| 184574 | Rocky Linux 9 : java-11-openjdk (RLSA-2022:7013) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
| 166326 | RHEL 9 : java-11-openjdk (RHSA-2022:7013) | Nessus | Red Hat Local Security Checks | 10/20/2022 | 11/7/2024 | medium |
| 166328 | RHEL 9 : java-17-openjdk (RHSA-2022:6999) | Nessus | Red Hat Local Security Checks | 10/20/2022 | 11/7/2024 | medium |
| 207886 | GLSA-202409-26 : IcedTea: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/28/2024 | 8/18/2025 | medium |
| 203588 | Photon OS 4.0: Openjdk8 PHSA-2023-4.0-0413 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | critical |
| 166285 | RHEL 8ïŒjava-1.8.0-openjdk (RHSA-2022: 7003) | Nessus | Red Hat Local Security Checks | 10/20/2022 | 11/7/2024 | low |
| 166287 | RHEL 7ïŒjava-1.8.0-openjdk (RHSA-2022: 7002) | Nessus | Red Hat Local Security Checks | 10/20/2022 | 11/7/2024 | low |
| 166544 | Amazon Linux 2ïŒjava-1.8.0-amazon-corretto (ALASCORRETTO8-2022-004) | Nessus | Amazon Linux Local Security Checks | 10/26/2022 | 12/11/2024 | low |
| 170761 | Debian DSA-5331-1ïŒopenjdk-11 - å®å
𿧿޿° | Nessus | Debian Local Security Checks | 1/29/2023 | 9/5/2023 | low |
| 166402 | AlmaLinux 9 java-1.8.0-openjdk (ALSA-2022:7007) | Nessus | Alma Linux Local Security Checks | 10/21/2022 | 10/9/2023 | low |
| 166288 | RHEL 8ïŒjava-11-openjdk (RHSA-2022: 7009) | Nessus | Red Hat Local Security Checks | 10/20/2022 | 11/7/2024 | medium |
| 166548 | CentOS 7 : java-11-openjdk (RHSA-2022:7008) | Nessus | CentOS Local Security Checks | 10/26/2022 | 10/9/2024 | medium |
| 167234 | Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTSïŒOpenJDK åŒ±é» (USN-5719-1) | Nessus | Ubuntu Local Security Checks | 11/9/2022 | 8/27/2024 | medium |
| 167801 | Rocky Linux 8 java-11-openjdk (RLSA-2022:7012) | Nessus | Rocky Linux Local Security Checks | 11/17/2022 | 11/6/2023 | medium |
| 189119 | GLSA-202401-25ïŒOpenJDKïŒå€ååŒ±é» | Nessus | Gentoo Local Security Checks | 1/17/2024 | 1/17/2024 | critical |
| 166353 | Amazon Linux 2022: (ALAS2022-2022-151) | Nessus | Amazon Linux Local Security Checks | 10/20/2022 | 12/11/2024 | high |
| 166215 | Amazon Corretto Java 8.x < 8.352.08.1 å€ååŒ±é» | Nessus | Misc. | 10/18/2022 | 10/9/2023 | low |
| 168476 | RHEL 7ïŒjava-1.8.0-ibm (RHSA-2022: 8880) | Nessus | Red Hat Local Security Checks | 12/7/2022 | 11/7/2024 | low |
| 169964 | RHEL 8ïŒjava-1.8.0-ibm (RHSA-2023: 0128) | Nessus | Red Hat Local Security Checks | 1/12/2023 | 11/7/2024 | low |
| 166222 | Azul Zulu Java å€ååŒ±é» (2022 幎 10 æ 18 æ¥) | Nessus | Misc. | 10/18/2022 | 10/9/2023 | medium |
| 166280 | RHEL 8ïŒjava-17-openjdk (RHSA-2022: 7001) | Nessus | Red Hat Local Security Checks | 10/20/2022 | 11/7/2024 | medium |
| 166283 | RHEL 8ïŒjava-11-openjdk (RHSA-2022: 7011) | Nessus | Red Hat Local Security Checks | 10/20/2022 | 11/7/2024 | medium |
| 166365 | Oracle Linux 9ïŒjava-17-openjdk (ELSA-2022-6999) | Nessus | Oracle Linux Local Security Checks | 10/21/2022 | 10/22/2024 | medium |
| 166367 | Oracle Linux 9ïŒjava-11-openjdk (ELSA-2022-7013) | Nessus | Oracle Linux Local Security Checks | 10/21/2022 | 10/22/2024 | medium |
| 166401 | AlmaLinux 9 java-17-openjdk (ALSA-2022:6999) | Nessus | Alma Linux Local Security Checks | 10/21/2022 | 10/9/2023 | medium |
| 166405 | AlmaLinux 8 java-17-openjdk (ALSA-2022:7000) | Nessus | Alma Linux Local Security Checks | 10/21/2022 | 10/9/2023 | medium |
| 170947 | Debian DSA-5335-1ïŒopenjdk-17 - å®å
𿧿޿° | Nessus | Debian Local Security Checks | 2/2/2023 | 9/5/2023 | medium |
| 168739 | Nutanix AOSïŒå€ååŒ±é» (NXSA-AOS-6.5.1.8) | Nessus | Misc. | 12/14/2022 | 2/17/2025 | high |
| 166351 | Amazon Linux 2022: (ALAS2022-2022-152) | Nessus | Amazon Linux Local Security Checks | 10/20/2022 | 12/11/2024 | high |
| 166327 | RHEL 9ïŒjava-1.8.0-openjdk (RHSA-2022: 7007) | Nessus | Red Hat Local Security Checks | 10/20/2022 | 11/7/2024 | low |
| 166368 | Oracle Linux 8ïŒjava-17-openjdk (ELSA-2022-7000) | Nessus | Oracle Linux Local Security Checks | 10/21/2022 | 10/22/2024 | medium |
| 166387 | Oracle Linux 7ïŒjava-1.8.0-openjdk (ELSA-2022-7002) | Nessus | Oracle Linux Local Security Checks | 10/21/2022 | 11/1/2024 | low |
| 166388 | Oracle Linux 7ïŒjava-11-openjdk (ELSA-2022-7008) | Nessus | Oracle Linux Local Security Checks | 10/21/2022 | 11/1/2024 | medium |
| 166396 | Amazon Linux 2ïŒjava-11-amazon-corretto (ALAS-2022-1867) | Nessus | Amazon Linux Local Security Checks | 10/21/2022 | 12/11/2024 | medium |
| 166397 | AlmaLinux 8 java-11-openjdk (ALSA-2022:7012) | Nessus | Alma Linux Local Security Checks | 10/21/2022 | 10/9/2023 | medium |
| 166399 | AlmaLinux 9 java-11-openjdk (ALSA-2022:7013) | Nessus | Alma Linux Local Security Checks | 10/21/2022 | 10/9/2023 | medium |
| 166413 | Scientific Linux å®å
šæŽæ°ïŒSL7.x i686/x86_64 äžç java-11-openjdk (2022:7008) | Nessus | Scientific Linux Local Security Checks | 10/21/2022 | 10/9/2023 | medium |
| 166416 | Scientific Linux å®å
šæŽæ°ïŒSL7.x i686/x86_64 äžç java-1.8.0-openjdk (2022:7002) | Nessus | Scientific Linux Local Security Checks | 10/21/2022 | 10/9/2023 | low |
| 167500 | IBM Java 8.0 < 8.0.7.20 å€äžªæŒæŽ | Nessus | Misc. | 11/15/2022 | 10/3/2023 | medium |
| 166213 | Amazon Corretto Java 11.x < 11.0.17.8.1 å€äžªæŒæŽ | Nessus | Misc. | 10/18/2022 | 10/9/2023 | medium |
| 184574 | Rocky Linux 9 java-11-openjdk (RLSA-2022:7013) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
| 166326 | RHEL 9ïŒjava-11-openjdk (RHSA-2022:7013) | Nessus | Red Hat Local Security Checks | 10/20/2022 | 11/7/2024 | medium |
| 166328 | RHEL 9ïŒjava-17-openjdk (RHSA-2022: 6999) | Nessus | Red Hat Local Security Checks | 10/20/2022 | 11/7/2024 | medium |
| 207886 | GLSA-202409-26ïŒIcedTeaïŒå€äžªæŒæŽ | Nessus | Gentoo Local Security Checks | 9/28/2024 | 8/18/2025 | medium |
| 168476 | RHEL 7: java-1.8.0-ibm (RHSA-2022: 8880) | Nessus | Red Hat Local Security Checks | 12/7/2022 | 11/7/2024 | low |
| 169964 | RHEL 8: java-1.8.0-ibm (RHSA-2023: 0128) | Nessus | Red Hat Local Security Checks | 1/12/2023 | 11/7/2024 | low |
| 170221 | openSUSE 15 ã»ãã¥ãªãã£æŽæ°:java-1_8_0-openj9 (SUSE-SU-2022:4250-1) | Nessus | SuSE Local Security Checks | 1/20/2023 | 9/7/2023 | medium |
| 166215 | Amazon Corretto Java 8.x< 8.352.08.1è€æ°ã®èåŒ±æ§ | Nessus | Misc. | 10/18/2022 | 10/9/2023 | low |
| 166222 | Azul Zulu Java è€æ°ã®èåŒ±æ§ (2022 幎 10 æ 18 æ¥) | Nessus | Misc. | 10/18/2022 | 10/9/2023 | medium |
| 166280 | RHEL 8: java-17-openjdk (RHSA-2022: 7001) | Nessus | Red Hat Local Security Checks | 10/20/2022 | 11/7/2024 | medium |