Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164595Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
137022EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-1604)NessusHuawei Local Security Checks6/2/20203/8/2024
high
135775RHEL 7 : java-1.8.0-openjdk (RHSA-2020:1512)NessusRed Hat Local Security Checks4/21/20205/25/2023
high
135891Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135950Oracle Linux 7 : java-1.7.0-openjdk (ELSA-2020-1507)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
135982Debian DSA-4662-1 : openjdk-11 - security updateNessusDebian Local Security Checks4/27/20203/14/2024
high
135890Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
136739RHEL 6 : java-1.7.1-ibm (RHSA-2020:2236)NessusRed Hat Local Security Checks5/20/20201/23/2023
high
137600SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2020:1571-1)NessusSuSE Local Security Checks6/18/20205/13/2022
high
138278SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2020:1683-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high
136529Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2020-1424)NessusAmazon Linux Local Security Checks5/13/20205/13/2022
high
164596Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.3)NessusMisc.9/1/20224/12/2024
critical
136109Photon OS 1.0: Openjdk11 PHSA-2020-1.0-0290NessusPhotonOS Local Security Checks4/29/20203/14/2024
critical
137598SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:1569-1)NessusSuSE Local Security Checks6/18/20205/13/2022
high
140277NewStart CGSL MAIN 4.05 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0048)NessusNewStart CGSL Local Security Checks9/7/20205/12/2022
high
135861RHEL 8 : java-11-openjdk (RHSA-2020:1514)NessusRed Hat Local Security Checks4/21/20204/24/2024
high
139379RHEL 8 : java-1.8.0-openjdk (RHSA-2020:1515)NessusRed Hat Local Security Checks8/7/20204/24/2024
high
135908RHEL 8 : java-11-openjdk (RHSA-2020:1517)NessusRed Hat Local Security Checks4/22/20205/25/2023
high
137601SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2020:1572-1)NessusSuSE Local Security Checks6/18/20205/13/2022
high
141408NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0051)NessusNewStart CGSL Local Security Checks10/13/20205/12/2022
high
136125Debian DSA-4668-1 : openjdk-8 - security updateNessusDebian Local Security Checks4/30/20203/14/2024
high
159410Amazon Corretto Java 8.x < 8.252.09.1 Multiple VulnerabilitiesNessusMisc.4/1/20225/6/2022
high
166667EulerOS 2.0 SP3 : java-1.7.0-openjdk (EulerOS-SA-2022-2616)NessusHuawei Local Security Checks10/28/202210/6/2023
high
136108Photon OS 1.0: Openjdk PHSA-2020-1.0-0290NessusPhotonOS Local Security Checks4/29/20205/13/2022
high
136333Photon OS 2.0: Openjdk11 PHSA-2020-2.0-0235NessusPhotonOS Local Security Checks5/5/20205/13/2022
high
135884Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2020-1506)NessusOracle Linux Local Security Checks4/22/20205/13/2022
high
136735RHEL 7 : java-1.7.1-ibm (RHSA-2020:2238)NessusRed Hat Local Security Checks5/20/20205/25/2023
high
137132openSUSE Security Update : java-11-openjdk (openSUSE-2020-757)NessusSuSE Local Security Checks6/4/20203/7/2024
high
159438Amazon Corretto Java 11.x < 11.0.7.10.1 Multiple VulnerabilitiesNessusMisc.4/1/20225/6/2022
high
136100Photon OS 3.0: Openjdk11 PHSA-2020-3.0-0084NessusPhotonOS Local Security Checks4/29/20203/14/2024
critical
135768RHEL 7 : java-1.7.0-openjdk (RHSA-2020:1507)NessusRed Hat Local Security Checks4/21/20205/25/2023
high