Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159431Amazon Corretto Java 11.x < 11.0.9.11.1 Multiple VulnerabilitiesNessusMisc.4/1/202212/5/2022
medium
141811RHEL 8 : java-11-openjdk (RHSA-2020:4306)NessusRed Hat Local Security Checks10/22/20205/25/2023
medium
141826RHEL 7 : java-11-openjdk (RHSA-2020:4307)NessusRed Hat Local Security Checks10/22/20205/25/2023
medium
142005Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2020-4348)NessusOracle Linux Local Security Checks10/28/202012/5/2022
medium
142601CentOS 7 : java-1.8.0-openjdk (CESA-2020:4350)NessusCentOS Local Security Checks11/6/202012/5/2022
medium
144761SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2021:0032-1)NessusSuSE Local Security Checks1/6/202112/7/2022
medium
142014Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20201027)NessusScientific Linux Local Security Checks10/28/20202/13/2024
medium
145111EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2021-1078)NessusHuawei Local Security Checks1/20/202112/5/2022
medium
160368IBM Java 7.0 < 7.0.10.80 / 7.1 < 7.1.4.80 / 8.0 < 8.0.6.25 Multiple VulnerabilitiesNessusMisc.4/29/202212/5/2022
medium
165086IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.5 (6598349)NessusWeb Servers9/14/20229/14/2022
medium
141935Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2020-4347)NessusOracle Linux Local Security Checks10/27/202012/5/2022
medium
143688SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2020:3310-1)NessusSuSE Local Security Checks12/9/202012/5/2022
medium
144732SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2021:0019-1)NessusSuSE Local Security Checks1/5/202112/7/2022
medium
144805Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2021-1579)NessusAmazon Linux Local Security Checks1/7/202112/7/2022
medium
145849CentOS 8 : java-1.8.0-openjdk (CESA-2020:4347)NessusCentOS Local Security Checks2/1/202112/5/2022
medium
143168openSUSE Security Update : java-11-openjdk (openSUSE-2020-1994)NessusSuSE Local Security Checks11/23/20202/8/2024
medium
143292openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-2083)NessusSuSE Local Security Checks11/30/20202/8/2024
high
141902Fedora 33 : 1:java-1.8.0-openjdk (2020-5708dd5b87)NessusFedora Local Security Checks10/26/20202/13/2024
medium
141908Fedora 33 : 1:java-11-openjdk (2020-845860fd4f)NessusFedora Local Security Checks10/26/20202/13/2024
medium
142160Fedora 31 : 1:java-11-openjdk (2020-421f817e5f)NessusFedora Local Security Checks11/2/20202/13/2024
medium
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.9/1/20223/20/2024
critical
141812RHEL 8 : java-11-openjdk (RHSA-2020:4305)NessusRed Hat Local Security Checks10/22/20205/25/2023
medium
142009RHEL 7 : java-1.8.0-openjdk (RHSA-2020:4350)NessusRed Hat Local Security Checks10/28/20205/25/2023
medium
142605CentOS 7 : java-11-openjdk (CESA-2020:4307)NessusCentOS Local Security Checks11/6/202012/5/2022
medium
142646CentOS 6 : java-1.8.0-openjdk (CESA-2020:4348)NessusCentOS Local Security Checks11/9/202012/5/2022
medium
142865Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : OpenJDK regressions (USN-4607-2)NessusUbuntu Local Security Checks11/12/202010/20/2023
medium
143791SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2020:3159-1)NessusSuSE Local Security Checks12/9/202012/5/2022
medium
143794SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:3460-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
144599SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2020:3932-1)NessusSuSE Local Security Checks12/24/202012/6/2022
medium
145003Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2021-1460)NessusAmazon Linux Local Security Checks1/14/202112/7/2022
medium
146108EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2021-1198)NessusHuawei Local Security Checks2/4/202112/5/2022
medium
151032EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2021-1982)NessusHuawei Local Security Checks6/28/20216/30/2021
low
142853openSUSE Security Update : java-1_8_0-openj9 (openSUSE-2020-1893)NessusSuSE Local Security Checks11/12/20202/8/2024
high
164567Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.6)NessusMisc.9/1/20223/19/2024
critical
141855Oracle Linux 7 : java-11-openjdk (ELSA-2020-4307)NessusOracle Linux Local Security Checks10/23/202012/5/2022
medium
141933Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2020-4350)NessusOracle Linux Local Security Checks10/27/202012/5/2022
medium
142003RHEL 6 : java-1.8.0-openjdk (RHSA-2020:4348)NessusRed Hat Local Security Checks10/28/20201/23/2023
medium
142007RHEL 8 : java-1.8.0-openjdk (RHSA-2020:4352)NessusRed Hat Local Security Checks10/28/20205/25/2023
medium
143779SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:3191-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
144376RHEL 7 : java-1.7.1-ibm (RHSA-2020:5586)NessusRed Hat Local Security Checks12/18/20205/25/2023
low
144387RHEL 7 : java-1.8.0-ibm (RHSA-2020:5585)NessusRed Hat Local Security Checks12/18/20205/25/2023
high
159416Amazon Corretto Java 15.x < 15.0.1.9.1 Multiple VulnerabilitiesNessusMisc.4/1/202212/5/2022
medium
159421Amazon Corretto Java 8.x < 8.272.10.3 Multiple VulnerabilitiesNessusMisc.4/1/202212/5/2022
medium
143184openSUSE Security Update : java-11-openjdk (openSUSE-2020-1984)NessusSuSE Local Security Checks11/23/20202/8/2024
medium
141842Scientific Linux Security Update : java-11-openjdk on SL7.x x86_64 (20201022)NessusScientific Linux Local Security Checks10/23/20202/14/2024
medium
141886Debian DSA-4779-1 : openjdk-11 - security updateNessusDebian Local Security Checks10/26/20202/14/2024
medium
142191Fedora 31 : 1:java-1.8.0-openjdk (2020-febe36c3ac)NessusFedora Local Security Checks11/2/20202/13/2024
medium
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.9/1/20223/12/2024
critical
141800Oracle Java SE 1.7.0_281 / 1.8.0_271 / 1.11.0_9 / 1.15.0_1 Multiple Vulnerabilities (Oct 2020 CPU)NessusWindows10/22/202012/5/2022
medium
141801Oracle Java SE 1.7.0_281 / 1.8.0_271 / 1.11.0_9 / 1.15.0_1 Multiple Vulnerabilities (Oct 2020 CPU)NessusMisc.10/22/20204/5/2023
medium