172192 | Amazon Linux AMI: java-1.8.0-openjdk (ALAS-2023-1697) | Nessus | Amazon Linux Local Security Checks | 2023/3/7 | 2023/8/31 | medium |
174375 | SUSE SLES15 / openSUSE 15 セキュリティ更新:java-1_8_0-ibm (SUSE-SU-2023:1850-1) | Nessus | SuSE Local Security Checks | 2023/4/15 | 2023/7/14 | medium |
170128 | RHEL 9 : java-17-openjdk (RHSA-2023: 0193) | Nessus | Red Hat Local Security Checks | 2023/1/18 | 2024/11/7 | low |
170454 | RHEL 8: java-1.8.0-openjdk (RHSA-2023: 0207) | Nessus | Red Hat Local Security Checks | 2023/1/24 | 2024/11/7 | medium |
170463 | RHEL 9 : java-1.8.0-openjdk (RHSA-2023: 0209) | Nessus | Red Hat Local Security Checks | 2023/1/24 | 2024/11/7 | medium |
170509 | Oracle Linux 7: java-1.8.0-openjdk (ELSA-2023-0203) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/11/1 | medium |
170995 | Fedora 36 : java-11-openjdk (2023-327768681a) | Nessus | Fedora Local Security Checks | 2023/2/4 | 2024/4/29 | low |
170996 | Fedora 37 : java-11-openjdk (2023-d6bd6ec00b) | Nessus | Fedora Local Security Checks | 2023/2/4 | 2024/4/29 | low |
170861 | CentOS 7: java-11-openjdk (RHSA-2023: 0195) | Nessus | CentOS Local Security Checks | 2023/1/30 | 2023/12/22 | low |
171969 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK の脆弱性 (USN-5897-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2024/8/29 | low |
171853 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-003) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2023/9/15 | medium |
170138 | RHEL 8: java-11-openjdk (RHSA-2023: 0199) | Nessus | Red Hat Local Security Checks | 2023/1/18 | 2024/11/7 | low |
173337 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.5.2.6) | Nessus | Misc. | 2023/3/23 | 2024/9/11 | high |
170139 | RHEL 8: java-17-openjdk (RHSA-2023: 0192) | Nessus | Red Hat Local Security Checks | 2023/1/18 | 2024/11/8 | low |
170108 | Amazon Corretto Java 17.x< 17.0.6.10.1 複数の脆弱性 | Nessus | Misc. | 2023/1/17 | 2023/3/30 | low |
170154 | Oracle Linux 8:java-17-openjdk (ELSA-2023-0192) | Nessus | Oracle Linux Local Security Checks | 2023/1/18 | 2024/10/22 | low |
170444 | Amazon Linux 2: java-11-amazon-corretto (ALAS-2023-1918) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2023/1/24 | low |
170131 | RHEL 8: java-11-openjdk (RHSA-2023: 0200) | Nessus | Red Hat Local Security Checks | 2023/1/18 | 2024/11/7 | low |
170405 | RHEL 9 : java-17-openjdk (RHSA-2023: 0194) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | low |
170132 | RHEL 8: java-11-openjdk (RHSA-2023: 0196) | Nessus | Red Hat Local Security Checks | 2023/1/18 | 2024/11/7 | low |
170142 | RHEL 8: java-11-openjdk (RHSA-2023: 0198) | Nessus | Red Hat Local Security Checks | 2023/1/18 | 2024/11/7 | low |
170141 | RHEL 8: java-17-openjdk (RHSA-2023: 0190) | Nessus | Red Hat Local Security Checks | 2023/1/18 | 2024/11/7 | low |
175932 | RHEL 7 : java-1.8.0-ibm (RHSA-2023: 3136) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | medium |