Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
166363Oracle Linux 8 : java-11-openjdk (ELSA-2022-7012)NessusOracle Linux Local Security Checks10/21/202210/9/2023
medium
168138SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4166-1)NessusSuSE Local Security Checks11/23/20227/14/2023
high
169062Fedora 35 : 1:java-latest-openjdk (2022-ec7de69ceb)NessusFedora Local Security Checks12/22/20229/12/2023
medium
169139Fedora 36 : 1:java-latest-openjdk (2022-e8698f2e5e)NessusFedora Local Security Checks12/22/20229/12/2023
medium
169155Fedora 36 : 1:java-17-openjdk (2022-f76014ae17)NessusFedora Local Security Checks12/22/20229/12/2023
medium
169181Fedora 36 : 1:java-11-openjdk (2022-d989953883)NessusFedora Local Security Checks12/23/20229/12/2023
medium
184720Rocky Linux 8 : java-17-openjdk (RLSA-2022:7000)NessusRocky Linux Local Security Checks11/6/202311/6/2023
medium
184885Rocky Linux 9 : java-17-openjdk (RLSA-2022:6999)NessusRocky Linux Local Security Checks11/7/202311/7/2023
medium
166273RHEL 8 : java-11-openjdk (RHSA-2022:7010)NessusRed Hat Local Security Checks10/19/20224/28/2024
medium
166353Amazon Linux 2022 : (ALAS2022-2022-151)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
high
166548CentOS 7 : java-11-openjdk (CESA-2022:7008)NessusCentOS Local Security Checks10/26/202210/6/2023
medium
167234Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK vulnerabilities (USN-5719-1)NessusUbuntu Local Security Checks11/9/202210/16/2023
medium
167801Rocky Linux 8 : java-11-openjdk (RLSA-2022:7012)NessusRocky Linux Local Security Checks11/17/202211/6/2023
medium
167948SUSE SLED15 / SLES15 Security Update : java-17-openjdk (SUSE-SU-2022:4079-1)NessusSuSE Local Security Checks11/19/20227/14/2023
medium
168300SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4290-1)NessusSuSE Local Security Checks11/30/20227/14/2023
medium
169120Fedora 35 : 1:java-11-openjdk (2022-1c07902a5e)NessusFedora Local Security Checks12/22/20229/12/2023
medium
169172Fedora 35 : 1:java-17-openjdk (2022-5d494ab9ab)NessusFedora Local Security Checks12/22/20229/12/2023
medium
170761Debian DSA-5331-1 : openjdk-11 - security updateNessusDebian Local Security Checks1/29/20239/5/2023
low
189119GLSA-202401-25 : OpenJDK: Multiple VulnerabilitiesNessusGentoo Local Security Checks1/17/20241/17/2024
critical
166288RHEL 8 : java-11-openjdk (RHSA-2022:7009)NessusRed Hat Local Security Checks10/20/20224/28/2024
medium
166222Azul Zulu Java Multiple Vulnerabilities (2022-10-18)NessusMisc.10/18/202210/9/2023
medium
166351Amazon Linux 2022 : (ALAS2022-2022-152)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
high
166365Oracle Linux 9 : java-17-openjdk (ELSA-2022-6999)NessusOracle Linux Local Security Checks10/21/202210/9/2023
medium
166367Oracle Linux 9 : java-11-openjdk (ELSA-2022-7013)NessusOracle Linux Local Security Checks10/21/202210/9/2023
medium
166401AlmaLinux 9 : java-17-openjdk (ALSA-2022:6999)NessusAlma Linux Local Security Checks10/21/202210/9/2023
medium
166405AlmaLinux 8 : java-17-openjdk (ALSA-2022:7000)NessusAlma Linux Local Security Checks10/21/202210/9/2023
medium
167925SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:4078-1)NessusSuSE Local Security Checks11/19/20227/14/2023
medium
170947Debian DSA-5335-1 : openjdk-17 - security updateNessusDebian Local Security Checks2/2/20239/5/2023
medium
166283RHEL 8 : java-11-openjdk (RHSA-2022:7011)NessusRed Hat Local Security Checks10/20/20224/28/2024
medium
166280RHEL 8 : java-17-openjdk (RHSA-2022:7001)NessusRed Hat Local Security Checks10/20/20224/28/2024
medium
184574Rocky Linux 9 : java-11-openjdk (RLSA-2022:7013)NessusRocky Linux Local Security Checks11/6/202311/6/2023
medium
166213Amazon Corretto Java 11.x < 11.0.17.8.1 Multiple VulnerabilitiesNessusMisc.10/18/202210/9/2023
medium
166368Oracle Linux 8 : java-17-openjdk (ELSA-2022-7000)NessusOracle Linux Local Security Checks10/21/202210/9/2023
medium
166388Oracle Linux 7 : java-11-openjdk (ELSA-2022-7008)NessusOracle Linux Local Security Checks10/21/202210/9/2023
medium
166396Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1867)NessusAmazon Linux Local Security Checks10/21/202210/9/2023
medium
166397AlmaLinux 8 : java-11-openjdk (ALSA-2022:7012)NessusAlma Linux Local Security Checks10/21/202210/9/2023
medium
166399AlmaLinux 9 : java-11-openjdk (ALSA-2022:7013)NessusAlma Linux Local Security Checks10/21/202210/9/2023
medium
166413Scientific Linux Security Update : java-11-openjdk on SL7.x i686/x86_64 (2022:7008)NessusScientific Linux Local Security Checks10/21/202210/9/2023
medium
167500IBM Java 8.0 < 8.0.7.20 Multiple VulnerabilitiesNessusMisc.11/15/202210/3/2023
medium
166326RHEL 9 : java-11-openjdk (RHSA-2022:7013)NessusRed Hat Local Security Checks10/20/20224/23/2024
medium
166328RHEL 9 : java-17-openjdk (RHSA-2022:6999)NessusRed Hat Local Security Checks10/20/20224/28/2024
medium
166214Amazon Corretto Java 17.x < 17.0.5.8.1 Multiple VulnerabilitiesNessusMisc.10/18/202210/9/2023
medium
166316Oracle Java SE Multiple Vulnerabilities (October 2022 CPU)NessusMisc.10/20/202210/9/2023
medium
166357Amazon Linux 2022 : (ALAS2022-2022-153)NessusAmazon Linux Local Security Checks10/21/202210/9/2023
high
166381OpenJDK 7 <= 7u351 / 8 <= 8u342 / 11.0.0 <= 11.0.16 / 13.0.0 <= 13.0.12 / 15.0.0 <= 15.0.8 / 17.0.0 <= 17.0.4 / 19.0.0 <= 19.0.0 Multiple Vulnerabilities (2022-10-18NessusMisc.10/21/202210/9/2023
medium
166394Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1866)NessusAmazon Linux Local Security Checks10/21/202210/9/2023
medium
167951SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:4080-1)NessusSuSE Local Security Checks11/19/20227/14/2023
medium
171041Debian DLA-3307-1 : openjdk-11 - LTS security updateNessusDebian Local Security Checks2/6/20239/5/2023
low
166275RHEL 8 : java-17-openjdk (RHSA-2022:7000)NessusRed Hat Local Security Checks10/19/20224/28/2024
medium
166281RHEL 8 : java-11-openjdk (RHSA-2022:7012)NessusRed Hat Local Security Checks10/20/20224/28/2024
medium