Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
146641EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2021-1310)NessusHuawei Local Security Checks2/22/20211/22/2024
high
136682Fedora 31 : 1:java-1.8.0-openjdk (2020-a60ad9d4ec)NessusFedora Local Security Checks5/18/20203/12/2024
high
135953Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2020-1512)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
138279SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2020:1684-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high
135955Oracle Linux 8 : java-11-openjdk (ELSA-2020-1514)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
160353IBM Java 7.0 < 7.0.10.65 / 7.1 < 7.1.4.65 / 8.0 < 8.0.6.25 Multiple VulnerabilitiesNessusMisc.4/29/20225/6/2022
high
138678openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-800)NessusSuSE Local Security Checks7/20/20202/29/2024
high
180094Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1809)NessusAmazon Linux Local Security Checks8/23/20238/23/2023
high
136018CentOS 6 : java-1.8.0-openjdk (CESA-2020:1506)NessusCentOS Local Security Checks4/28/20205/13/2022
high
136196CentOS 7 : java-11-openjdk (CESA-2020:1509)NessusCentOS Local Security Checks5/1/20205/13/2022
high
136095Photon OS 3.0: Openjdk8 PHSA-2020-3.0-0083NessusPhotonOS Local Security Checks4/29/20205/13/2022
high
136859EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2020-1581)NessusHuawei Local Security Checks5/26/20205/13/2022
high
135887Scientific Linux Security Update : java-11-openjdk on SL7.x x86_64 (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
138280SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2020:1685-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high
135967Ubuntu 16.04 LTS / 18.04 LTS : OpenJDK vulnerabilities (USN-4337-1)NessusUbuntu Local Security Checks4/24/202010/21/2023
high
136740RHEL 6 : java-1.8.0-ibm (RHSA-2020:2239)NessusRed Hat Local Security Checks5/20/20201/23/2023
high
135951Oracle Linux 7 : java-11-openjdk (ELSA-2020-1509)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
136736RHEL 7 : java-1.8.0-ibm (RHSA-2020:2237)NessusRed Hat Local Security Checks5/20/20205/25/2023
high
135591Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 Multiple Vulnerabilities (Apr 2020 CPU) (Unix)NessusMisc.4/16/20204/3/2024
high
138281SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:1686-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high
136364Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2020-1421)NessusAmazon Linux Local Security Checks5/7/20205/13/2022
high
146011CentOS 8 : java-1.8.0-openjdk (CESA-2020:1515)NessusCentOS Local Security Checks2/1/20215/10/2022
high
136531Fedora 30 : 1:java-1.8.0-openjdk (2020-21ca991b3b)NessusFedora Local Security Checks5/13/20203/12/2024
high
135909RHEL 8 : java-1.8.0-openjdk (RHSA-2020:1516)NessusRed Hat Local Security Checks4/22/20205/25/2023
high
135861RHEL 8 : java-11-openjdk (RHSA-2020:1514)NessusRed Hat Local Security Checks4/21/20205/25/2023
high
135890Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
139379RHEL 8 : java-1.8.0-openjdk (RHSA-2020:1515)NessusRed Hat Local Security Checks8/7/20205/25/2023
high
135982Debian DSA-4662-1 : openjdk-11 - security updateNessusDebian Local Security Checks4/27/20203/14/2024
high
135891Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135775RHEL 7 : java-1.8.0-openjdk (RHSA-2020:1512)NessusRed Hat Local Security Checks4/21/20205/25/2023
high
137598SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:1569-1)NessusSuSE Local Security Checks6/18/20205/13/2022
high
164595Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
164596Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.3)NessusMisc.9/1/20224/12/2024
critical
136109Photon OS 1.0: Openjdk11 PHSA-2020-1.0-0290NessusPhotonOS Local Security Checks4/29/20203/14/2024
critical
164612Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1)NessusMisc.9/1/20223/5/2024
critical
141833McAfee ePolicy Orchestrator (SB10332)NessusWindows10/23/202012/5/2022
high
145111EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2021-1078)NessusHuawei Local Security Checks1/20/202112/5/2022
medium
136198CentOS 7 : java-1.8.0-openjdk (CESA-2020:1512)NessusCentOS Local Security Checks5/1/20205/13/2022
high
146027CentOS 8 : java-11-openjdk (CESA-2020:1514)NessusCentOS Local Security Checks2/1/20215/10/2022
high
135592Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 Multiple Vulnerabilities (Apr 2020 CPU)NessusWindows4/16/20205/13/2022
high
135595Amazon Linux 2 : java-11-amazon-corretto (ALAS-2020-1410)NessusAmazon Linux Local Security Checks4/16/20205/13/2022
high
136334Photon OS 2.0: Openjdk8 PHSA-2020-2.0-0235NessusPhotonOS Local Security Checks5/5/20205/13/2022
high
137552SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2020:1511-1)NessusSuSE Local Security Checks6/17/20205/13/2022
high
135956Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2020-1515)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
136738RHEL 8 : java-1.8.0-ibm (RHSA-2020:2241)NessusRed Hat Local Security Checks5/20/20205/25/2023
high
135905RHEL 7 : java-11-openjdk (RHSA-2020:1509)NessusRed Hat Local Security Checks4/22/20205/25/2023
high
135776RHEL 6 : java-1.8.0-openjdk (RHSA-2020:1506)NessusRed Hat Local Security Checks4/21/20201/23/2023
high
151208OpenJDK 7 <= 7u251 / 8 <= 8u242 / 11.0.0 <= 11.0.6 / 13.0.0 <= 13.0.2 / 14.0.0 <= 14.0.0 Multiple Vulnerabilities (2020-04-14)NessusMisc.7/6/20215/9/2022
high
138491SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:1569-2)NessusSuSE Local Security Checks7/15/20205/12/2022
high
135884Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2020-1506)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high