CVE-2020-2756

low

Tenable Plugins

View all (81 total)

IDNameProductFamilySeverity
180094Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1809)NessusAmazon Linux Local Security Checks
high
178751F5 Networks BIG-IP : Java vulnerabilities (K000135555)NessusF5 Networks Local Security Checks
low
165447GLSA-202209-15 : Oracle JDK/JRE: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
164612Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1)NessusMisc.
critical
164596Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.3)NessusMisc.
critical
164595Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18)NessusMisc.
critical
160353IBM Java 7.0 < 7.0.10.65 / 7.1 < 7.1.4.65 / 8.0 < 8.0.6.25 Multiple VulnerabilitiesNessusMisc.
high
159438Amazon Corretto Java 11.x < 11.0.7.10.1 Multiple VulnerabilitiesNessusMisc.
high
159410Amazon Corretto Java 8.x < 8.252.09.1 Multiple VulnerabilitiesNessusMisc.
high
151208OpenJDK 7 <= 7u251 / 8 <= 8u242 / 11.0.0 <= 11.0.6 / 13.0.0 <= 13.0.2 / 14.0.0 <= 14.0.0 Multiple Vulnerabilities (2020-04-14)NessusMisc.
high
150573SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2020:14398-1)NessusSuSE Local Security Checks
high
146641EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2021-1310)NessusHuawei Local Security Checks
high
146027CentOS 8 : java-11-openjdk (CESA-2020:1514)NessusCentOS Local Security Checks
high
146011CentOS 8 : java-1.8.0-openjdk (CESA-2020:1515)NessusCentOS Local Security Checks
high
145111EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2021-1078)NessusHuawei Local Security Checks
medium
142075EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-2249)NessusHuawei Local Security Checks
high
141833McAfee ePolicy Orchestrator (SB10332)NessusWindows
high
141408NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0051)NessusNewStart CGSL Local Security Checks
high
140277NewStart CGSL MAIN 4.05 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0048)NessusNewStart CGSL Local Security Checks
high
139379RHEL 8 : java-1.8.0-openjdk (RHSA-2020:1515)NessusRed Hat Local Security Checks
high
138678openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-800)NessusSuSE Local Security Checks
high
138491SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:1569-2)NessusSuSE Local Security Checks
high
138281SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:1686-1)NessusSuSE Local Security Checks
high
138280SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2020:1685-1)NessusSuSE Local Security Checks
high
138279SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2020:1684-1)NessusSuSE Local Security Checks
high
138278SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2020:1683-1)NessusSuSE Local Security Checks
high
137601SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2020:1572-1)NessusSuSE Local Security Checks
high
137600SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2020:1571-1)NessusSuSE Local Security Checks
high
137598SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:1569-1)NessusSuSE Local Security Checks
high
137552SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2020:1511-1)NessusSuSE Local Security Checks
high
137459GLSA-202006-22 : OpenJDK, IcedTea: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
137132openSUSE Security Update : java-11-openjdk (openSUSE-2020-757)NessusSuSE Local Security Checks
high
136859EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2020-1581)NessusHuawei Local Security Checks
high
136740RHEL 6 : java-1.8.0-ibm (RHSA-2020:2239)NessusRed Hat Local Security Checks
high
136739RHEL 6 : java-1.7.1-ibm (RHSA-2020:2236)NessusRed Hat Local Security Checks
high
136738RHEL 8 : java-1.8.0-ibm (RHSA-2020:2241)NessusRed Hat Local Security Checks
high
136736RHEL 7 : java-1.8.0-ibm (RHSA-2020:2237)NessusRed Hat Local Security Checks
high
136735RHEL 7 : java-1.7.1-ibm (RHSA-2020:2238)NessusRed Hat Local Security Checks
high
136682Fedora 31 : 1:java-1.8.0-openjdk (2020-a60ad9d4ec)NessusFedora Local Security Checks
high
136626Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2020-1365)NessusAmazon Linux Local Security Checks
high
136531Fedora 30 : 1:java-1.8.0-openjdk (2020-21ca991b3b)NessusFedora Local Security Checks
high
136529Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2020-1424)NessusAmazon Linux Local Security Checks
high
136364Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2020-1421)NessusAmazon Linux Local Security Checks
high
136334Photon OS 2.0: Openjdk8 PHSA-2020-2.0-0235NessusPhotonOS Local Security Checks
high
136333Photon OS 2.0: Openjdk11 PHSA-2020-2.0-0235NessusPhotonOS Local Security Checks
high
136198CentOS 7 : java-1.8.0-openjdk (CESA-2020:1512)NessusCentOS Local Security Checks
high
136196CentOS 7 : java-11-openjdk (CESA-2020:1509)NessusCentOS Local Security Checks
high
136195CentOS 7 : java-1.7.0-openjdk (CESA-2020:1507)NessusCentOS Local Security Checks
high
136125Debian DSA-4668-1 : openjdk-8 - security updateNessusDebian Local Security Checks
high
136109Photon OS 1.0: Openjdk11 PHSA-2020-1.0-0290NessusPhotonOS Local Security Checks
critical
136108Photon OS 1.0: Openjdk PHSA-2020-1.0-0290NessusPhotonOS Local Security Checks
high
136100Photon OS 3.0: Openjdk11 PHSA-2020-3.0-0084NessusPhotonOS Local Security Checks
critical
136095Photon OS 3.0: Openjdk8 PHSA-2020-3.0-0083NessusPhotonOS Local Security Checks
high
136068Debian DLA-2193-1 : openjdk-7 security updateNessusDebian Local Security Checks
high
136019CentOS 6 : java-1.7.0-openjdk (CESA-2020:1508)NessusCentOS Local Security Checks
high
136018CentOS 6 : java-1.8.0-openjdk (CESA-2020:1506)NessusCentOS Local Security Checks
high
135982Debian DSA-4662-1 : openjdk-11 - security updateNessusDebian Local Security Checks
high
135967Ubuntu 16.04 LTS / 18.04 LTS : OpenJDK vulnerabilities (USN-4337-1)NessusUbuntu Local Security Checks
high
135956Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2020-1515)NessusOracle Linux Local Security Checks
high
135955Oracle Linux 8 : java-11-openjdk (ELSA-2020-1514)NessusOracle Linux Local Security Checks
high
135953Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2020-1512)NessusOracle Linux Local Security Checks
high
135951Oracle Linux 7 : java-11-openjdk (ELSA-2020-1509)NessusOracle Linux Local Security Checks
high
135950Oracle Linux 7 : java-1.7.0-openjdk (ELSA-2020-1507)NessusOracle Linux Local Security Checks
high
135909RHEL 8 : java-1.8.0-openjdk (RHSA-2020:1516)NessusRed Hat Local Security Checks
high
135908RHEL 8 : java-11-openjdk (RHSA-2020:1517)NessusRed Hat Local Security Checks
high
135905RHEL 7 : java-11-openjdk (RHSA-2020:1509)NessusRed Hat Local Security Checks
high
135891Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20200421)NessusScientific Linux Local Security Checks
high
135890Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20200421)NessusScientific Linux Local Security Checks
high
135889Scientific Linux Security Update : java-1.7.0-openjdk on SL7.x x86_64 (20200421)NessusScientific Linux Local Security Checks
high
135888Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20200421)NessusScientific Linux Local Security Checks
high
135887Scientific Linux Security Update : java-11-openjdk on SL7.x x86_64 (20200421)NessusScientific Linux Local Security Checks
high
135885Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2020-1508)NessusOracle Linux Local Security Checks
high
135884Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2020-1506)NessusOracle Linux Local Security Checks
high
135861RHEL 8 : java-11-openjdk (RHSA-2020:1514)NessusRed Hat Local Security Checks
high
135776RHEL 6 : java-1.8.0-openjdk (RHSA-2020:1506)NessusRed Hat Local Security Checks
high
135775RHEL 7 : java-1.8.0-openjdk (RHSA-2020:1512)NessusRed Hat Local Security Checks
high
135772RHEL 6 : java-1.7.0-openjdk (RHSA-2020:1508)NessusRed Hat Local Security Checks
high
135768RHEL 7 : java-1.7.0-openjdk (RHSA-2020:1507)NessusRed Hat Local Security Checks
high
135595Amazon Linux 2 : java-11-amazon-corretto (ALAS-2020-1410)NessusAmazon Linux Local Security Checks
high
135592Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 Multiple Vulnerabilities (Apr 2020 CPU)NessusWindows
high
135591Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 Multiple Vulnerabilities (Apr 2020 CPU) (Unix)NessusMisc.
high