Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
136125Debian DSA-4668-1 : openjdk-8 - security updateNessusDebian Local Security Checks4/30/20203/14/2024
high
159410Amazon Corretto Java 8.x < 8.252.09.1 Multiple VulnerabilitiesNessusMisc.4/1/20225/6/2022
high
135768RHEL 7 : java-1.7.0-openjdk (RHSA-2020:1507)NessusRed Hat Local Security Checks4/21/20205/25/2023
high
136108Photon OS 1.0: Openjdk PHSA-2020-1.0-0290NessusPhotonOS Local Security Checks4/29/20205/13/2022
high
136333Photon OS 2.0: Openjdk11 PHSA-2020-2.0-0235NessusPhotonOS Local Security Checks5/5/20205/13/2022
high
142075EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-2249)NessusHuawei Local Security Checks10/30/20205/11/2022
high
135884Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2020-1506)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
136735RHEL 7 : java-1.7.1-ibm (RHSA-2020:2238)NessusRed Hat Local Security Checks5/20/20205/25/2023
high
137132openSUSE Security Update : java-11-openjdk (openSUSE-2020-757)NessusSuSE Local Security Checks6/4/20203/7/2024
high
159438Amazon Corretto Java 11.x < 11.0.7.10.1 Multiple VulnerabilitiesNessusMisc.4/1/20225/6/2022
high
136100Photon OS 3.0: Openjdk11 PHSA-2020-3.0-0084NessusPhotonOS Local Security Checks4/29/20203/14/2024
critical
146641EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2021-1310)NessusHuawei Local Security Checks2/22/20211/22/2024
high
136682Fedora 31 : 1:java-1.8.0-openjdk (2020-a60ad9d4ec)NessusFedora Local Security Checks5/18/20203/12/2024
high
165447GLSA-202209-15 : Oracle JDK/JRE: Multiple vulnerabilitiesNessusGentoo Local Security Checks9/25/20229/25/2022
high
136018CentOS 6 : java-1.8.0-openjdk (CESA-2020:1506)NessusCentOS Local Security Checks4/28/20205/13/2022
high
136019CentOS 6 : java-1.7.0-openjdk (CESA-2020:1508)NessusCentOS Local Security Checks4/28/20205/13/2022
high
136196CentOS 7 : java-11-openjdk (CESA-2020:1509)NessusCentOS Local Security Checks5/1/20205/13/2022
high
180094Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1809)NessusAmazon Linux Local Security Checks8/23/20238/23/2023
high
135885Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2020-1508)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
135953Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2020-1512)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
135889Scientific Linux Security Update : java-1.7.0-openjdk on SL7.x x86_64 (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135955Oracle Linux 8 : java-11-openjdk (ELSA-2020-1514)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
160353IBM Java 7.0 < 7.0.10.65 / 7.1 < 7.1.4.65 / 8.0 < 8.0.6.25 Multiple VulnerabilitiesNessusMisc.4/29/20225/6/2022
high
136095Photon OS 3.0: Openjdk8 PHSA-2020-3.0-0083NessusPhotonOS Local Security Checks4/29/20205/13/2022
high
136859EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2020-1581)NessusHuawei Local Security Checks5/26/20205/13/2022
high
135772RHEL 6 : java-1.7.0-openjdk (RHSA-2020:1508)NessusRed Hat Local Security Checks4/21/20201/23/2023
high
135888Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
138279SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2020:1684-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high
138678openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-800)NessusSuSE Local Security Checks7/20/20202/29/2024
high