Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
163477Rocky Linux 8 : java-17-openjdk (RLSA-2022:5726)NessusRocky Linux Local Security Checks7/27/202211/6/2023
high
163503RHEL 9 : java-17-openjdk (RHSA-2022:5736)NessusRed Hat Local Security Checks7/28/20225/25/2023
high
163999SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:2707-1)NessusSuSE Local Security Checks8/10/20227/14/2023
high
164717Amazon Linux 2022 : (ALAS2022-2022-120)NessusAmazon Linux Local Security Checks9/6/202212/5/2022
high
164771Amazon Linux 2022 : (ALAS2022-2022-111)NessusAmazon Linux Local Security Checks9/6/202212/5/2022
high
164930SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:3152-1)NessusSuSE Local Security Checks9/9/20227/14/2023
high
167688AlmaLinux 9 : java-11-openjdk (ALSA-2022:5695)NessusAlma Linux Local Security Checks11/16/202211/24/2022
high
166370Oracle Database Server (Oct 2022 CPU)NessusDatabases10/21/202210/24/2023
critical
170627Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2)NessusMisc.1/25/20231/16/2024
critical
166357Amazon Linux 2022 : (ALAS2022-2022-153)NessusAmazon Linux Local Security Checks10/21/202210/9/2023
high
164358Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2022-1631)NessusAmazon Linux Local Security Checks8/23/20223/23/2023
high
170557Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6)NessusMisc.1/24/20233/6/2024
critical
165099Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2022-002)NessusAmazon Linux Local Security Checks9/15/20223/23/2023
high
163322Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1823)NessusAmazon Linux Local Security Checks7/21/202212/8/2022
high
163336RHEL 8 : java-11-openjdk (RHSA-2022:5684)NessusRed Hat Local Security Checks7/21/20225/25/2023
high
163396Oracle Linux 7 : java-11-openjdk (ELSA-2022-5687)NessusOracle Linux Local Security Checks7/22/202212/8/2022
high
163397Oracle Linux 8 : java-11-openjdk (ELSA-2022-5683)NessusOracle Linux Local Security Checks7/22/202212/8/2022
high
163442Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2022-5696)NessusOracle Linux Local Security Checks7/25/202212/8/2022
high
163444RHEL 8 : java-1.8.0-openjdk (RHSA-2022:5696)NessusRed Hat Local Security Checks7/26/20225/25/2023
high
163448Oracle Linux 9 : java-11-openjdk (ELSA-2022-5695)NessusOracle Linux Local Security Checks7/26/202212/8/2022
high
163455OpenJDK 7 <= 7u341 / 8 <= 8u332 / 11.0.0 <= 11.0.15 / 13.0.0 <= 13.0.11 / 15.0.0 <= 15.0.7 / 17.0.0 <= 17.0.3 / 18.0.0 <= 18.0.1 Multiple Vulnerabilities (2022-07-19NessusMisc.7/26/202212/30/2022
high
164313SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:2856-1)NessusSuSE Local Security Checks8/20/20227/14/2023
high
164548SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2949-1)NessusSuSE Local Security Checks9/1/20227/14/2023
high
164705Amazon Linux 2022 : (ALAS2022-2022-119)NessusAmazon Linux Local Security Checks9/6/202212/6/2022
high
165101Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2022-1836)NessusAmazon Linux Local Security Checks9/15/202212/5/2022
high
165832EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2022-2465)NessusHuawei Local Security Checks10/9/202211/29/2022
high
166353Amazon Linux 2022 : (ALAS2022-2022-151)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
high
164220SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:2819-1)NessusSuSE Local Security Checks8/17/20227/14/2023
high
189119GLSA-202401-25 : OpenJDK: Multiple VulnerabilitiesNessusGentoo Local Security Checks1/17/20241/17/2024
critical
164704Amazon Linux 2022 : (ALAS2022-2022-121)NessusAmazon Linux Local Security Checks9/6/202212/6/2022
high
163439RHEL 8 : java-1.8.0-openjdk (RHSA-2022:5701)NessusRed Hat Local Security Checks7/25/20224/21/2024
high
163855Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK vulnerabilities (USN-5546-1)NessusUbuntu Local Security Checks8/5/20227/12/2023
high
163863Ubuntu 16.04 ESM : OpenJDK 8 vulnerabilities (USN-5546-2)NessusUbuntu Local Security Checks8/5/20227/10/2023
high