ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
166394 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1866) | Nessus | Amazon Linux Local Security Checks | 10/21/2022 | 12/11/2024 | medium |
167951 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:4080-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 7/14/2023 | medium |
185002 | Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2022:7007) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | low |
166552 | CentOS 7 : java-1.8.0-openjdk (RHSA-2022:7002) | Nessus | CentOS Local Security Checks | 10/26/2022 | 10/9/2024 | low |
211429 | Fedora 37 : java-17-openjdk (2022-f687000ef7) | Nessus | Fedora Local Security Checks | 11/15/2024 | 11/15/2024 | medium |
236687 | Alibaba Cloud Linux 3 : 0172: java-11-openjdk (ALINUX3-SA-2022:0172) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | medium |
236719 | Alibaba Cloud Linux 3 : 0173: java-17-openjdk (ALINUX3-SA-2022:0173) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | medium |
174898 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2) | Nessus | Misc. | 4/27/2023 | 1/16/2024 | high |
203865 | Photon OS 3.0: Openjdk11 PHSA-2023-3.0-0601 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 11/25/2024 | high |