Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
139080Photon OS 1.0: Openjdk PHSA-2020-1.0-0310NessusPhotonOS Local Security Checks7/29/20205/12/2022
high
140913EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2020-2146)NessusHuawei Local Security Checks9/28/20205/12/2022
high
138585Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20200716)NessusScientific Linux Local Security Checks7/17/20203/1/2024
high
138827Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20200716)NessusScientific Linux Local Security Checks7/22/20202/29/2024
high
139455RHEL 7 : java-1.8.0-openjdk (RHSA-2020:2968)NessusRed Hat Local Security Checks8/10/20205/25/2023
high
151212OpenJDK 7 <= 7u261 / 8 <= 8u252 / 11.0.0 <= 11.0.7 / 13.0.0 <= 13.0.3 / 14.0.0 <= 14.0.1 Multiple Vulnerabilities (2020-07-14)NessusMisc.7/6/20215/9/2022
high
139465RHEL 7 : java-1.7.1-ibm (RHSA-2020:3388)NessusRed Hat Local Security Checks8/10/20205/25/2023
high
140257SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2020:2461-1)NessusSuSE Local Security Checks9/4/20205/12/2022
high
150639SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2020:14484-1)NessusSuSE Local Security Checks6/10/20216/10/2021
high
184297F5 Networks BIG-IP : Java SE vulnerability (K85742355)NessusF5 Networks Local Security Checks11/3/202311/3/2023
low
138566RHEL 6 : java-1.8.0-openjdk (RHSA-2020:2985)NessusRed Hat Local Security Checks7/16/20201/23/2023
high
139416CentOS 6 : java-1.8.0-openjdk (CESA-2020:2985)NessusCentOS Local Security Checks8/7/20205/12/2022
high
139564openSUSE Security Update : java-11-openjdk (openSUSE-2020-1191)NessusSuSE Local Security Checks8/13/20202/26/2024
high
139056Photon OS 2.0: Openjdk8 PHSA-2020-2.0-0265NessusPhotonOS Local Security Checks7/29/20205/12/2022
high
142075EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-2249)NessusHuawei Local Security Checks10/30/20205/11/2022
high
138565RHEL 8 : java-1.8.0-openjdk (RHSA-2020:2972)NessusRed Hat Local Security Checks7/16/20205/25/2023
high
144387RHEL 7 : java-1.8.0-ibm (RHSA-2020:5585)NessusRed Hat Local Security Checks12/18/20205/25/2023
high
139373Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : OpenJDK 8 vulnerabilities (USN-4453-1)NessusUbuntu Local Security Checks8/6/202010/21/2023
high
143779SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:3191-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
138664Oracle Linux 7 : java-11-openjdk (ELSA-2020-2969)NessusOracle Linux Local Security Checks7/20/20205/12/2022
high
138667Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2020-2985)NessusOracle Linux Local Security Checks7/20/20205/12/2022
high
138576Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 Multiple Vulnerabilities (Jul 2020 CPU)NessusMisc.7/17/20204/5/2023
high
139463RHEL 8 : java-1.8.0-ibm (RHSA-2020:3386)NessusRed Hat Local Security Checks8/10/20205/25/2023
high
164569Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18.1)NessusMisc.9/1/202210/13/2023
high