Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
110244CentOS 7 : java-1.7.0-openjdk (CESA-2018:1278)NessusCentOS Local Security Checks5/31/201812/31/2019
high
110662Ubuntu 14.04 LTS:OpenJDK 7 漏洞 (USN-3691-1)NessusUbuntu Local Security Checks6/22/201810/20/2023
high
109440Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2018-1270)NessusOracle Linux Local Security Checks5/1/20189/27/2019
high
110662Ubuntu 14.04 LTS:OpenJDK 7 弱點 (USN-3691-1)NessusUbuntu Local Security Checks6/22/201810/20/2023
high
109440Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2018-1270)NessusOracle Linux Local Security Checks5/1/20189/27/2019
high
110244CentOS 7:java-1.7.0-openjdk (CESA-2018:1278)NessusCentOS Local Security Checks5/31/201812/31/2019
high
110620SUSE SLES12セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2018:1738-1)NessusSuSE Local Security Checks6/20/20189/10/2019
high
110638SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2018:1764-1)NessusSuSE Local Security Checks6/21/20189/10/2019
high
120060SUSE SLES15セキュリティ更新プログラム:java-1_8_0-ibm(SUSE-SU-2018:2068-1)NessusSuSE Local Security Checks1/2/20195/25/2022
high
109440Oracle Linux 6:java-1.7.0-openjdk(ELSA-2018-1270)NessusOracle Linux Local Security Checks5/1/20189/27/2019
high
110244CentOS 7:java-1.7.0-openjdk(CESA-2018:1278)NessusCentOS Local Security Checks5/31/201812/31/2019
high
110662Ubuntu 14.04 LTS : OpenJDK 7 の脆弱性 (USN-3691-1)NessusUbuntu Local Security Checks6/22/201810/20/2023
high
109194RHEL 6 : java-1.8.0-openjdk (RHSA-2018:1188)NessusRed Hat Local Security Checks4/20/20181/28/2022
high
109195RHEL 7 : java-1.8.0-openjdk (RHSA-2018:1191)NessusRed Hat Local Security Checks4/20/20184/27/2024
high
109303RHEL 6 : java-1.8.0-oracle (RHSA-2018:1202)NessusRed Hat Local Security Checks4/24/201810/24/2019
high
109546RHEL 7 : java-1.7.0-openjdk (RHSA-2018:1278)NessusRed Hat Local Security Checks5/3/20184/24/2024
high
109723Ubuntu 16.04 LTS : OpenJDK 8 vulnerabilities (USN-3644-1)NessusUbuntu Local Security Checks5/11/201810/23/2023
high
120045SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2018:1938-1)NessusSuSE Local Security Checks1/2/20193/20/2020
high
127190NewStart CGSL CORE 5.04 / MAIN 5.04 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0027)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
127397NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0137)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
109194RHEL 6:java-1.8.0-openjdk(RHSA-2018:1188)NessusRed Hat Local Security Checks4/20/20181/28/2022
high
109195RHEL 7:java-1.8.0-openjdk(RHSA-2018:1191)NessusRed Hat Local Security Checks4/20/20184/27/2024
high
109303RHEL 6:java-1.8.0-oracle(RHSA-2018:1202)NessusRed Hat Local Security Checks4/24/201810/24/2019
high
109546RHEL 7:java-1.7.0-openjdk(RHSA-2018:1278)NessusRed Hat Local Security Checks5/3/20184/24/2024
high
109723Ubuntu 16.04 LTS: OpenJDK 8の脆弱性(USN-3644-1)NessusUbuntu Local Security Checks5/11/201810/23/2023
high
120045SUSE SLES15セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2018:1938-1)NessusSuSE Local Security Checks1/2/20193/20/2020
high
127190NewStart CGSL CORE 5.04 / MAIN 5.04:java-1.8.0-openjdk 多个漏洞 (NS-SA-2019-0027)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
127397NewStart CGSL MAIN 4.05:java-1.8.0-openjdk 多个漏洞 (NS-SA-2019-0137)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
109194RHEL 6 : java-1.8.0-openjdk (RHSA-2018:1188)NessusRed Hat Local Security Checks4/20/20181/28/2022
high
109195RHEL 7 : java-1.8.0-openjdk (RHSA-2018:1191)NessusRed Hat Local Security Checks4/20/20184/27/2024
high
109303RHEL 6 : java-1.8.0-oracle (RHSA-2018:1202)NessusRed Hat Local Security Checks4/24/201810/24/2019
high
109546RHEL 7:java-1.7.0-openjdk (RHSA-2018:1278)NessusRed Hat Local Security Checks5/3/20184/24/2024
high
109723Ubuntu 16.04 LTS:OpenJDK 8 漏洞 (USN-3644-1)NessusUbuntu Local Security Checks5/11/201810/23/2023
high
109194RHEL 6:java-1.8.0-openjdk (RHSA-2018:1188)NessusRed Hat Local Security Checks4/20/20181/28/2022
high
109195RHEL 7:java-1.8.0-openjdk (RHSA-2018:1191)NessusRed Hat Local Security Checks4/20/20184/27/2024
high
109303RHEL 6:java-1.8.0-oracle (RHSA-2018:1202)NessusRed Hat Local Security Checks4/24/201810/24/2019
high
109546RHEL 7:java-1.7.0-openjdk (RHSA-2018:1278)NessusRed Hat Local Security Checks5/3/20184/24/2024
high
109723Ubuntu 16.04 LTS:OpenJDK 8 弱點 (USN-3644-1)NessusUbuntu Local Security Checks5/11/201810/23/2023
high
127190NewStart CGSL CORE 5.04 / MAIN 5.04:java-1.8.0-openjdk 多個弱點 (NS-SA-2019-0027)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
127397NewStart CGSL MAIN 4.05:java-1.8.0-openjdk 多個弱點 (NS-SA-2019-0137)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
110186SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2018:1447-1)NessusSuSE Local Security Checks5/29/20181/19/2021
high
109202Oracle Java SE Multiple Vulnerabilities (April 2018 CPU)NessusWindows4/20/20184/11/2022
high
109192Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2018-1188)NessusOracle Linux Local Security Checks4/20/20189/27/2019
high
109193Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2018-1191)NessusOracle Linux Local Security Checks4/20/20189/27/2019
high
109196Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20180419)NessusScientific Linux Local Security Checks4/20/20182/24/2020
high
109305RHEL 7 : java-1.8.0-oracle (RHSA-2018:1204)NessusRed Hat Local Security Checks4/24/20184/27/2024
high
109307RHEL 6 : java-1.7.0-oracle (RHSA-2018:1206)NessusRed Hat Local Security Checks4/24/201810/24/2019
high
109363Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2018-1002)NessusAmazon Linux Local Security Checks4/27/20187/10/2019
high
110857EulerOS 2.0 SP3 : java-1.7.0-openjdk (EulerOS-SA-2018-1193)NessusHuawei Local Security Checks7/3/20181/6/2021
high
110132EulerOS 2.0 SP1 : java-1.7.0-openjdk (EulerOS-SA-2018-1128)NessusHuawei Local Security Checks5/29/20181/6/2021
high