ID | 名前 | 製品 | ファミリー | 公開日 | 更新日 | 深刻度 |
---|---|---|---|---|---|---|
154309 | RHEL 7:java-11-openjdk(RHSA-2021:3892) | Nessus | Red Hat Local Security Checks | 2021/10/21 | 2024/4/28 | medium |
154270 | Oracle Linux 7:java-1.8.0-openjdk(ELSA-2021-3889) | Nessus | Oracle Linux Local Security Checks | 2021/10/20 | 2024/10/23 | medium |
155464 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: java-11-openjdk (SUSE-SU-2021:3671-1) | Nessus | SuSE Local Security Checks | 2021/11/17 | 2023/7/13 | medium |
156020 | Amazon Linux 2:java-1.8.0-openjdk (ALAS-2021-1726) | Nessus | Amazon Linux Local Security Checks | 2021/12/13 | 2022/5/6 | medium |
155696 | openSUSE 15 セキュリティ更新:java-1_8_0-openjdk (openSUSE-SU-2021:3770-1) | Nessus | SuSE Local Security Checks | 2021/11/24 | 2022/5/6 | medium |
156852 | openSUSE 15 セキュリティ更新:java-1_8_0-ibm (openSUSE-SU-2022:0108-1) | Nessus | SuSE Local Security Checks | 2022/1/19 | 2023/11/20 | critical |
157183 | RHEL 7: java-1.7.1-ibm (RHSA-2022: 0310) | Nessus | Red Hat Local Security Checks | 2022/1/28 | 2024/4/28 | critical |
159433 | Amazon Corretto Java 17.x< 17.0.1.12.1複数の脆弱性 | Nessus | Misc. | 2022/4/1 | 2022/5/6 | medium |
164603 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.1) | Nessus | Misc. | 2022/9/1 | 2024/3/5 | critical |
164564 | Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.0.2.5) | Nessus | Misc. | 2022/9/1 | 2024/2/2 | critical |