174800 | Rocky Linux 8 java-11-openjdk (RLSA-2023:1895) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/4/26 | high |
180586 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.5.3.7) | Nessus | Misc. | 2023/9/7 | 2025/7/22 | high |
174511 | Oracle Java SE 多个漏洞(2023 年 4 月 CPU) | Nessus | Misc. | 2023/4/20 | 2023/4/21 | high |
175011 | Amazon Linux 2:java-17-amazon-corretto (ALAS-2023-2025) | Nessus | Amazon Linux Local Security Checks | 2023/5/2 | 2024/12/11 | high |
177403 | Debian DSA-5430-1:openjdk-17 - 安全更新 | Nessus | Debian Local Security Checks | 2023/6/17 | 2023/6/17 | high |
175376 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: java-17-openjdk (SUSE-SU-2023:2110-1) | Nessus | SuSE Local Security Checks | 2023/5/10 | 2023/7/14 | high |
176057 | SUSE SLES12 セキュリティ更新プログラム:java-1_8_0-openjdk (SUSE-SU-2023:2238-1) | Nessus | SuSE Local Security Checks | 2023/5/18 | 2023/7/14 | high |
174501 | Oracle Linux 9 : java-17-openjdk (ELSA-2023-1879) | Nessus | Oracle Linux Local Security Checks | 2023/4/20 | 2024/10/22 | high |
174514 | RHEL 9 : java-11-openjdk (RHSA-2023: 1899) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
174550 | Oracle Linux 8:java-11-openjdk (ELSA-2023-1895) | Nessus | Oracle Linux Local Security Checks | 2023/4/20 | 2024/10/22 | high |
174574 | AlmaLinux 9 java-17-openjdk ALSA-2023:1879 | Nessus | Alma Linux Local Security Checks | 2023/4/20 | 2023/4/20 | high |
174629 | RHEL 8: java-11-openjdk (RHSA-2023: 1892) | Nessus | Red Hat Local Security Checks | 2023/4/24 | 2024/11/7 | high |
174673 | AlmaLinux 8 java-17-openjdk ALSA-2023:1898 | Nessus | Alma Linux Local Security Checks | 2023/4/24 | 2023/4/24 | high |
174675 | RHEL 8: java-11-openjdk (RHSA-2023: 1889) | Nessus | Red Hat Local Security Checks | 2023/4/24 | 2024/11/8 | high |
174699 | RHEL 8: java-11-openjdk (RHSA-2023: 1878) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2024/11/7 | high |
174703 | RHEL 8: java-11-openjdk (RHSA-2023: 1895) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/3/21 | high |
174732 | RHEL 9 : java-1.8.0-openjdk (RHSA-2023: 1910) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2024/11/7 | high |
174808 | Rocky Linux 9 java-11-openjdk RLSA-2023:1880 | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/4/26 | high |
175944 | Amazon Linux 2:java-1.8.0-openjdk (ALAS-2023-2038) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
187221 | CentOS 7: java-1.8.0-ibm (RHSA-2023: 4160) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
216569 | openSUSE 15 セキュリティ更新 : java-17-openj9 (openSUSE-SU-2025:0067-1) | Nessus | SuSE Local Security Checks | 2025/2/21 | 2025/2/21 | critical |
175069 | Amazon Linux 2023 : java-17-amazon-corretto、java-17-amazon-corretto-devel、java-17-amazon-corretto-headless (ALAS2023-2023-166) | Nessus | Amazon Linux Local Security Checks | 2023/5/3 | 2024/12/11 | high |
179756 | Amazon Linux AMI: java-1.8.0-openjdk (ALAS-2023-1797) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | medium |
193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | 2024/4/25 | 2024/12/18 | critical |
174501 | Oracle Linux 9:java-17-openjdk (ELSA-2023-1879) | Nessus | Oracle Linux Local Security Checks | 2023/4/20 | 2024/10/22 | high |
174514 | RHEL 9:java-11-openjdk (RHSA-2023: 1899) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
174550 | Oracle Linux 8:java-11-openjdk (ELSA-2023-1895) | Nessus | Oracle Linux Local Security Checks | 2023/4/20 | 2024/10/22 | high |
174574 | AlmaLinux 9 java-17-openjdk (ALSA-2023:1879) | Nessus | Alma Linux Local Security Checks | 2023/4/20 | 2023/4/20 | high |
174629 | RHEL 8:java-11-openjdk (RHSA-2023: 1892) | Nessus | Red Hat Local Security Checks | 2023/4/24 | 2024/11/7 | high |
174673 | AlmaLinux 8 java-17-openjdk (ALSA-2023:1898) | Nessus | Alma Linux Local Security Checks | 2023/4/24 | 2023/4/24 | high |
174675 | RHEL 8:java-11-openjdk (RHSA-2023: 1889) | Nessus | Red Hat Local Security Checks | 2023/4/24 | 2024/11/8 | high |
174699 | RHEL 8:java-11-openjdk (RHSA-2023: 1878) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2024/11/7 | high |
174703 | RHEL 8:java-11-openjdk (RHSA-2023: 1895) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/3/21 | high |
174732 | RHEL 9:java-1.8.0-openjdk (RHSA-2023: 1910) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2024/11/7 | high |
174808 | Rocky Linux 9 java-11-openjdk (RLSA-2023:1880) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/4/26 | high |
175944 | Amazon Linux 2:java-1.8.0-openjdk (ALAS-2023-2038) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
187221 | CentOS 7:java-1.8.0-ibm (RHSA-2023: 4160) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
175069 | Amazon Linux 2023:java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2023-166) | Nessus | Amazon Linux Local Security Checks | 2023/5/3 | 2024/12/11 | high |
179756 | Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2023-1797) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | medium |
193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8/11.2.x < 11.2.4 FP3/12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | 2024/4/25 | 2024/12/18 | critical |
174549 | Azul Zulu Java 多个漏洞(2023 年 4 月 18 日) | Nessus | Misc. | 2023/4/20 | 2023/4/20 | high |
174697 | OpenJDK 8 <= 8u362 / 11.0.0 <= 11.0.18 / 17.0.0 <= 17.0.6 / 20.0.0 <= 20.0.0 多个漏洞 (2023-04-18 | Nessus | Misc. | 2023/4/25 | 2023/4/25 | high |
182975 | Nutanix AOS : 多个漏洞 (NXSA-AOS-6.5.4) | Nessus | Misc. | 2023/10/12 | 2025/2/17 | critical |
174551 | Oracle Linux 8:java-17-openjdk (ELSA-2023-1898) | Nessus | Oracle Linux Local Security Checks | 2023/4/20 | 2024/10/22 | high |
174671 | RHEL 8:java-11-openjdk (RHSA-2023: 1877) | Nessus | Red Hat Local Security Checks | 2023/4/24 | 2024/11/7 | high |
174676 | RHEL 7:java-11-openjdk (RHSA-2023: 1875) | Nessus | Red Hat Local Security Checks | 2023/4/24 | 2024/11/7 | high |
174714 | RHEL 7:java-1.8.0-openjdk (RHSA-2023: 1904) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2024/11/7 | high |
174717 | RHEL 8:java-1.8.0-openjdk (RHSA-2023: 1906) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2024/11/7 | high |
174729 | RHEL 8:java-1.8.0-openjdk (RHSA-2023: 1907) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2024/11/7 | high |
174796 | Rocky Linux 8 java-17-openjdk (RLSA-2023:1898) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/4/26 | high |