208596 | CentOS 7 : java-1.8.0-openjdk (RHSA-2022:0306) | Nessus | CentOS Local Security Checks | medium |
208563 | CentOS 7 : java-1.7.1-ibm (RHSA-2022:0969) | Nessus | CentOS Local Security Checks | medium |
208561 | CentOS 7 : java-1.8.0-ibm (RHSA-2022:0968) | Nessus | CentOS Local Security Checks | medium |
184977 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:0307) | Nessus | Rocky Linux Local Security Checks | medium |
184925 | Rocky Linux 8 : java-11-openjdk (RLSA-2022:0185) | Nessus | Rocky Linux Local Security Checks | medium |
184533 | Rocky Linux 8 : java-17-openjdk (RLSA-2022:0161) | Nessus | Rocky Linux Local Security Checks | medium |
172429 | SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2022:14926-1) | Nessus | SuSE Local Security Checks | medium |
171853 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-003) | Nessus | Amazon Linux Local Security Checks | medium |
170513 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:1026-1) | Nessus | SuSE Local Security Checks | medium |
165276 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.5) | Nessus | Misc. | critical |
165096 | Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2022-1835) | Nessus | Amazon Linux Local Security Checks | high |
164948 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2022-1633) | Nessus | Amazon Linux Local Security Checks | high |
164804 | GLSA-202209-05 : OpenJDK: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
164729 | Amazon Linux 2022 : (ALAS2022-2022-037) | Nessus | Amazon Linux Local Security Checks | medium |
164720 | Amazon Linux 2022 : (ALAS2022-2022-047) | Nessus | Amazon Linux Local Security Checks | medium |
164607 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6) | Nessus | Misc. | critical |
164601 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4) | Nessus | Misc. | critical |
164572 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1) | Nessus | Misc. | critical |
164358 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2022-1631) | Nessus | Amazon Linux Local Security Checks | high |
163308 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2022-1821) | Nessus | Amazon Linux Local Security Checks | medium |
161666 | EulerOS 2.0 SP3 : java-1.7.0-openjdk (EulerOS-SA-2022-1732) | Nessus | Huawei Local Security Checks | medium |
161595 | EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2022-1733) | Nessus | Huawei Local Security Checks | medium |
160337 | IBM Java 7.0 < 7.0.11.5 / 7.1 < 7.1.5.5 / 8.0 < 8.0.7.5 Multiple Vulnerabilities | Nessus | Misc. | medium |
160154 | EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2022-1571) | Nessus | Huawei Local Security Checks | medium |
159427 | Amazon Corretto Java 8.x < 8.322.06.1 Multiple Vulnerabilities | Nessus | Misc. | medium |
159420 | Amazon Corretto Java 17.x < 17.0.2.8.1 Multiple Vulnerabilities | Nessus | Misc. | medium |
159401 | Amazon Corretto Java 11.x < 11.0.14.9.1 Multiple Vulnerabilities | Nessus | Misc. | medium |
159340 | SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2022:1025-1) | Nessus | SuSE Local Security Checks | medium |
159334 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:1027-1) | Nessus | SuSE Local Security Checks | medium |
159327 | openSUSE 15 Security Update : java-1_8_0-ibm (openSUSE-SU-2022:1027-1) | Nessus | SuSE Local Security Checks | medium |
159190 | SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2022:14927-1) | Nessus | SuSE Local Security Checks | medium |
159119 | RHEL 7 : java-1.8.0-ibm (RHSA-2022:0968) | Nessus | Red Hat Local Security Checks | medium |
159118 | RHEL 7 : java-1.7.1-ibm (RHSA-2022:0969) | Nessus | Red Hat Local Security Checks | medium |
159108 | RHEL 8 : java-1.8.0-ibm (RHSA-2022:0970) | Nessus | Red Hat Local Security Checks | medium |
159054 | openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2022:0816-1) | Nessus | SuSE Local Security Checks | medium |
159045 | openSUSE 15 Security Update : java-1_8_0-openj9 (openSUSE-SU-2022:0870-1) | Nessus | SuSE Local Security Checks | medium |
159038 | openSUSE 15 Security Update : java-1_8_0-openjdk (openSUSE-SU-2022:0873-1) | Nessus | SuSE Local Security Checks | medium |
159034 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:0871-1) | Nessus | SuSE Local Security Checks | medium |
159019 | SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:0873-1) | Nessus | SuSE Local Security Checks | medium |
158920 | SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:0816-1) | Nessus | SuSE Local Security Checks | medium |
158860 | AlmaLinux 8 : java-17-openjdk (ALSA-2022:0161) | Nessus | Alma Linux Local Security Checks | medium |
158833 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2022:0307) | Nessus | Alma Linux Local Security Checks | medium |
158831 | AlmaLinux 8 : java-11-openjdk (ALSA-2022:0185) | Nessus | Alma Linux Local Security Checks | medium |
158683 | Ubuntu 18.04 LTS / 20.04 LTS : OpenJDK vulnerabilities (USN-5313-1) | Nessus | Ubuntu Local Security Checks | medium |
158673 | Azul Zulu Java Multiple Vulnerabilities (2022-01-18) | Nessus | Misc. | medium |
158622 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:0730-1) | Nessus | SuSE Local Security Checks | medium |
158214 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1753) | Nessus | Amazon Linux Local Security Checks | medium |
158213 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1752) | Nessus | Amazon Linux Local Security Checks | medium |
157901 | Debian DLA-2917-1 : openjdk-8 - LTS security update | Nessus | Debian Local Security Checks | medium |
157832 | Rocky Linux 8 : java-17-openjdk (RLSA-2022:161) | Nessus | Rocky Linux Local Security Checks | medium |
157753 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:307) | Nessus | Rocky Linux Local Security Checks | medium |
157738 | Rocky Linux 8 : java-11-openjdk (RLSA-2022:185) | Nessus | Rocky Linux Local Security Checks | medium |
157256 | Debian DSA-5057-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | medium |
157251 | Debian DSA-5058-1 : openjdk-17 - security update | Nessus | Debian Local Security Checks | medium |
157227 | Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x i686/x86_64 (2022:0306) | Nessus | Scientific Linux Local Security Checks | medium |
157226 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:0307) | Nessus | Red Hat Local Security Checks | medium |
157223 | Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2022-0307) | Nessus | Oracle Linux Local Security Checks | medium |
157205 | CentOS 8 : java-1.8.0-openjdk (CESA-2022:0307) | Nessus | CentOS Local Security Checks | medium |
157168 | RHEL 7 : java-1.8.0-openjdk (RHSA-2022:0306) | Nessus | Red Hat Local Security Checks | medium |
157166 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:0305) | Nessus | Red Hat Local Security Checks | medium |
157165 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:0312) | Nessus | Red Hat Local Security Checks | medium |
157163 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:0304) | Nessus | Red Hat Local Security Checks | medium |
157161 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2022-0306) | Nessus | Oracle Linux Local Security Checks | medium |
157155 | CentOS 8 : java-11-openjdk (CESA-2022:0185) | Nessus | CentOS Local Security Checks | medium |
157064 | CentOS 7 : java-11-openjdk (RHSA-2022:0204) | Nessus | CentOS Local Security Checks | medium |
157061 | Oracle Linux 7 : java-11-openjdk (ELSA-2022-0204) | Nessus | Oracle Linux Local Security Checks | medium |
157060 | Oracle Linux 8 : java-11-openjdk (ELSA-2022-0185) | Nessus | Oracle Linux Local Security Checks | medium |
157053 | RHEL 8 : java-11-openjdk (RHSA-2022:0185) | Nessus | Red Hat Local Security Checks | medium |
157052 | RHEL 8 : java-11-openjdk (RHSA-2022:0233) | Nessus | Red Hat Local Security Checks | medium |
157050 | Scientific Linux Security Update : java-11-openjdk on SL7.x i686/x86_64 (2022:0204) | Nessus | Scientific Linux Local Security Checks | medium |
157049 | RHEL 8 : java-11-openjdk (RHSA-2022:0211) | Nessus | Red Hat Local Security Checks | medium |
157046 | RHEL 8 : java-11-openjdk (RHSA-2022:0209) | Nessus | Red Hat Local Security Checks | medium |
157044 | RHEL 7 : java-11-openjdk (RHSA-2022:0204) | Nessus | Red Hat Local Security Checks | medium |
156910 | Oracle Linux 8 : java-17-openjdk (ELSA-2022-0161) | Nessus | Oracle Linux Local Security Checks | medium |
156888 | Oracle Java SE 1.7.0_331 / 1.8.0_321 / 1.11.0_14 / 1.17.0_2 Multiple Vulnerabilities (Unix January 2022 CPU) | Nessus | Misc. | medium |
156887 | Oracle Java SE 1.7.0_331 / 1.8.0_321 / 1.11.0_14 / 1.17.0_2 Multiple Vulnerabilities (January 2022 CPU) | Nessus | Windows | medium |
156873 | RHEL 8 : java-17-openjdk (RHSA-2022:0161) | Nessus | Red Hat Local Security Checks | medium |
156854 | OpenJDK 7 <= 7u321 / 8 <= 8u312 / 11.0.0 <= 11.0.13 / 13.0.0 <= 13.0.9 / 15.0.0 <= 15.0.5 / 17.0.0 <= 17.0.1 Multiple Vulnerabilities (2022-01-18 | Nessus | Misc. | medium |