CVE-2023-21954

medium

Tenable Plugins

View all (74 total)

IDNameProductFamilySeverity
193868IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154)NessusCGI abuses
critical
182975Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4)NessusMisc.
critical
181626Debian DLA-3571-1 : openjdk-11 - LTS security updateNessusDebian Local Security Checks
high
180586Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3.7)NessusMisc.
high
180467Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7)NessusMisc.
critical
179923Debian DSA-5478-1 : openjdk-11 - security updateNessusDebian Local Security Checks
high
179828SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:3305-1)NessusSuSE Local Security Checks
critical
179756Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1797)NessusAmazon Linux Local Security Checks
medium
178970CentOS 7 : java-1.8.0-openjdk (RHSA-2023:1904)NessusCentOS Local Security Checks
high
177610SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2242-2)NessusSuSE Local Security Checks
high
177403Debian DSA-5430-1 : openjdk-17 - security updateNessusDebian Local Security Checks
high
177278SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2491-1)NessusSuSE Local Security Checks
critical
177085SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2476-1)NessusSuSE Local Security Checks
critical
177006EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-2192)NessusHuawei Local Security Checks
medium
176756Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-004)NessusAmazon Linux Local Security Checks
high
176101SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2242-1)NessusSuSE Local Security Checks
high
176057SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2238-1)NessusSuSE Local Security Checks
high
175963SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-11-openjdk (SUSE-SU-2023:2222-1)NessusSuSE Local Security Checks
high
175944Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2023-2038)NessusAmazon Linux Local Security Checks
high
175915Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : OpenJDK vulnerabilities (USN-6077-1)NessusUbuntu Local Security Checks
high
175376SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-17-openjdk (SUSE-SU-2023:2110-1)NessusSuSE Local Security Checks
high
175157SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2023:2109-1)NessusSuSE Local Security Checks
high
175080Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2023-167)NessusAmazon Linux Local Security Checks
high
175074Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-168)NessusAmazon Linux Local Security Checks
high
175069Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2023-166)NessusAmazon Linux Local Security Checks
high
175015Amazon Linux 2 : java-11-amazon-corretto (ALAS-2023-2026)NessusAmazon Linux Local Security Checks
high
175011Amazon Linux 2 : java-17-amazon-corretto (ALAS-2023-2025)NessusAmazon Linux Local Security Checks
high
174974Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2023-006)NessusAmazon Linux Local Security Checks
high
174952RHEL 8 : java-1.8.0-openjdk (RHSA-2023:1911)NessusRed Hat Local Security Checks
high
174951RHEL 9 : java-1.8.0-openjdk (RHSA-2023:1909)NessusRed Hat Local Security Checks
high
174808Rocky Linux 9 : java-11-openjdk (RLSA-2023:1880)NessusRocky Linux Local Security Checks
high
174803Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2023:1909)NessusRocky Linux Local Security Checks
high
174802Rocky Linux 9 : java-17-openjdk (RLSA-2023:1879)NessusRocky Linux Local Security Checks
high
174800Rocky Linux 8 : java-11-openjdk (RLSA-2023:1895)NessusRocky Linux Local Security Checks
high
174796Rocky Linux 8 : java-17-openjdk (RLSA-2023:1898)NessusRocky Linux Local Security Checks
high
174762Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2023-1904)NessusOracle Linux Local Security Checks
high
174761Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2023-1909)NessusOracle Linux Local Security Checks
high
174753Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2023-1908)NessusOracle Linux Local Security Checks
high
174732RHEL 9 : java-1.8.0-openjdk (RHSA-2023:1910)NessusRed Hat Local Security Checks
high
174729RHEL 8 : java-1.8.0-openjdk (RHSA-2023:1907)NessusRed Hat Local Security Checks
high
174723AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:1908)NessusAlma Linux Local Security Checks
high
174717RHEL 8 : java-1.8.0-openjdk (RHSA-2023:1906)NessusRed Hat Local Security Checks
high
174714RHEL 7 : java-1.8.0-openjdk (RHSA-2023:1904)NessusRed Hat Local Security Checks
high
174712RHEL 8 : java-1.8.0-openjdk (RHSA-2023:1908)NessusRed Hat Local Security Checks
high
174710RHEL 8 : java-1.8.0-openjdk (RHSA-2023:1905)NessusRed Hat Local Security Checks
high
174703RHEL 8 : java-11-openjdk (RHSA-2023:1895)NessusRed Hat Local Security Checks
high
174699RHEL 8 : java-11-openjdk (RHSA-2023:1878)NessusRed Hat Local Security Checks
high
174697OpenJDK 8 <= 8u362 / 11.0.0 <= 11.0.18 / 17.0.0 <= 17.0.6 / 20.0.0 <= 20.0.0 Multiple Vulnerabilities (2023-04-18NessusMisc.
high
174689RHEL 8 : java-17-openjdk (RHSA-2023:1891)NessusRed Hat Local Security Checks
high
174688RHEL 8 : java-17-openjdk (RHSA-2023:1890)NessusRed Hat Local Security Checks
high
174680CentOS 7 : java-11-openjdk (RHSA-2023:1875)NessusCentOS Local Security Checks
high
174676RHEL 7 : java-11-openjdk (RHSA-2023:1875)NessusRed Hat Local Security Checks
high
174675RHEL 8 : java-11-openjdk (RHSA-2023:1889)NessusRed Hat Local Security Checks
high
174673AlmaLinux 8 : java-17-openjdk (ALSA-2023:1898)NessusAlma Linux Local Security Checks
high
174671RHEL 8 : java-11-openjdk (RHSA-2023:1877)NessusRed Hat Local Security Checks
high
174630AlmaLinux 8 : java-11-openjdk (ALSA-2023:1895)NessusAlma Linux Local Security Checks
high
174629RHEL 8 : java-11-openjdk (RHSA-2023:1892)NessusRed Hat Local Security Checks
high
174628RHEL 8 : java-17-openjdk (RHSA-2023:1898)NessusRed Hat Local Security Checks
high
174584AlmaLinux 9 : java-11-openjdk (ALSA-2023:1880)NessusAlma Linux Local Security Checks
high
174574AlmaLinux 9 : java-17-openjdk (ALSA-2023:1879)NessusAlma Linux Local Security Checks
high
174560Amazon Corretto Java 17.x < 17.0.7.7.1 Multiple VulnerabilitiesNessusMisc.
high
174551Oracle Linux 8 : java-17-openjdk (ELSA-2023-1898)NessusOracle Linux Local Security Checks
high
174550Oracle Linux 8 : java-11-openjdk (ELSA-2023-1895)NessusOracle Linux Local Security Checks
high
174549Azul Zulu Java Multiple Vulnerabilities (2023-04-18)NessusMisc.
high
174547Amazon Corretto Java 8.x < 8.372.07.1 Multiple VulnerabilitiesNessusMisc.
high
174546Amazon Corretto Java 11.x < 11.0.19.7.1 Multiple VulnerabilitiesNessusMisc.
high
174516RHEL 9 : java-17-openjdk (RHSA-2023:1900)NessusRed Hat Local Security Checks
high
174514RHEL 9 : java-11-openjdk (RHSA-2023:1899)NessusRed Hat Local Security Checks
high
174511Oracle Java SE Multiple Vulnerabilities (April 2023 CPU)NessusMisc.
high
174503Oracle Linux 7 : java-11-openjdk (ELSA-2023-1875)NessusOracle Linux Local Security Checks
high
174502Oracle Linux 9 : java-11-openjdk (ELSA-2023-1880)NessusOracle Linux Local Security Checks
high
174501Oracle Linux 9 : java-17-openjdk (ELSA-2023-1879)NessusOracle Linux Local Security Checks
high
174483RHEL 9 : java-11-openjdk (RHSA-2023:1880)NessusRed Hat Local Security Checks
high
174482RHEL 9 : java-17-openjdk (RHSA-2023:1879)NessusRed Hat Local Security Checks
high