Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159899Amazon Corretto Java 8.x < 8.332.08.1 Multiple VulnerabilitiesNessusMisc.4/19/202211/1/2023
high
160021RHEL 8 : java-11-openjdk (RHSA-2022:1443)NessusRed Hat Local Security Checks4/20/20224/28/2024
high
160198RHEL 8 : java-1.8.0-openjdk (RHSA-2022:1491)NessusRed Hat Local Security Checks4/26/20224/28/2024
high
175932RHEL 7 : java-1.8.0-ibm (RHSA-2023:3136)NessusRed Hat Local Security Checks5/17/20234/28/2024
medium
160059Scientific Linux Security Update : java-11-openjdk on SL7.x i686/x86_64 (2022:1440)NessusScientific Linux Local Security Checks4/21/20225/6/2022
high
160191Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2022-1487)NessusOracle Linux Local Security Checks4/25/20225/6/2022
high
160269Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1791)NessusAmazon Linux Local Security Checks4/27/202210/31/2023
high
163427SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:2530-1)NessusSuSE Local Security Checks7/23/20227/13/2023
high
164948Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2022-1633)NessusAmazon Linux Local Security Checks9/12/20223/23/2023
high
167685AlmaLinux 9 : java-17-openjdk (ALSA-2022:1729)NessusAlma Linux Local Security Checks11/16/202210/3/2023
high
163805SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2650-1)NessusSuSE Local Security Checks8/4/20227/14/2023
high
164866RHEL 9 : java-17-openjdk (RHSA-2022:1729)NessusRed Hat Local Security Checks9/8/20224/28/2024
high
160052Oracle Linux 8 : java-11-openjdk (ELSA-2022-1442)NessusOracle Linux Local Security Checks4/21/20228/9/2022
high
160205Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK vulnerabilities (USN-5388-2)NessusUbuntu Local Security Checks4/26/202210/16/2023
high
160628Debian DSA-5131-1 : openjdk-11 - security updateNessusDebian Local Security Checks5/5/202210/30/2023
high
159902Azul Zulu Java Multiple Vulnerabilities (2022-04-19)NessusMisc.4/19/202211/1/2023
high
163855Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK vulnerabilities (USN-5546-1)NessusUbuntu Local Security Checks8/5/20227/12/2023
high
163863Ubuntu 16.04 ESM : OpenJDK 8 vulnerabilities (USN-5546-2)NessusUbuntu Local Security Checks8/5/20227/10/2023
high
167673AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2022:2137)NessusAlma Linux Local Security Checks11/16/202211/17/2022
high
174375SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:1850-1)NessusSuSE Local Security Checks4/15/20237/14/2023
medium
178330CentOS 7 : java-1.8.0-openjdk (CESA-2022:1487)NessusCentOS Local Security Checks7/17/20237/17/2023
high
184852Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:1491)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
184924Rocky Linux 8 : java-11-openjdk (RLSA-2022:1442)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
163430SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2540-1)NessusSuSE Local Security Checks7/24/20227/13/2023
high
160192RHEL 8 : java-1.8.0-openjdk (RHSA-2022:1490)NessusRed Hat Local Security Checks4/25/20224/28/2024
high
184650Rocky Linux 8 : java-17-openjdk (RLSA-2022:1445)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
167686AlmaLinux 9 : java-11-openjdk (ALSA-2022:1728)NessusAlma Linux Local Security Checks11/16/202211/17/2022
high
160031RHEL 8 : java-11-openjdk (RHSA-2022:1444)NessusRed Hat Local Security Checks4/21/20224/28/2024
high
160033RHEL 8 : java-11-openjdk (RHSA-2022:1441)NessusRed Hat Local Security Checks4/21/20224/28/2024
high
160210RHEL 8 : java-1.8.0-openjdk (RHSA-2022:1488)NessusRed Hat Local Security Checks4/26/20224/28/2024
high
164869RHEL 9 : java-11-openjdk (RHSA-2022:1728)NessusRed Hat Local Security Checks9/8/20224/28/2024
high
165099Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2022-002)NessusAmazon Linux Local Security Checks9/15/20223/23/2023
high
159897Amazon Corretto Java 11.x < 11.0.15.9.1 Multiple VulnerabilitiesNessusMisc.4/19/202212/30/2022
high
160264Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1778)NessusAmazon Linux Local Security Checks4/27/20228/9/2022
high
162798Oracle Linux 9 : java-17-openjdk (ELSA-2022-1729)NessusOracle Linux Local Security Checks7/7/202210/19/2023
high
164358Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2022-1631)NessusAmazon Linux Local Security Checks8/23/20223/23/2023
high
160525Debian DSA-5128-1 : openjdk-17 - security updateNessusDebian Local Security Checks5/5/202210/31/2023
high
196410RHEL 7 : openjdk (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
high
170557Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6)NessusMisc.1/24/20235/11/2024
critical
159896Amazon Corretto Java 18.x < 18.0.1.10.1 Multiple VulnerabilitiesNessusMisc.4/19/202211/1/2023
high
159900Amazon Corretto Java 17.x < 17.0.3.6.1 Multiple VulnerabilitiesNessusMisc.4/19/202211/1/2023
high
163426SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:2531-1)NessusSuSE Local Security Checks7/23/20227/13/2023
high
162812Oracle Linux 9 : java-11-openjdk (ELSA-2022-1728)NessusOracle Linux Local Security Checks7/7/20227/7/2022
high
179418AlmaLinux 8 : java-17-openjdk (ALSA-2022:1445)NessusAlma Linux Local Security Checks8/7/20238/7/2023
high
160186Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2022-1491)NessusOracle Linux Local Security Checks4/25/20225/6/2022
high
160206Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK vulnerabilities (USN-5388-1)NessusUbuntu Local Security Checks4/26/202210/16/2023
high
160405Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-002)NessusAmazon Linux Local Security Checks5/2/20228/9/2022
high
160499SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:1513-1)NessusSuSE Local Security Checks5/4/20227/14/2023
high
161203Debian DLA-3006-1 : openjdk-8 - LTS security updateNessusDebian Local Security Checks5/14/20225/14/2022
high
161241Oracle Java SE Multiple Vulnerabilities (April 2022 CPU)NessusMisc.5/17/202210/27/2023
high