Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174483RHEL 9 : java-11-openjdk (RHSA-2023:1880)NessusRed Hat Local Security Checks4/19/20234/28/2024
high
174546Amazon Corretto Java 11.x < 11.0.19.7.1 Multiple VulnerabilitiesNessusMisc.4/20/20234/20/2023
high
174584AlmaLinux 9 : java-11-openjdk (ALSA-2023:1880)NessusAlma Linux Local Security Checks4/20/20234/20/2023
high
174753Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2023-1908)NessusOracle Linux Local Security Checks4/25/20239/18/2023
high
174761Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2023-1909)NessusOracle Linux Local Security Checks4/25/20239/18/2023
high
174803Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2023:1909)NessusRocky Linux Local Security Checks4/26/202311/6/2023
high
175074Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-168)NessusAmazon Linux Local Security Checks5/3/20235/3/2023
high
175963SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-11-openjdk (SUSE-SU-2023:2222-1)NessusSuSE Local Security Checks5/17/20237/14/2023
high
178970CentOS 7 : java-1.8.0-openjdk (RHSA-2023:1904)NessusCentOS Local Security Checks7/28/202312/22/2023
high
181626Debian DLA-3571-1 : openjdk-11 - LTS security updateNessusDebian Local Security Checks9/19/20239/19/2023
high
174680CentOS 7 : java-11-openjdk (RHSA-2023:1875)NessusCentOS Local Security Checks4/25/202312/22/2023
high
177085SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2476-1)NessusSuSE Local Security Checks6/12/20237/14/2023
critical
180586Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3.7)NessusMisc.9/7/20233/5/2024
high
174503Oracle Linux 7 : java-11-openjdk (ELSA-2023-1875)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174516RHEL 9 : java-17-openjdk (RHSA-2023:1900)NessusRed Hat Local Security Checks4/20/20234/28/2024
high
174628RHEL 8 : java-17-openjdk (RHSA-2023:1898)NessusRed Hat Local Security Checks4/24/20234/28/2024
high
174688RHEL 8 : java-17-openjdk (RHSA-2023:1890)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174689RHEL 8 : java-17-openjdk (RHSA-2023:1891)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174710RHEL 8 : java-1.8.0-openjdk (RHSA-2023:1905)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174712RHEL 8 : java-1.8.0-openjdk (RHSA-2023:1908)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174723AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:1908)NessusAlma Linux Local Security Checks4/25/20234/25/2023
high
174800Rocky Linux 8 : java-11-openjdk (RLSA-2023:1895)NessusRocky Linux Local Security Checks4/26/20234/26/2023
high
174974Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2023-006)NessusAmazon Linux Local Security Checks5/1/20239/15/2023
high
175011Amazon Linux 2 : java-17-amazon-corretto (ALAS-2023-2025)NessusAmazon Linux Local Security Checks5/2/20235/2/2023
high
175015Amazon Linux 2 : java-11-amazon-corretto (ALAS-2023-2026)NessusAmazon Linux Local Security Checks5/2/20235/2/2023
high
177403Debian DSA-5430-1 : openjdk-17 - security updateNessusDebian Local Security Checks6/17/20236/17/2023
high
177610SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2242-2)NessusSuSE Local Security Checks6/25/20237/14/2023
high
174511Oracle Java SE Multiple Vulnerabilities (April 2023 CPU)NessusMisc.4/20/20234/21/2023
high
182975Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4)NessusMisc.10/12/20235/10/2024
critical
174549Azul Zulu Java Multiple Vulnerabilities (2023-04-18)NessusMisc.4/20/20234/20/2023
high
174551Oracle Linux 8 : java-17-openjdk (ELSA-2023-1898)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174671RHEL 8 : java-11-openjdk (RHSA-2023:1877)NessusRed Hat Local Security Checks4/24/20234/28/2024
high
174676RHEL 7 : java-11-openjdk (RHSA-2023:1875)NessusRed Hat Local Security Checks4/24/20234/28/2024
high
174697OpenJDK 8 <= 8u362 / 11.0.0 <= 11.0.18 / 17.0.0 <= 17.0.6 / 20.0.0 <= 20.0.0 Multiple Vulnerabilities (2023-04-18NessusMisc.4/25/20234/25/2023
high
174714RHEL 7 : java-1.8.0-openjdk (RHSA-2023:1904)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174717RHEL 8 : java-1.8.0-openjdk (RHSA-2023:1906)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174729RHEL 8 : java-1.8.0-openjdk (RHSA-2023:1907)NessusRed Hat Local Security Checks4/25/20234/28/2024
high
174796Rocky Linux 8 : java-17-openjdk (RLSA-2023:1898)NessusRocky Linux Local Security Checks4/26/20234/26/2023
high
174951RHEL 9 : java-1.8.0-openjdk (RHSA-2023:1909)NessusRed Hat Local Security Checks4/29/20234/28/2024
high
175080Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2023-167)NessusAmazon Linux Local Security Checks5/3/20235/3/2023
high
175157SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2023:2109-1)NessusSuSE Local Security Checks5/6/20237/14/2023
high
176756Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-004)NessusAmazon Linux Local Security Checks6/6/20236/6/2023
high
179923Debian DSA-5478-1 : openjdk-11 - security updateNessusDebian Local Security Checks8/17/20238/17/2023
high
179828SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:3305-1)NessusSuSE Local Security Checks8/15/20238/15/2023
critical
174482RHEL 9 : java-17-openjdk (RHSA-2023:1879)NessusRed Hat Local Security Checks4/19/20234/28/2024
high
174502Oracle Linux 9 : java-11-openjdk (ELSA-2023-1880)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174547Amazon Corretto Java 8.x < 8.372.07.1 Multiple VulnerabilitiesNessusMisc.4/20/20234/20/2023
high
174560Amazon Corretto Java 17.x < 17.0.7.7.1 Multiple VulnerabilitiesNessusMisc.4/20/20234/20/2023
high
174630AlmaLinux 8 : java-11-openjdk (ALSA-2023:1895)NessusAlma Linux Local Security Checks4/24/20234/24/2023
high
174762Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2023-1904)NessusOracle Linux Local Security Checks4/25/20239/18/2023
high