Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159445Amazon Corretto Java 8.x < 8.262.10.1 Multiple VulnerabilitiesNessusMisc.4/1/20225/6/2022
high
140254SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2020:2453-1)NessusSuSE Local Security Checks9/4/20205/12/2022
high
138666Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2020-2972)NessusOracle Linux Local Security Checks7/20/20205/12/2022
high
138847RHEL 8 : java-1.8.0-openjdk (RHSA-2020:3100)NessusRed Hat Local Security Checks7/22/20205/25/2023
high
138870SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2020:2008-1)NessusSuSE Local Security Checks7/23/20205/12/2022
high
138998Ubuntu 18.04 LTS / 20.04 LTS : OpenJDK vulnerabilities (USN-4433-1)NessusUbuntu Local Security Checks7/27/202010/21/2023
high
139077Photon OS 3.0: Openjdk11 PHSA-2020-3.0-0119NessusPhotonOS Local Security Checks7/29/20205/12/2022
high
139404SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2020:2143-1)NessusSuSE Local Security Checks8/7/20205/12/2022
high
138584Scientific Linux Security Update : java-11-openjdk on SL7.x x86_64 (20200716)NessusScientific Linux Local Security Checks7/17/20203/1/2024
high
138565RHEL 8 : java-1.8.0-openjdk (RHSA-2020:2972)NessusRed Hat Local Security Checks7/16/20205/25/2023
high
138566RHEL 6 : java-1.8.0-openjdk (RHSA-2020:2985)NessusRed Hat Local Security Checks7/16/20201/23/2023
high
138576Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 Multiple Vulnerabilities (Jul 2020 CPU)NessusMisc.7/17/20204/5/2023
high
138664Oracle Linux 7 : java-11-openjdk (ELSA-2020-2969)NessusOracle Linux Local Security Checks7/20/20205/12/2022
high
138667Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2020-2985)NessusOracle Linux Local Security Checks7/20/20205/12/2022
high
139056Photon OS 2.0: Openjdk8 PHSA-2020-2.0-0265NessusPhotonOS Local Security Checks7/29/20205/12/2022
high
139373Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : OpenJDK 8 vulnerabilities (USN-4453-1)NessusUbuntu Local Security Checks8/6/202010/21/2023
high
139416CentOS 6 : java-1.8.0-openjdk (CESA-2020:2985)NessusCentOS Local Security Checks8/7/20205/12/2022
high
139463RHEL 8 : java-1.8.0-ibm (RHSA-2020:3386)NessusRed Hat Local Security Checks8/10/20205/25/2023
high
143779SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:3191-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
144387RHEL 7 : java-1.8.0-ibm (RHSA-2020:5585)NessusRed Hat Local Security Checks12/18/20205/25/2023
high
139564openSUSE Security Update : java-11-openjdk (openSUSE-2020-1191)NessusSuSE Local Security Checks8/13/20202/26/2024
high
164569Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18.1)NessusMisc.9/1/202210/13/2023
high
142075EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-2249)NessusHuawei Local Security Checks10/30/20205/11/2022
high
143159Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2020-1491)NessusAmazon Linux Local Security Checks11/20/20205/11/2022
high
146013CentOS 8 : java-11-openjdk (CESA-2020:2970)NessusCentOS Local Security Checks2/1/20215/10/2022
high
138665Oracle Linux 8 : java-11-openjdk (ELSA-2020-2970)NessusOracle Linux Local Security Checks7/20/20205/12/2022
high
138844RHEL 8 : java-1.8.0-openjdk (RHSA-2020:3101)NessusRed Hat Local Security Checks7/22/20205/25/2023
high
138849RHEL 8 : java-11-openjdk (RHSA-2020:3098)NessusRed Hat Local Security Checks7/22/20205/25/2023
high
139383RHEL 7 : java-11-openjdk (RHSA-2020:2969)NessusRed Hat Local Security Checks8/7/20205/25/2023
high
139422CentOS 7 : java-1.8.0-openjdk (CESA-2020:2968)NessusCentOS Local Security Checks8/7/20205/12/2022
high
160372IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 Multiple Vulnerabilities (Jul 14, 2020)NessusMisc.4/29/202210/25/2022
high
143292openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-2083)NessusSuSE Local Security Checks11/30/20202/8/2024
high
139101Fedora 31 : 1:java-1.8.0-openjdk (2020-508df53719)NessusFedora Local Security Checks7/30/20202/27/2024
high
139451openSUSE Security Update : java-11-openjdk (openSUSE-2020-1175)NessusSuSE Local Security Checks8/10/20202/26/2024
high
138917Fedora 32 : 1:java-11-openjdk (2020-5d0b4a2b5b)NessusFedora Local Security Checks7/27/20202/28/2024
high
142281EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2020-2352)NessusHuawei Local Security Checks11/3/20205/11/2022
high
164604Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1.3)NessusMisc.9/1/202210/13/2023
high
159447Amazon Corretto Java 11.x < 11.0.8.10.1 Multiple VulnerabilitiesNessusMisc.4/1/20225/6/2022
high
145916CentOS 8 : java-1.8.0-openjdk (CESA-2020:2972)NessusCentOS Local Security Checks2/1/20215/10/2022
high
151212OpenJDK 7 <= 7u261 / 8 <= 8u252 / 11.0.0 <= 11.0.7 / 13.0.0 <= 13.0.3 / 14.0.0 <= 14.0.1 Multiple Vulnerabilities (2020-07-14)NessusMisc.7/6/20215/9/2022
high
140257SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2020:2461-1)NessusSuSE Local Security Checks9/4/20205/12/2022
high
139078Photon OS 3.0: Openjdk8 PHSA-2020-3.0-0119NessusPhotonOS Local Security Checks7/29/20205/12/2022
high
139080Photon OS 1.0: Openjdk PHSA-2020-1.0-0310NessusPhotonOS Local Security Checks7/29/20205/12/2022
high
139423CentOS 7 : java-11-openjdk (CESA-2020:2969)NessusCentOS Local Security Checks8/7/20205/12/2022
high
139455RHEL 7 : java-1.8.0-openjdk (RHSA-2020:2968)NessusRed Hat Local Security Checks8/10/20205/25/2023
high
140611Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2020-1434)NessusAmazon Linux Local Security Checks9/16/20205/12/2022
high
138630Amazon Linux 2 : java-11-amazon-corretto (ALAS-2020-1464)NessusAmazon Linux Local Security Checks7/20/20205/12/2022
high
143318openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-2048)NessusSuSE Local Security Checks11/30/20202/7/2024
high
138827Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20200716)NessusScientific Linux Local Security Checks7/22/20202/29/2024
high
138868Fedora 32 : 1:java-1.8.0-openjdk (2020-e418151dc3)NessusFedora Local Security Checks7/23/20202/29/2024
high