdk(ALAS-2021-1460) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2022/12/7 | medium |
144599 | SUSE SLES15セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2020:3932-1) | Nessus | SuSE Local Security Checks | 2020/12/24 | 2022/12/6 | medium |
164567 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.6) | Nessus | Misc. | 2022/9/1 | 2024/3/19 | critical |
142865 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : OpenJDKのリグレッション (USN-4607-2) | Nessus | Ubuntu Local Security Checks | 2020/11/12 | 2024/10/29 | medium |
159416 | Amazon Corretto Java 15.x< 15.0.1.9.1複数の脆弱性 | Nessus | Misc. | 2022/4/1 | 2022/12/5 | medium |
159421 | Amazon Corretto Java 8.x< 8.272.10.3複数の脆弱性 | Nessus | Misc. | 2022/4/1 | 2022/12/5 | medium |
141933 | Oracle Linux 7:java-1.8.0-openjdk (ELSA-2020-4350) | Nessus | Oracle Linux Local Security Checks | 2020/10/27 | 2024/10/23 | medium |
142003 | RHEL 6 : java-1.8.0-openjdk (RHSA-2020:4348) | Nessus | Red Hat Local Security Checks | 2020/10/28 | 2024/4/28 | medium |
142007 | RHEL 8: java-1.8.0-openjdk(RHSA-2020: 4352) | Nessus | Red Hat Local Security Checks | 2020/10/28 | 2023/5/25 | medium |
142191 | Fedora 31:1: java-1.8.0-openjdk(2020-febe36c3ac) | Nessus | Fedora Local Security Checks | 2020/11/2 | 2024/2/13 | medium |
141842 | Scientific Linux セキュリティ更新: SL7.x x86_64のjava-11-openjdk(20201022) | Nessus | Scientific Linux Local Security Checks | 2020/10/23 | 2024/2/14 | medium |
141855 | Oracle Linux 7:java-11-openjdk (ELSA-2020-4307) | Nessus | Oracle Linux Local Security Checks | 2020/10/23 | 2024/10/22 | medium |
141886 | Debian DSA-4779-1: openjdk-11 - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/10/26 | 2024/2/14 | medium |
143779 | SUSE SLES12セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2020:3191-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2022/12/5 | high |
143184 | openSUSEセキュリティ更新プログラム:java-11-openjdk(openSUSE-2020-1984) | Nessus | SuSE Local Security Checks | 2020/11/23 | 2024/2/8 | medium |
164584 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.1) | Nessus | Misc. | 2022/9/1 | 2024/5/1 | critical |
141800 | Oracle Java SE 1.7.0_281/1.8.0_271/1.11.0_9/1.15.0_1の複数の脆弱性 (2020年10月のCPU ) | Nessus | Windows | 2020/10/22 | 2022/12/5 | medium |
141801 | Oracle Java SE 1.7.0_281/1.8.0_271/1.11.0_9/1.15.0_1の複数の脆弱性 (2020年10月のCPU ) | Nessus | Misc. | 2020/10/22 | 2023/4/5 | medium |
141813 | Oracle Linux 8:java-11-openjdk (ELSA-2020-4305) | Nessus | Oracle Linux Local Security Checks | 2020/10/22 | 2024/10/22 | medium |
141818 | RHEL 8: java-11-openjdk(RHSA-2020: 4316) | Nessus | Red Hat Local Security Checks | 2020/10/22 | 2024/4/28 | medium |
142001 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : OpenJDK の脆弱性 (USN-4607-1) | Nessus | Ubuntu Local Security Checks | 2020/10/28 | 2024/8/27 | medium |
142004 | RHEL 8: java-1.8.0-openjdk(RHSA-2020: 4347) | Nessus | Red Hat Local Security Checks | 2020/10/28 | 2024/6/4 | medium |
142006 | RHEL 8: java-1.8.0-openjdk(RHSA-2020: 4349) | Nessus | Red Hat Local Security Checks | 2020/10/28 | 2023/5/25 | medium |
142015 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.8.0-openjdk(20201027) | Nessus | Scientific Linux Local Security Checks | 2020/10/28 | 2024/2/13 | medium |