Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164442SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2022:2898-1)NessusSuSE Local Security Checks8/26/20227/14/2023
high
167698AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2022:5709)NessusAlma Linux Local Security Checks11/16/202211/24/2022
high
163414Debian DSA-5188-1 : openjdk-11 - security updateNessusDebian Local Security Checks7/23/202212/8/2022
high
163478Rocky Linux 8 : java-11-openjdk (RLSA-2022:5683)NessusRocky Linux Local Security Checks7/27/202211/6/2023
high
163479Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:5696)NessusRocky Linux Local Security Checks7/27/202211/6/2023
high
163745CentOS 7 : java-11-openjdk (CESA-2022:5687)NessusCentOS Local Security Checks8/2/202212/7/2022
high
164444SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2899-1)NessusSuSE Local Security Checks8/26/20227/14/2023
high
164750Amazon Linux 2022 : (ALAS2022-2022-113)NessusAmazon Linux Local Security Checks9/6/202212/5/2022
high
167224Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5)NessusMisc.11/9/20223/12/2024
critical
165801EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2022-2440)NessusHuawei Local Security Checks10/8/202211/29/2022
high
167716AlmaLinux 9 : java-17-openjdk (ALSA-2022:5736)NessusAlma Linux Local Security Checks11/16/202211/24/2022
high
168138SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4166-1)NessusSuSE Local Security Checks11/23/20227/14/2023
high
163438RHEL 9 : java-11-openjdk (RHSA-2022:5695)NessusRed Hat Local Security Checks7/25/20225/25/2023
high
163474Oracle Linux 8 : java-17-openjdk (ELSA-2022-5726)NessusOracle Linux Local Security Checks7/27/202212/8/2022
high
163481Debian DSA-5192-1 : openjdk-17 - security updateNessusDebian Local Security Checks7/27/202212/8/2022
high
163513Oracle Linux 9 : java-17-openjdk (ELSA-2022-5736)NessusOracle Linux Local Security Checks7/28/202212/8/2022
high
163519AlmaLinux 8 : java-1.8.0-openjdk (5696) (ALSA-2022:5696)NessusAlma Linux Local Security Checks7/28/20228/7/2023
high
163710Scientific Linux Security Update : java-11-openjdk on SL7.x i686/x86_64 (2022:5687)NessusScientific Linux Local Security Checks8/2/202212/7/2022
high
163722SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:2610-1)NessusSuSE Local Security Checks8/2/20227/14/2023
high
163749CentOS 7 : java-1.8.0-openjdk (CESA-2022:5698)NessusCentOS Local Security Checks8/2/202212/7/2022
high
163340RHEL 8 : java-11-openjdk (RHSA-2022:5681)NessusRed Hat Local Security Checks7/21/20221/23/2023
high
164948Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2022-1633)NessusAmazon Linux Local Security Checks9/12/20223/23/2023
high
164800Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.1.5)NessusMisc.9/7/20223/6/2024
critical
163304Oracle Java SE Multiple Vulnerabilities (July 2022 CPU)NessusMisc.7/20/202210/24/2023
high
163280Amazon Corretto Java 11.x < 11.0.16.8.1 Multiple VulnerabilitiesNessusMisc.7/19/202212/30/2022
high
163314Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1824)NessusAmazon Linux Local Security Checks7/21/202212/8/2022
high
163338RHEL 8 : java-11-openjdk (RHSA-2022:5683)NessusRed Hat Local Security Checks7/21/20225/25/2023
high
163358Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1822)NessusAmazon Linux Local Security Checks7/21/202212/8/2022
high
163375Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-003)NessusAmazon Linux Local Security Checks7/22/202212/8/2022
high
163437AlmaLinux 8 : java-11-openjdk (5683) (ALSA-2022:5683)NessusAlma Linux Local Security Checks7/25/20228/7/2023
high
163441Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2022-5698)NessusOracle Linux Local Security Checks7/25/202212/8/2022
high
163452RHEL 9 : java-1.8.0-openjdk (RHSA-2022:5709)NessusRed Hat Local Security Checks7/26/20225/25/2023
high
163470Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2022-5709)NessusOracle Linux Local Security Checks7/27/202212/8/2022
high
163472RHEL 8 : java-17-openjdk (RHSA-2022:5726)NessusRed Hat Local Security Checks7/27/20225/25/2023
high
163708Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x i686/x86_64 (2022:5698)NessusScientific Linux Local Security Checks8/2/202212/7/2022
high
163824SUSE SLED15 / SLES15 Security Update : java-17-openjdk (SUSE-SU-2022:2660-1)NessusSuSE Local Security Checks8/4/20227/14/2023
high
164786Amazon Linux 2022 : (ALAS2022-2022-112)NessusAmazon Linux Local Security Checks9/7/202212/5/2022
high
166351Amazon Linux 2022 : (ALAS2022-2022-152)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
high
165096Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2022-1835)NessusAmazon Linux Local Security Checks9/15/20223/23/2023
high
170232openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2022:3092-1)NessusSuSE Local Security Checks1/20/20232/8/2023
high
163322Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1823)NessusAmazon Linux Local Security Checks7/21/202212/8/2022
high
163336RHEL 8 : java-11-openjdk (RHSA-2022:5684)NessusRed Hat Local Security Checks7/21/20225/25/2023
high
163396Oracle Linux 7 : java-11-openjdk (ELSA-2022-5687)NessusOracle Linux Local Security Checks7/22/202212/8/2022
high
163397Oracle Linux 8 : java-11-openjdk (ELSA-2022-5683)NessusOracle Linux Local Security Checks7/22/202212/8/2022
high
163439RHEL 8 : java-1.8.0-openjdk (RHSA-2022:5701)NessusRed Hat Local Security Checks7/25/20225/25/2023
high
163442Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2022-5696)NessusOracle Linux Local Security Checks7/25/202212/8/2022
high
163444RHEL 8 : java-1.8.0-openjdk (RHSA-2022:5696)NessusRed Hat Local Security Checks7/26/20225/25/2023
high
163448Oracle Linux 9 : java-11-openjdk (ELSA-2022-5695)NessusOracle Linux Local Security Checks7/26/202212/8/2022
high
163455OpenJDK 7 <= 7u341 / 8 <= 8u332 / 11.0.0 <= 11.0.15 / 13.0.0 <= 13.0.11 / 15.0.0 <= 15.0.7 / 17.0.0 <= 17.0.3 / 18.0.0 <= 18.0.1 Multiple Vulnerabilities (2022-07-19NessusMisc.7/26/202212/30/2022
high
164220SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:2819-1)NessusSuSE Local Security Checks8/17/20227/14/2023
high