203865 | Photon OS 3.0: Openjdk11 PHSA-2023-3.0-0601 | Nessus | PhotonOS Local Security Checks | high |
196497 | RHEL 6 : openjdk (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
196410 | RHEL 7 : openjdk (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
189119 | GLSA-202401-25 : OpenJDK: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
170627 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2) | Nessus | Misc. | critical |
170557 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6) | Nessus | Misc. | critical |
170232 | openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2022:3092-1) | Nessus | SuSE Local Security Checks | high |
168138 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4166-1) | Nessus | SuSE Local Security Checks | high |
167716 | AlmaLinux 9 : java-17-openjdk (ALSA-2022:5736) | Nessus | Alma Linux Local Security Checks | high |
167698 | AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2022:5709) | Nessus | Alma Linux Local Security Checks | high |
167688 | AlmaLinux 9 : java-11-openjdk (ALSA-2022:5695) | Nessus | Alma Linux Local Security Checks | high |
167224 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5) | Nessus | Misc. | critical |
166370 | Oracle Database Server (Oct 2022 CPU) | Nessus | Databases | critical |
166357 | Amazon Linux 2022 : (ALAS2022-2022-153) | Nessus | Amazon Linux Local Security Checks | high |
166353 | Amazon Linux 2022 : (ALAS2022-2022-151) | Nessus | Amazon Linux Local Security Checks | high |
166351 | Amazon Linux 2022 : (ALAS2022-2022-152) | Nessus | Amazon Linux Local Security Checks | high |
165832 | EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2022-2465) | Nessus | Huawei Local Security Checks | high |
165801 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2022-2440) | Nessus | Huawei Local Security Checks | high |
165101 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2022-1836) | Nessus | Amazon Linux Local Security Checks | high |
165099 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2022-002) | Nessus | Amazon Linux Local Security Checks | high |
165096 | Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2022-1835) | Nessus | Amazon Linux Local Security Checks | high |
164948 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2022-1633) | Nessus | Amazon Linux Local Security Checks | high |
164930 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:3152-1) | Nessus | SuSE Local Security Checks | high |
164800 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.1.5) | Nessus | Misc. | critical |
164786 | Amazon Linux 2022 : (ALAS2022-2022-112) | Nessus | Amazon Linux Local Security Checks | high |
164771 | Amazon Linux 2022 : (ALAS2022-2022-111) | Nessus | Amazon Linux Local Security Checks | high |
164750 | Amazon Linux 2022 : (ALAS2022-2022-113) | Nessus | Amazon Linux Local Security Checks | high |
164717 | Amazon Linux 2022 : (ALAS2022-2022-120) | Nessus | Amazon Linux Local Security Checks | high |
164705 | Amazon Linux 2022 : (ALAS2022-2022-119) | Nessus | Amazon Linux Local Security Checks | high |
164704 | Amazon Linux 2022 : (ALAS2022-2022-121) | Nessus | Amazon Linux Local Security Checks | high |
164548 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2949-1) | Nessus | SuSE Local Security Checks | high |
164444 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2899-1) | Nessus | SuSE Local Security Checks | high |
164442 | SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2022:2898-1) | Nessus | SuSE Local Security Checks | high |
164358 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2022-1631) | Nessus | Amazon Linux Local Security Checks | high |
164313 | SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:2856-1) | Nessus | SuSE Local Security Checks | high |
164220 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:2819-1) | Nessus | SuSE Local Security Checks | high |
163999 | SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:2707-1) | Nessus | SuSE Local Security Checks | high |
163863 | Ubuntu 16.04 ESM : OpenJDK 8 vulnerabilities (USN-5546-2) | Nessus | Ubuntu Local Security Checks | high |
163855 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK vulnerabilities (USN-5546-1) | Nessus | Ubuntu Local Security Checks | high |
163824 | SUSE SLED15 / SLES15 Security Update : java-17-openjdk (SUSE-SU-2022:2660-1) | Nessus | SuSE Local Security Checks | high |
163749 | CentOS 7 : java-1.8.0-openjdk (RHSA-2022:5698) | Nessus | CentOS Local Security Checks | high |
163745 | CentOS 7 : java-11-openjdk (RHSA-2022:5687) | Nessus | CentOS Local Security Checks | high |
163722 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:2610-1) | Nessus | SuSE Local Security Checks | high |
163710 | Scientific Linux Security Update : java-11-openjdk on SL7.x i686/x86_64 (2022:5687) | Nessus | Scientific Linux Local Security Checks | high |
163708 | Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x i686/x86_64 (2022:5698) | Nessus | Scientific Linux Local Security Checks | high |
163519 | AlmaLinux 8 : java-1.8.0-openjdk (5696) (ALSA-2022:5696) | Nessus | Alma Linux Local Security Checks | high |
163513 | Oracle Linux 9 : java-17-openjdk (ELSA-2022-5736) | Nessus | Oracle Linux Local Security Checks | high |
163503 | RHEL 9 : java-17-openjdk (RHSA-2022:5736) | Nessus | Red Hat Local Security Checks | high |
163481 | Debian DSA-5192-1 : openjdk-17 - security update | Nessus | Debian Local Security Checks | high |
163479 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:5696) | Nessus | Rocky Linux Local Security Checks | high |
163478 | Rocky Linux 8 : java-11-openjdk (RLSA-2022:5683) | Nessus | Rocky Linux Local Security Checks | high |
163477 | Rocky Linux 8 : java-17-openjdk (RLSA-2022:5726) | Nessus | Rocky Linux Local Security Checks | high |
163474 | Oracle Linux 8 : java-17-openjdk (ELSA-2022-5726) | Nessus | Oracle Linux Local Security Checks | high |
163472 | RHEL 8 : java-17-openjdk (RHSA-2022:5726) | Nessus | Red Hat Local Security Checks | high |
163470 | Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2022-5709) | Nessus | Oracle Linux Local Security Checks | high |
163455 | OpenJDK 7 <= 7u341 / 8 <= 8u332 / 11.0.0 <= 11.0.15 / 13.0.0 <= 13.0.11 / 15.0.0 <= 15.0.7 / 17.0.0 <= 17.0.3 / 18.0.0 <= 18.0.1 Multiple Vulnerabilities (2022-07-19 | Nessus | Misc. | high |
163452 | RHEL 9 : java-1.8.0-openjdk (RHSA-2022:5709) | Nessus | Red Hat Local Security Checks | high |
163448 | Oracle Linux 9 : java-11-openjdk (ELSA-2022-5695) | Nessus | Oracle Linux Local Security Checks | high |
163446 | RHEL 7 : java-1.8.0-openjdk (RHSA-2022:5698) | Nessus | Red Hat Local Security Checks | high |
163445 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:5697) | Nessus | Red Hat Local Security Checks | high |
163444 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:5696) | Nessus | Red Hat Local Security Checks | high |
163443 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:5700) | Nessus | Red Hat Local Security Checks | high |
163442 | Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2022-5696) | Nessus | Oracle Linux Local Security Checks | high |
163441 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2022-5698) | Nessus | Oracle Linux Local Security Checks | high |
163439 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:5701) | Nessus | Red Hat Local Security Checks | high |
163438 | RHEL 9 : java-11-openjdk (RHSA-2022:5695) | Nessus | Red Hat Local Security Checks | high |
163437 | AlmaLinux 8 : java-11-openjdk (5683) (ALSA-2022:5683) | Nessus | Alma Linux Local Security Checks | high |
163414 | Debian DSA-5188-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | high |
163397 | Oracle Linux 8 : java-11-openjdk (ELSA-2022-5683) | Nessus | Oracle Linux Local Security Checks | high |
163396 | Oracle Linux 7 : java-11-openjdk (ELSA-2022-5687) | Nessus | Oracle Linux Local Security Checks | high |
163393 | RHEL 7 : java-11-openjdk (RHSA-2022:5687) | Nessus | Red Hat Local Security Checks | high |
163375 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-003) | Nessus | Amazon Linux Local Security Checks | high |
163358 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1822) | Nessus | Amazon Linux Local Security Checks | high |
163340 | RHEL 8 : java-11-openjdk (RHSA-2022:5681) | Nessus | Red Hat Local Security Checks | high |
163338 | RHEL 8 : java-11-openjdk (RHSA-2022:5683) | Nessus | Red Hat Local Security Checks | high |
163337 | RHEL 8 : java-11-openjdk (RHSA-2022:5685) | Nessus | Red Hat Local Security Checks | high |
163336 | RHEL 8 : java-11-openjdk (RHSA-2022:5684) | Nessus | Red Hat Local Security Checks | high |
163335 | IBM Java 7.0 < 7.0.11.15 / 8.0 < 8.0.7.15 Multiple Vulnerabilities | Nessus | Misc. | medium |
163322 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1823) | Nessus | Amazon Linux Local Security Checks | high |
163314 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1824) | Nessus | Amazon Linux Local Security Checks | high |
163304 | Oracle Java SE Multiple Vulnerabilities (July 2022 CPU) | Nessus | Misc. | high |
163301 | Azul Zulu Java Multiple Vulnerabilities (2022-07-19) | Nessus | Misc. | high |
163283 | Amazon Corretto Java 17.x < 17.0.4.8.1 Multiple Vulnerabilities | Nessus | Misc. | high |
163280 | Amazon Corretto Java 11.x < 11.0.16.8.1 Multiple Vulnerabilities | Nessus | Misc. | high |
163276 | Amazon Corretto Java 18.x < 18.0.2.9.1 Multiple Vulnerabilities | Nessus | Misc. | high |
163275 | Amazon Corretto Java 8.x < 8.342.07.1 Multiple Vulnerabilities | Nessus | Misc. | high |