134678 | Amazon Linux 2:java-1.7.0-openjdk(ALAS-2020-1403) | Nessus | Amazon Linux Local Security Checks | 2020/3/19 | 2024/12/11 | high |
136739 | RHEL 6:java-1.7.1-ibm(RHSA-2020: 2236) | Nessus | Red Hat Local Security Checks | 2020/5/20 | 2024/11/7 | high |
159409 | Amazon Corretto Java 11.x< 11.0.6.10.1複数の脆弱性 | Nessus | Misc. | 2022/4/1 | 2023/11/3 | high |
160340 | IBM Java 7.0< 7.0.10.70/ 7.1< 7.1.4.70/ 8.0< 8.0.6.15複数の脆弱性 (2020 年 1 月 14 日) | Nessus | Misc. | 2022/4/29 | 2023/10/31 | high |
132960 | Oracle Java SE 1.7.0_251/1.8.0_241/1.11.0_6/1.13.0_2の複数の脆弱性(2020年1月CPU)(Unix) | Nessus | Misc. | 2020/1/16 | 2022/10/21 | high |
133023 | RHEL 7: java-11-openjdk(RHSA-2020: 0122) | Nessus | Red Hat Local Security Checks | 2020/1/17 | 2024/11/7 | high |
133027 | RHEL 8: java-11-openjdk(RHSA-2020: 0128) | Nessus | Red Hat Local Security Checks | 2020/1/17 | 2024/11/7 | high |
133125 | RHEL 6: java-1.8.0-openjdk(RHSA-2020: 0157) | Nessus | Red Hat Local Security Checks | 2020/1/21 | 2024/11/7 | high |
133167 | RHEL 7 : java-1.8.0-openjdk (RHSA-2020:0196) | Nessus | Red Hat Local Security Checks | 2020/1/22 | 2024/11/8 | high |
133169 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.8.0-openjdk(20200121) | Nessus | Scientific Linux Local Security Checks | 2020/1/22 | 2020/2/24 | high |
133285 | RHEL 8: java-11-openjdk(RHSA-2020: 0232) | Nessus | Red Hat Local Security Checks | 2020/1/28 | 2024/11/7 | high |
133346 | openSUSEセキュリティ更新プログラム:java-1_8_0-openjdk(openSUSE-2020-147) | Nessus | SuSE Local Security Checks | 2020/1/30 | 2024/3/28 | high |
164602 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.11.3) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
132960 | Oracle Java SE 1.7.0_251 / 1.8.0_241 / 1.11.0_6 / 1.13.0_2 Multiple Vulnerabilities (Jan 2020 CPU) (Unix) | Nessus | Misc. | 2020/1/16 | 2022/10/21 | high |
138278 | SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2020:1683-1) | Nessus | SuSE Local Security Checks | 2020/7/9 | 2022/5/12 | high |
140277 | NewStart CGSL MAIN 4.05 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0048) | Nessus | NewStart CGSL Local Security Checks | 2020/9/7 | 2022/5/12 | high |
133788 | Scientific Linux Security Update : java-1.7.0-openjdk on SL7.x x86_64 (20200218) | Nessus | Scientific Linux Local Security Checks | 2020/2/19 | 2024/3/27 | high |
136109 | Photon OS 1.0: Openjdk11 PHSA-2020-1.0-0290 | Nessus | PhotonOS Local Security Checks | 2020/4/29 | 2024/3/14 | critical |
133285 | RHEL 8 : java-11-openjdk (RHSA-2020:0232) | Nessus | Red Hat Local Security Checks | 2020/1/28 | 2024/11/7 | high |
133346 | openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-147) | Nessus | SuSE Local Security Checks | 2020/1/30 | 2024/3/28 | high |
136739 | RHEL 6 : java-1.7.1-ibm (RHSA-2020:2236) | Nessus | Red Hat Local Security Checks | 2020/5/20 | 2024/11/7 | high |
134798 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-1307) | Nessus | Huawei Local Security Checks | 2020/3/23 | 2022/5/18 | medium |
134409 | NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0022) | Nessus | NewStart CGSL Local Security Checks | 2020/3/11 | 2021/1/14 | high |
133023 | RHEL 7 : java-11-openjdk (RHSA-2020:0122) | Nessus | Red Hat Local Security Checks | 2020/1/17 | 2024/11/7 | high |
133027 | RHEL 8 : java-11-openjdk (RHSA-2020:0128) | Nessus | Red Hat Local Security Checks | 2020/1/17 | 2024/11/7 | high |
133125 | RHEL 6 : java-1.8.0-openjdk (RHSA-2020:0157) | Nessus | Red Hat Local Security Checks | 2020/1/21 | 2024/11/7 | high |
133167 | RHEL 7 : java-1.8.0-openjdk (RHSA-2020:0196) | Nessus | Red Hat Local Security Checks | 2020/1/22 | 2024/11/8 | high |
133169 | Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20200121) | Nessus | Scientific Linux Local Security Checks | 2020/1/22 | 2020/2/24 | high |
134678 | Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2020-1403) | Nessus | Amazon Linux Local Security Checks | 2020/3/19 | 2024/12/11 | high |
159409 | Amazon Corretto Java 11.x < 11.0.6.10.1 Multiple Vulnerabilities | Nessus | Misc. | 2022/4/1 | 2023/11/3 | high |
160340 | IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 Multiple Vulnerabilities (Jan 14, 2020) | Nessus | Misc. | 2022/4/29 | 2023/10/31 | high |
164602 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
134680 | Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2020-1354) | Nessus | Amazon Linux Local Security Checks | 2020/3/19 | 2024/12/11 | high |
136735 | RHEL 7:java-1.7.1-ibm (RHSA-2020: 2238) | Nessus | Red Hat Local Security Checks | 2020/5/20 | 2024/11/7 | high |
133020 | Oracle Linux 7 : java-11-openjdk (ELSA-2020-0122) | Nessus | Oracle Linux Local Security Checks | 2020/1/17 | 2024/10/23 | high |
133030 | Scientific Linux 安全性更新:SL7.x x86_64 上的 java-11-openjdk | Nessus | Scientific Linux Local Security Checks | 2020/1/17 | 2020/2/24 | high |
133186 | Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2020-0202) | Nessus | Oracle Linux Local Security Checks | 2020/1/23 | 2024/10/22 | high |
133782 | Oracle Linux 7:java-1.7.0-openjdk (ELSA-2020-0541) | Nessus | Oracle Linux Local Security Checks | 2020/2/19 | 2024/10/22 | high |
208587 | CentOS 6 : java-1.7.1-ibm (RHSA-2020:2236) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
133309 | CentOS 6 : java-1.8.0-openjdk (RHSA-2020:0157) | Nessus | CentOS Local Security Checks | 2020/1/30 | 2024/10/9 | high |
145869 | CentOS 8:java-1.8.0-openjdk (CESA-2020: 0202) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
252123 | Linux Distros 未修補的弱點:CVE-2020-2654 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
215141 | Nutanix AOS:多個弱點 (NXSA-AOS-6.10.1) | Nessus | Misc. | 2025/2/7 | 2025/7/22 | critical |
242588 | Nutanix AOS多個弱點 (NXSA-AOS-7.0.1) | Nessus | Misc. | 2025/7/22 | 2025/7/22 | critical |
133288 | openSUSEセキュリティ更新プログラム:java-11-openjdk(openSUSE-2020-113) | Nessus | SuSE Local Security Checks | 2020/1/28 | 2024/3/28 | high |
133390 | SUSE SLED12 / SLES12セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2020:0261-1) | Nessus | SuSE Local Security Checks | 2020/1/31 | 2024/3/28 | high |
133782 | Oracle Linux 7:java-1.7.0-openjdk(ELSA-2020-0541) | Nessus | Oracle Linux Local Security Checks | 2020/2/19 | 2024/10/22 | high |
134680 | Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2020-1354) | Nessus | Amazon Linux Local Security Checks | 2020/3/19 | 2024/12/11 | high |
136735 | RHEL 7: java-1.7.1-ibm(RHSA-2020: 2238) | Nessus | Red Hat Local Security Checks | 2020/5/20 | 2024/11/7 | high |
133020 | Oracle Linux 7:java-11-openjdk(ELSA-2020-0122) | Nessus | Oracle Linux Local Security Checks | 2020/1/17 | 2024/10/23 | high |