CVE-2020-14573

low

Tenable Plugins

View all (30 total)

IDNameProductFamilySeverity
165447GLSA-202209-15 : Oracle JDK/JRE: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
159447Amazon Corretto Java 11.x < 11.0.8.10.1 Multiple VulnerabilitiesNessusMisc.
high
151212OpenJDK 7 <= 7u261 / 8 <= 8u252 / 11.0.0 <= 11.0.7 / 13.0.0 <= 13.0.3 / 14.0.0 <= 14.0.1 Multiple Vulnerabilities (2020-07-14)NessusMisc.
high
146013CentOS 8 : java-11-openjdk (CESA-2020:2970)NessusCentOS Local Security Checks
high
141833McAfee ePolicy Orchestrator (SB10332)NessusWindows
high
140072GLSA-202008-24 : OpenJDK: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
139564openSUSE Security Update : java-11-openjdk (openSUSE-2020-1191)NessusSuSE Local Security Checks
high
139451openSUSE Security Update : java-11-openjdk (openSUSE-2020-1175)NessusSuSE Local Security Checks
high
139423CentOS 7 : java-11-openjdk (CESA-2020:2969)NessusCentOS Local Security Checks
high
139404SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2020:2143-1)NessusSuSE Local Security Checks
high
139383RHEL 7 : java-11-openjdk (RHSA-2020:2969)NessusRed Hat Local Security Checks
high
139104Fedora 31 : 1:java-11-openjdk (2020-93cc9c3ef2)NessusFedora Local Security Checks
high
139081Photon OS 1.0: Openjdk11 PHSA-2020-1.0-0310NessusPhotonOS Local Security Checks
high
139080Photon OS 1.0: Openjdk PHSA-2020-1.0-0310NessusPhotonOS Local Security Checks
high
139078Photon OS 3.0: Openjdk8 PHSA-2020-3.0-0119NessusPhotonOS Local Security Checks
high
139077Photon OS 3.0: Openjdk11 PHSA-2020-3.0-0119NessusPhotonOS Local Security Checks
high
139056Photon OS 2.0: Openjdk8 PHSA-2020-2.0-0265NessusPhotonOS Local Security Checks
high
139055Photon OS 2.0: Openjdk11 PHSA-2020-2.0-0265NessusPhotonOS Local Security Checks
high
139010Debian DSA-4734-1 : openjdk-11 - security updateNessusDebian Local Security Checks
high
138998Ubuntu 18.04 LTS / 20.04 LTS : OpenJDK vulnerabilities (USN-4433-1)NessusUbuntu Local Security Checks
high
138917Fedora 32 : 1:java-11-openjdk (2020-5d0b4a2b5b)NessusFedora Local Security Checks
high
138870SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2020:2008-1)NessusSuSE Local Security Checks
high
138849RHEL 8 : java-11-openjdk (RHSA-2020:3098)NessusRed Hat Local Security Checks
high
138845RHEL 8 : java-11-openjdk (RHSA-2020:3099)NessusRed Hat Local Security Checks
high
138665Oracle Linux 8 : java-11-openjdk (ELSA-2020-2970)NessusOracle Linux Local Security Checks
high
138664Oracle Linux 7 : java-11-openjdk (ELSA-2020-2969)NessusOracle Linux Local Security Checks
high
138584Scientific Linux Security Update : java-11-openjdk on SL7.x x86_64 (20200716)NessusScientific Linux Local Security Checks
high
138576Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 Multiple Vulnerabilities (Jul 2020 CPU)NessusMisc.
high
138556RHEL 8 : java-11-openjdk (RHSA-2020:2970)NessusRed Hat Local Security Checks
high
138522Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 Multiple Vulnerabilities (Jul 2020 CPU)NessusWindows
high