132670 | SUSE SLED15 / SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2020:0001-1) | Nessus | SuSE Local Security Checks | 1/6/2020 | 4/1/2024 | critical |
132684 | RHEL 6 : java-1.8.0-ibm (RHSA-2020:0006) | Nessus | Red Hat Local Security Checks | 1/7/2020 | 6/3/2024 | critical |
129988 | Oracle Linux 7 : java-11-openjdk (ELSA-2019-3127) | Nessus | Oracle Linux Local Security Checks | 10/17/2019 | 10/22/2024 | medium |
130010 | Oracle Java SE 1.7.0_241 / 1.8.0_231 / 1.11.0_5 / 1.13.0_1 Multiple Vulnerabilities (Oct 2019 CPU) (Unix) | Nessus | Misc. | 10/17/2019 | 4/11/2022 | critical |
130011 | Oracle Java SE 1.7.0_241 / 1.8.0_231 / 1.11.0_5 / 1.13.0_1 Multiple Vulnerabilities (Oct 2019 CPU) (Windows) | Nessus | Windows | 10/17/2019 | 4/11/2022 | critical |
130363 | Virtuozzo 6 : java-1.7.0-openjdk / java-1.7.0-openjdk-demo / etc (VZLSA-2019-3158) | Nessus | Virtuozzo Local Security Checks | 10/29/2019 | 1/4/2021 | medium |
130139 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2019-3158) | Nessus | Oracle Linux Local Security Checks | 10/22/2019 | 10/23/2024 | medium |
130141 | RHEL 6 : java-1.7.0-openjdk (RHSA-2019:3158) | Nessus | Red Hat Local Security Checks | 10/22/2019 | 12/18/2019 | medium |
130177 | CentOS 7 : java-11-openjdk (CESA-2019:3127) | Nessus | CentOS Local Security Checks | 10/24/2019 | 5/18/2022 | medium |
144035 | Virtuozzo 7 : java-1.7.0-openjdk / etc (VZLSA-2019-3157) | Nessus | Virtuozzo Local Security Checks | 12/10/2020 | 1/11/2021 | medium |
145648 | CentOS 8 : java-11-openjdk (CESA-2019:3135) | Nessus | CentOS Local Security Checks | 1/29/2021 | 5/11/2022 | medium |
145679 | CentOS 8 : java-1.8.0-openjdk (CESA-2019:3134) | Nessus | CentOS Local Security Checks | 1/29/2021 | 5/11/2022 | medium |
180774 | Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2019-3134) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/22/2024 | medium |
164585 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.10.10) | Nessus | Misc. | 9/1/2022 | 2/2/2024 | high |
159435 | Amazon Corretto Java 11.x < 11.0.5.10.1 Multiple Vulnerabilities | Nessus | Misc. | 4/1/2022 | 5/6/2022 | medium |
131921 | RHEL 7 : java-1.8.0-ibm (RHSA-2019:4115) | Nessus | Red Hat Local Security Checks | 12/10/2019 | 4/27/2024 | critical |
131545 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2019:3083-1) | Nessus | SuSE Local Security Checks | 12/3/2019 | 5/18/2022 | medium |
131160 | SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2019:2998-1) | Nessus | SuSE Local Security Checks | 11/20/2019 | 5/18/2022 | medium |
132260 | Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2019-1372) | Nessus | Amazon Linux Local Security Checks | 12/19/2019 | 12/23/2019 | medium |
130041 | RHEL 8 : java-1.8.0-openjdk (RHSA-2019:3134) | Nessus | Red Hat Local Security Checks | 10/18/2019 | 4/27/2024 | medium |
130048 | Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20191016) | Nessus | Scientific Linux Local Security Checks | 10/18/2019 | 4/17/2024 | medium |
130138 | Oracle Linux 7 : java-1.7.0-openjdk (ELSA-2019-3157) | Nessus | Oracle Linux Local Security Checks | 10/22/2019 | 10/22/2024 | medium |
130157 | Scientific Linux Security Update : java-1.7.0-openjdk on SL7.x x86_64 (20191022) | Nessus | Scientific Linux Local Security Checks | 10/23/2019 | 2/24/2020 | medium |
130180 | CentOS 7 : java-1.7.0-openjdk (CESA-2019:3157) | Nessus | CentOS Local Security Checks | 10/24/2019 | 12/18/2019 | medium |
129994 | RHEL 7 : java-1.8.0-openjdk (RHSA-2019:3128) | Nessus | Red Hat Local Security Checks | 10/17/2019 | 4/28/2024 | medium |
134680 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2020-1354) | Nessus | Amazon Linux Local Security Checks | 3/19/2020 | 3/21/2024 | high |
144540 | Virtuozzo 6 : java-1.8.0-openjdk / java-1.8.0-openjdk-debug / etc (VZLSA-2019-3136) | Nessus | Virtuozzo Local Security Checks | 12/22/2020 | 5/11/2022 | medium |
136333 | Photon OS 2.0: Openjdk11 PHSA-2020-2.0-0235 | Nessus | PhotonOS Local Security Checks | 5/5/2020 | 7/23/2024 | high |
136100 | Photon OS 3.0: Openjdk11 PHSA-2020-3.0-0084 | Nessus | PhotonOS Local Security Checks | 4/29/2020 | 7/24/2024 | critical |
164695 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1) | Nessus | Misc. | 9/6/2022 | 10/25/2024 | critical |
131747 | RHEL 6 : java-1.7.1-ibm (RHSA-2019:4109) | Nessus | Red Hat Local Security Checks | 12/6/2019 | 12/12/2019 | medium |
131769 | NewStart CGSL MAIN 4.06 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0210) | Nessus | NewStart CGSL Local Security Checks | 12/6/2019 | 1/14/2021 | medium |
131546 | SUSE SLED12 / SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2019:3084-1) | Nessus | SuSE Local Security Checks | 12/3/2019 | 1/13/2021 | medium |
132004 | SUSE SLED15 / SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2019:3238-1) | Nessus | SuSE Local Security Checks | 12/12/2019 | 5/18/2022 | medium |
131301 | openSUSE Security Update : java-11-openjdk (openSUSE-2019-2565) | Nessus | SuSE Local Security Checks | 11/26/2019 | 4/9/2024 | medium |
130156 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20191022) | Nessus | Scientific Linux Local Security Checks | 10/23/2019 | 2/24/2020 | medium |
130043 | RHEL 6 : java-1.8.0-openjdk (RHSA-2019:3136) | Nessus | Red Hat Local Security Checks | 10/18/2019 | 4/24/2024 | medium |
130047 | Scientific Linux Security Update : java-11-openjdk on SL7.x x86_64 (20191016) | Nessus | Scientific Linux Local Security Checks | 10/18/2019 | 4/17/2024 | medium |
140913 | EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2020-2146) | Nessus | Huawei Local Security Checks | 9/28/2020 | 5/12/2022 | high |
146641 | EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2021-1310) | Nessus | Huawei Local Security Checks | 2/22/2021 | 1/22/2024 | high |
152291 | EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2021-2300) | Nessus | Huawei Local Security Checks | 8/9/2021 | 12/6/2023 | medium |
151213 | OpenJDK 7 <= 7u231 / 8 <= 8u222 / 11.0.0 <= 11.0.4 / 13.0.0 <= 13.0.0 Multiple Vulnerabilities (2019-10-15) | Nessus | Misc. | 7/6/2021 | 5/9/2022 | medium |
159430 | Amazon Corretto Java 8.x < 8.232.09.1 Multiple Vulnerabilities | Nessus | Misc. | 4/1/2022 | 5/6/2022 | medium |
132701 | RHEL 8 : java-1.8.0-ibm (RHSA-2020:0046) | Nessus | Red Hat Local Security Checks | 1/8/2020 | 4/27/2024 | critical |
132704 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2020:0024-1) | Nessus | SuSE Local Security Checks | 1/8/2020 | 4/1/2024 | critical |
132240 | Ubuntu 16.04 LTS / 18.04 LTS : OpenJDK vulnerabilities (USN-4223-1) | Nessus | Ubuntu Local Security Checks | 12/18/2019 | 8/27/2024 | medium |
131774 | NewStart CGSL MAIN 4.06 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0213) | Nessus | NewStart CGSL Local Security Checks | 12/6/2019 | 5/18/2022 | medium |
131781 | Debian DLA-2023-1 : openjdk-7 security update | Nessus | Debian Local Security Checks | 12/9/2019 | 1/11/2021 | medium |
130040 | Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2019-3136) | Nessus | Oracle Linux Local Security Checks | 10/18/2019 | 10/22/2024 | medium |
130134 | Debian DSA-4546-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | 10/22/2019 | 4/17/2024 | medium |