Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
132992Oracle Java SE 1.7.0_251 / 1.8.0_241 / 1.11.0_6 / 1.13.0_2 Multiple Vulnerabilities (Jan 2020 CPU)NessusWindows1/16/202010/21/2022
high
133353Ubuntu 16.04 LTS / 18.04 LTS : OpenJDK vulnerabilities (USN-4257-1)NessusUbuntu Local Security Checks1/30/202010/20/2023
high
159402Amazon Corretto Java 8.x < 8.242.07.1 Multiple VulnerabilitiesNessusMisc.4/1/202211/3/2023
high
145321GLSA-202101-19 : OpenJDK: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/25/20211/26/2024
high
136859EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2020-1581)NessusHuawei Local Security Checks5/26/20205/13/2022
high
138279SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2020:1684-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high
146641EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2021-1310)NessusHuawei Local Security Checks2/22/20211/22/2024
high
134179Debian DLA-2128-1 : openjdk-7 security updateNessusDebian Local Security Checks3/2/20203/25/2024
high
133868Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2020-1396)NessusAmazon Linux Local Security Checks2/24/20203/26/2024
high
133871Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2020-1345)NessusAmazon Linux Local Security Checks2/24/20203/26/2024
high
133140SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2020:0140-1)NessusSuSE Local Security Checks1/21/20201/24/2020
high
133203SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2020:0213-1)NessusSuSE Local Security Checks1/23/20201/13/2021
high
133098CentOS 7 : java-11-openjdk (CESA-2020:0122)NessusCentOS Local Security Checks1/21/20201/24/2020
high
133154Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2020-0157)NessusOracle Linux Local Security Checks1/22/20201/24/2020
high
151210OpenJDK 7 <= 7u241 / 8 <= 8u232 / 11.0.0 <= 11.0.5 / 13.0.0 <= 13.0.1 Multiple Vulnerabilities (2020-01-14)NessusMisc.7/6/202112/11/2023
high
133771CentOS 7 : java-1.7.0-openjdk (CESA-2020:0541)NessusCentOS Local Security Checks2/19/20202/24/2020
high
133190RHEL 8 : java-1.8.0-openjdk (RHSA-2020:0202)NessusRed Hat Local Security Checks1/23/20205/25/2023
high
133184Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2020-0196)NessusOracle Linux Local Security Checks1/23/20201/27/2020
high
134146RHEL 6 : java-1.7.0-openjdk (RHSA-2020:0632)NessusRed Hat Local Security Checks2/28/20201/23/2023
high
164561Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
135524EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2020-1395)NessusHuawei Local Security Checks4/15/20203/18/2024
high
164606Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1.1)NessusMisc.9/1/20221/10/2024
critical
150573SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2020:14398-1)NessusSuSE Local Security Checks6/10/20215/9/2022
high
136738RHEL 8 : java-1.8.0-ibm (RHSA-2020:2241)NessusRed Hat Local Security Checks5/20/20205/25/2023
high
134149Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20200227)NessusScientific Linux Local Security Checks2/28/20203/25/2024
high
134143Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2020-0632)NessusOracle Linux Local Security Checks2/28/20203/25/2024
high
133020Oracle Linux 7 : java-11-openjdk (ELSA-2020-0122)NessusOracle Linux Local Security Checks1/17/20201/24/2020
high
133186Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2020-0202)NessusOracle Linux Local Security Checks1/23/20201/27/2020
high
133309CentOS 6 : java-1.8.0-openjdk (CESA-2020:0157)NessusCentOS Local Security Checks1/30/20202/3/2020
high
145869CentOS 8 : java-1.8.0-openjdk (CESA-2020:0202)NessusCentOS Local Security Checks2/1/20213/23/2021
high
133030Scientific Linux Security Update : java-11-openjdk on SL7.x x86_64 (20200116)NessusScientific Linux Local Security Checks1/17/20202/24/2020
high
136100Photon OS 3.0: Openjdk11 PHSA-2020-3.0-0084NessusPhotonOS Local Security Checks4/29/20203/14/2024
critical
134680Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2020-1354)NessusAmazon Linux Local Security Checks3/19/20203/21/2024
high
136735RHEL 7 : java-1.7.1-ibm (RHSA-2020:2238)NessusRed Hat Local Security Checks5/20/20205/25/2023
high
133782Oracle Linux 7 : java-1.7.0-openjdk (ELSA-2020-0541)NessusOracle Linux Local Security Checks2/19/20203/27/2024
high
136333Photon OS 2.0: Openjdk11 PHSA-2020-2.0-0235NessusPhotonOS Local Security Checks5/5/20205/13/2022
high
133288openSUSE Security Update : java-11-openjdk (openSUSE-2020-113)NessusSuSE Local Security Checks1/28/20203/28/2024
high
133390SUSE SLED12 / SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:0261-1)NessusSuSE Local Security Checks1/31/20203/28/2024
high
133122Oracle Linux 8 : java-11-openjdk (ELSA-2020-0128)NessusOracle Linux Local Security Checks1/21/20201/24/2020
high
133284RHEL 8 : java-1.8.0-openjdk (RHSA-2020:0231)NessusRed Hat Local Security Checks1/28/20205/25/2023
high
133784RHEL 7 : java-1.7.0-openjdk (RHSA-2020:0541)NessusRed Hat Local Security Checks2/19/20205/25/2023
high
133108Debian DSA-4605-1 : openjdk-11 - security updateNessusDebian Local Security Checks1/21/20201/24/2020
high
133096Amazon Linux 2 : java-11-amazon-corretto (ALAS-2020-1387)NessusAmazon Linux Local Security Checks1/21/20201/24/2020
high
133312CentOS 7 : java-1.8.0-openjdk (CESA-2020:0196)NessusCentOS Local Security Checks1/30/20202/3/2020
high
134123CentOS 6 : java-1.7.0-openjdk (CESA-2020:0632)NessusCentOS Local Security Checks2/28/20203/6/2020
high
146041CentOS 8 : java-11-openjdk (CESA-2020:0128)NessusCentOS Local Security Checks2/1/20213/23/2021
high
133194Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20200122)NessusScientific Linux Local Security Checks1/23/20202/24/2020
high
136736RHEL 7 : java-1.8.0-ibm (RHSA-2020:2237)NessusRed Hat Local Security Checks5/20/20205/25/2023
high
136740RHEL 6 : java-1.8.0-ibm (RHSA-2020:2239)NessusRed Hat Local Security Checks5/20/20201/23/2023
high
138280SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2020:1685-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high