プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
135775RHEL 7:java-1.8.0-openjdk (RHSA-2020: 1512)NessusRed Hat Local Security Checks2020/4/212024/4/28
high
135861RHEL 8:java-11-openjdk (RHSA-2020:1514)NessusRed Hat Local Security Checks2020/4/212024/4/24
high
135890Scientific Linux 安全更新:SL6.x i386/x86_64 中的 java-1.8.0-openjdk (20200421)NessusScientific Linux Local Security Checks2020/4/222024/3/15
high
135891Scientific Linux 安全更新:SL7.x x86_64 中的 java-1.8.0-openjdk (20200421)NessusScientific Linux Local Security Checks2020/4/222024/3/15
high
135950Oracle Linux 7:java-1.7.0-openjdk (ELSA-2020-1507)NessusOracle Linux Local Security Checks2020/4/242022/5/13
high
135982Debian DSA-4662-1:openjdk-11 - 安全更新NessusDebian Local Security Checks2020/4/272024/3/14
high
136529Amazon Linux 2:java-1.7.0-openjdk (ALAS-2020-1424)NessusAmazon Linux Local Security Checks2020/5/132022/5/13
high
136739RHEL 6:java-1.7.1-ibm (RHSA-2020: 2236)NessusRed Hat Local Security Checks2020/5/202024/4/28
high
139379RHEL 8:java-1.8.0-openjdk (RHSA-2020:1515)NessusRed Hat Local Security Checks2020/8/72024/4/24
high
140277NewStart CGSL MAIN 4.05:java-1.7.0-openjdk 多个漏洞 (NS-SA-2020-0048)NessusNewStart CGSL Local Security Checks2020/9/72022/5/12
high
159438Amazon Corretto Java 11.x< 11.0.7.10.1複数の脆弱性NessusMisc.2022/4/12022/5/6
high
159410Amazon Corretto Java 8.x< 8.252.09.1複数の脆弱性NessusMisc.2022/4/12022/5/6
high
135768RHEL 7:java-1.7.0-openjdk(RHSA-2020: 1507)NessusRed Hat Local Security Checks2020/4/212023/5/25
high
135884Oracle Linux 6:java-1.8.0-openjdk (ELSA-2020-1506)NessusOracle Linux Local Security Checks2020/4/222022/5/13
high
135908RHEL 8: java-11-openjdk(RHSA-2020: 1517)NessusRed Hat Local Security Checks2020/4/222023/5/25
high
136125Debian DSA-4668-1: openjdk-8 - セキュリティ更新プログラムNessusDebian Local Security Checks2020/4/302024/3/14
high
136735RHEL 7: java-1.7.1-ibm(RHSA-2020: 2238)NessusRed Hat Local Security Checks2020/5/202024/4/28
high
137132openSUSEセキュリティ更新プログラム:java-11-openjdk(openSUSE-2020-757)NessusSuSE Local Security Checks2020/6/42024/3/7
high
137601SUSE SLES12セキュリティ更新プログラム:java-11-openjdk(SUSE-SU-2020:1572-1)NessusSuSE Local Security Checks2020/6/182022/5/13
high
137459GLSA-202006-22 : OpenJDK, IcedTea: Multiple vulnerabilitiesNessusGentoo Local Security Checks2020/6/172024/3/7
high
135591Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 Multiple Vulnerabilities (Apr 2020 CPU) (Unix)NessusMisc.2020/4/162024/6/20
high
135887Scientific Linux Security Update : java-11-openjdk on SL7.x x86_64 (20200421)NessusScientific Linux Local Security Checks2020/4/222024/3/15
high
135909RHEL 8 : java-1.8.0-openjdk (RHSA-2020:1516)NessusRed Hat Local Security Checks2020/4/222024/4/28
high
135951Oracle Linux 7 : java-11-openjdk (ELSA-2020-1509)NessusOracle Linux Local Security Checks2020/4/242022/5/13
high
135967Ubuntu 16.04 LTS / 18.04 LTS : OpenJDK vulnerabilities (USN-4337-1)NessusUbuntu Local Security Checks2020/4/242023/10/21
high
136195CentOS 7 : java-1.7.0-openjdk (CESA-2020:1507)NessusCentOS Local Security Checks2020/5/12022/5/13
high
136364Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2020-1421)NessusAmazon Linux Local Security Checks2020/5/72022/5/13
high
136531Fedora 30 : 1:java-1.8.0-openjdk (2020-21ca991b3b)NessusFedora Local Security Checks2020/5/132024/3/12
high
136736RHEL 7 : java-1.8.0-ibm (RHSA-2020:2237)NessusRed Hat Local Security Checks2020/5/202023/5/25
high
136740RHEL 6 : java-1.8.0-ibm (RHSA-2020:2239)NessusRed Hat Local Security Checks2020/5/202024/6/3
high
138280SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2020:1685-1)NessusSuSE Local Security Checks2020/7/92022/5/12
high
138281SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:1686-1)NessusSuSE Local Security Checks2020/7/92022/5/12
high
146011CentOS 8 : java-1.8.0-openjdk (CESA-2020:1515)NessusCentOS Local Security Checks2021/2/12022/5/10
high
136108Photon OS 1.0: Openjdk PHSA-2020-1.0-0290NessusPhotonOS Local Security Checks2020/4/292022/5/13
high
159438Amazon Corretto Java 11.x < 11.0.7.10.1 Multiple VulnerabilitiesNessusMisc.2022/4/12022/5/6
high
136100Photon OS 3.0: Openjdk11 PHSA-2020-3.0-0084NessusPhotonOS Local Security Checks2020/4/292024/3/14
critical
135768RHEL 7 : java-1.7.0-openjdk (RHSA-2020:1507)NessusRed Hat Local Security Checks2020/4/212023/5/25
high
135884Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2020-1506)NessusOracle Linux Local Security Checks2020/4/222022/5/13
high
135908RHEL 8 : java-11-openjdk (RHSA-2020:1517)NessusRed Hat Local Security Checks2020/4/222023/5/25
high
136125Debian DSA-4668-1 : openjdk-8 - security updateNessusDebian Local Security Checks2020/4/302024/3/14
high
136333Photon OS 2.0: Openjdk11 PHSA-2020-2.0-0235NessusPhotonOS Local Security Checks2020/5/52022/5/13
high
136735RHEL 7 : java-1.7.1-ibm (RHSA-2020:2238)NessusRed Hat Local Security Checks2020/5/202024/4/28
high
137132openSUSE Security Update : java-11-openjdk (openSUSE-2020-757)NessusSuSE Local Security Checks2020/6/42024/3/7
high
137601SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2020:1572-1)NessusSuSE Local Security Checks2020/6/182022/5/13
high
141408NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0051)NessusNewStart CGSL Local Security Checks2020/10/132022/5/12
high
159410Amazon Corretto Java 8.x < 8.252.09.1 Multiple VulnerabilitiesNessusMisc.2022/4/12022/5/6
high
142075EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-2249)NessusHuawei Local Security Checks2020/10/302022/5/11
high
135591Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 多個弱點 (2020 年 4 月 CPU) (Unix)NessusMisc.2020/4/162024/6/20
high
135887Scientific Linux 安全性更新:SL7.x x86_64 上的 java-11-openjdk (20200421)NessusScientific Linux Local Security Checks2020/4/222024/3/15
high
135909RHEL 8:java-1.8.0-openjdk (RHSA-2020: 1516)NessusRed Hat Local Security Checks2020/4/222024/4/28
high