CVE-2022-21626

medium

Tenable Plugins

View all (76 total)

IDNameProductFamilySeverity
189119GLSA-202401-25 : OpenJDK: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
185002Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2022:7007)NessusRocky Linux Local Security Checks
low
184885Rocky Linux 9 : java-17-openjdk (RLSA-2022:6999)NessusRocky Linux Local Security Checks
medium
184720Rocky Linux 8 : java-17-openjdk (RLSA-2022:7000)NessusRocky Linux Local Security Checks
medium
184574Rocky Linux 9 : java-11-openjdk (RLSA-2022:7013)NessusRocky Linux Local Security Checks
medium
174898Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2)NessusMisc.
high
172284EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2023-1506)NessusHuawei Local Security Checks
low
172192Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1697)NessusAmazon Linux Local Security Checks
medium
171853Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-003)NessusAmazon Linux Local Security Checks
medium
171182EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-1319)NessusHuawei Local Security Checks
low
171041Debian DLA-3307-1 : openjdk-11 - LTS security updateNessusDebian Local Security Checks
low
171040Amazon Linux AMI : (ALAS-2023-1678)NessusAmazon Linux Local Security Checks
low
171039Amazon Linux 2 : (ALAS-2023-1922)NessusAmazon Linux Local Security Checks
low
170761Debian DSA-5331-1 : openjdk-11 - security updateNessusDebian Local Security Checks
low
170627Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2)NessusMisc.
critical
170221openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2022:4250-1)NessusSuSE Local Security Checks
medium
169964RHEL 8 : java-1.8.0-ibm (RHSA-2023:0128)NessusRed Hat Local Security Checks
low
169181Fedora 36 : 1:java-11-openjdk (2022-d989953883)NessusFedora Local Security Checks
medium
169120Fedora 35 : 1:java-11-openjdk (2022-1c07902a5e)NessusFedora Local Security Checks
medium
169111Fedora 36 : 1:java-1.8.0-openjdk (2022-361f34f2a9)NessusFedora Local Security Checks
low
169061Fedora 35 : 1:java-1.8.0-openjdk (2022-b050ae8974)NessusFedora Local Security Checks
low
168739Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.1.8)NessusMisc.
high
168716SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:4452-1)NessusSuSE Local Security Checks
low
168541SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:4373-1)NessusSuSE Local Security Checks
low
168476RHEL 7 : java-1.8.0-ibm (RHSA-2022:8880)NessusRed Hat Local Security Checks
low
168300SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4290-1)NessusSuSE Local Security Checks
medium
168138SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4166-1)NessusSuSE Local Security Checks
high
167951SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:4080-1)NessusSuSE Local Security Checks
medium
167925SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:4078-1)NessusSuSE Local Security Checks
medium
167801Rocky Linux 8 : java-11-openjdk (RLSA-2022:7012)NessusRocky Linux Local Security Checks
medium
167500IBM Java 8.0 < 8.0.7.20 Multiple VulnerabilitiesNessusMisc.
medium
167234Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK vulnerabilities (USN-5719-1)NessusUbuntu Local Security Checks
medium
166552CentOS 7 : java-1.8.0-openjdk (CESA-2022:7002)NessusCentOS Local Security Checks
low
166548CentOS 7 : java-11-openjdk (CESA-2022:7008)NessusCentOS Local Security Checks
medium
166544Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-004)NessusAmazon Linux Local Security Checks
low
166416Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x i686/x86_64 (2022:7002)NessusScientific Linux Local Security Checks
low
166413Scientific Linux Security Update : java-11-openjdk on SL7.x i686/x86_64 (2022:7008)NessusScientific Linux Local Security Checks
medium
166406AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2022:7006)NessusAlma Linux Local Security Checks
low
166405AlmaLinux 8 : java-17-openjdk (ALSA-2022:7000)NessusAlma Linux Local Security Checks
medium
166402AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2022:7007)NessusAlma Linux Local Security Checks
low
166401AlmaLinux 9 : java-17-openjdk (ALSA-2022:6999)NessusAlma Linux Local Security Checks
medium
166399AlmaLinux 9 : java-11-openjdk (ALSA-2022:7013)NessusAlma Linux Local Security Checks
medium
166397AlmaLinux 8 : java-11-openjdk (ALSA-2022:7012)NessusAlma Linux Local Security Checks
medium
166396Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1867)NessusAmazon Linux Local Security Checks
medium
166394Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1866)NessusAmazon Linux Local Security Checks
medium
166388Oracle Linux 7 : java-11-openjdk (ELSA-2022-7008)NessusOracle Linux Local Security Checks
medium
166387Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2022-7002)NessusOracle Linux Local Security Checks
low
166381OpenJDK 7 <= 7u351 / 8 <= 8u342 / 11.0.0 <= 11.0.16 / 13.0.0 <= 13.0.12 / 15.0.0 <= 15.0.8 / 17.0.0 <= 17.0.4 / 19.0.0 <= 19.0.0 Multiple Vulnerabilities (2022-10-18NessusMisc.
medium
166369Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2022-7006)NessusOracle Linux Local Security Checks
low
166368Oracle Linux 8 : java-17-openjdk (ELSA-2022-7000)NessusOracle Linux Local Security Checks
medium
166367Oracle Linux 9 : java-11-openjdk (ELSA-2022-7013)NessusOracle Linux Local Security Checks
medium
166365Oracle Linux 9 : java-17-openjdk (ELSA-2022-6999)NessusOracle Linux Local Security Checks
medium
166364Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2022-7007)NessusOracle Linux Local Security Checks
low
166363Oracle Linux 8 : java-11-openjdk (ELSA-2022-7012)NessusOracle Linux Local Security Checks
medium
166357Amazon Linux 2022 : (ALAS2022-2022-153)NessusAmazon Linux Local Security Checks
high
166353Amazon Linux 2022 : (ALAS2022-2022-151)NessusAmazon Linux Local Security Checks
high
166351Amazon Linux 2022 : (ALAS2022-2022-152)NessusAmazon Linux Local Security Checks
high
166328RHEL 9 : java-17-openjdk (RHSA-2022:6999)NessusRed Hat Local Security Checks
medium
166327RHEL 9 : java-1.8.0-openjdk (RHSA-2022:7007)NessusRed Hat Local Security Checks
low
166326RHEL 9 : java-11-openjdk (RHSA-2022:7013)NessusRed Hat Local Security Checks
medium
166316Oracle Java SE Multiple Vulnerabilities (October 2022 CPU)NessusMisc.
medium
166290RHEL 7 : java-11-openjdk (RHSA-2022:7008)NessusRed Hat Local Security Checks
medium
166288RHEL 8 : java-11-openjdk (RHSA-2022:7009)NessusRed Hat Local Security Checks
medium
166287RHEL 7 : java-1.8.0-openjdk (RHSA-2022:7002)NessusRed Hat Local Security Checks
low
166285RHEL 8 : java-1.8.0-openjdk (RHSA-2022:7003)NessusRed Hat Local Security Checks
low
166284RHEL 8 : java-1.8.0-openjdk (RHSA-2022:7004)NessusRed Hat Local Security Checks
low
166283RHEL 8 : java-11-openjdk (RHSA-2022:7011)NessusRed Hat Local Security Checks
medium
166282RHEL 8 : java-1.8.0-openjdk (RHSA-2022:7006)NessusRed Hat Local Security Checks
low
166281RHEL 8 : java-11-openjdk (RHSA-2022:7012)NessusRed Hat Local Security Checks
medium
166280RHEL 8 : java-17-openjdk (RHSA-2022:7001)NessusRed Hat Local Security Checks
medium
166279RHEL 8 : java-1.8.0-openjdk (RHSA-2022:7005)NessusRed Hat Local Security Checks
low
166275RHEL 8 : java-17-openjdk (RHSA-2022:7000)NessusRed Hat Local Security Checks
medium
166273RHEL 8 : java-11-openjdk (RHSA-2022:7010)NessusRed Hat Local Security Checks
medium
166222Azul Zulu Java Multiple Vulnerabilities (2022-10-18)NessusMisc.
medium
166215Amazon Corretto Java 8.x < 8.352.08.1 Multiple VulnerabilitiesNessusMisc.
low
166213Amazon Corretto Java 11.x < 11.0.17.8.1 Multiple VulnerabilitiesNessusMisc.
medium