211429 | Fedora 37 : java-17-openjdk (2022-f687000ef7) | Nessus | Fedora Local Security Checks | medium |
211218 | Fedora 37 : java-1.8.0-openjdk (2022-dedbb92a08) | Nessus | Fedora Local Security Checks | low |
211024 | Fedora 37 : java-latest-openjdk (2022-d0ed59bee7) | Nessus | Fedora Local Security Checks | medium |
210962 | Fedora 37 : java-11-openjdk (2022-945d2996cd) | Nessus | Fedora Local Security Checks | medium |
208509 | CentOS 7 : java-1.8.0-ibm (RHSA-2022:8880) | Nessus | CentOS Local Security Checks | low |
207886 | GLSA-202409-26 : IcedTea: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
203865 | Photon OS 3.0: Openjdk11 PHSA-2023-3.0-0601 | Nessus | PhotonOS Local Security Checks | high |
189119 | GLSA-202401-25 : OpenJDK: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
185002 | Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2022:7007) | Nessus | Rocky Linux Local Security Checks | low |
184885 | Rocky Linux 9 : java-17-openjdk (RLSA-2022:6999) | Nessus | Rocky Linux Local Security Checks | medium |
184720 | Rocky Linux 8 : java-17-openjdk (RLSA-2022:7000) | Nessus | Rocky Linux Local Security Checks | medium |
184574 | Rocky Linux 9 : java-11-openjdk (RLSA-2022:7013) | Nessus | Rocky Linux Local Security Checks | medium |
174898 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2) | Nessus | Misc. | high |
172284 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2023-1506) | Nessus | Huawei Local Security Checks | low |
171182 | EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-1319) | Nessus | Huawei Local Security Checks | low |
171041 | Debian DLA-3307-1 : openjdk-11 - LTS security update | Nessus | Debian Local Security Checks | low |
171040 | Amazon Linux AMI : (ALAS-2023-1678) | Nessus | Amazon Linux Local Security Checks | low |
171039 | Amazon Linux 2 : (ALAS-2023-1922) | Nessus | Amazon Linux Local Security Checks | low |
170947 | Debian DSA-5335-1 : openjdk-17 - security update | Nessus | Debian Local Security Checks | medium |
170761 | Debian DSA-5331-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | low |
170627 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2) | Nessus | Misc. | critical |
170221 | openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2022:4250-1) | Nessus | SuSE Local Security Checks | medium |
169964 | RHEL 8 : java-1.8.0-ibm (RHSA-2023:0128) | Nessus | Red Hat Local Security Checks | low |
169181 | Fedora 36 : java-11-openjdk (2022-d989953883) | Nessus | Fedora Local Security Checks | medium |
169172 | Fedora 35 : java-17-openjdk (2022-5d494ab9ab) | Nessus | Fedora Local Security Checks | medium |
169155 | Fedora 36 : java-17-openjdk (2022-f76014ae17) | Nessus | Fedora Local Security Checks | medium |
169139 | Fedora 36 : java-latest-openjdk (2022-e8698f2e5e) | Nessus | Fedora Local Security Checks | medium |
169120 | Fedora 35 : java-11-openjdk (2022-1c07902a5e) | Nessus | Fedora Local Security Checks | medium |
169111 | Fedora 36 : java-1.8.0-openjdk (2022-361f34f2a9) | Nessus | Fedora Local Security Checks | low |
169062 | Fedora 35 : java-latest-openjdk (2022-ec7de69ceb) | Nessus | Fedora Local Security Checks | medium |
169061 | Fedora 35 : java-1.8.0-openjdk (2022-b050ae8974) | Nessus | Fedora Local Security Checks | low |
168739 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.1.8) | Nessus | Misc. | high |
168716 | SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:4452-1) | Nessus | SuSE Local Security Checks | low |
168541 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:4373-1) | Nessus | SuSE Local Security Checks | low |
168476 | RHEL 7 : java-1.8.0-ibm (RHSA-2022:8880) | Nessus | Red Hat Local Security Checks | low |
168300 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4290-1) | Nessus | SuSE Local Security Checks | medium |
168138 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4166-1) | Nessus | SuSE Local Security Checks | high |
167951 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:4080-1) | Nessus | SuSE Local Security Checks | medium |
167948 | SUSE SLED15 / SLES15 Security Update : java-17-openjdk (SUSE-SU-2022:4079-1) | Nessus | SuSE Local Security Checks | medium |
167925 | SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:4078-1) | Nessus | SuSE Local Security Checks | medium |
167801 | Rocky Linux 8 : java-11-openjdk (RLSA-2022:7012) | Nessus | Rocky Linux Local Security Checks | medium |
167500 | IBM Java 8.0 < 8.0.7.20 Multiple Vulnerabilities | Nessus | Misc. | medium |
167234 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK vulnerabilities (USN-5719-1) | Nessus | Ubuntu Local Security Checks | medium |
166552 | CentOS 7 : java-1.8.0-openjdk (RHSA-2022:7002) | Nessus | CentOS Local Security Checks | low |
166548 | CentOS 7 : java-11-openjdk (RHSA-2022:7008) | Nessus | CentOS Local Security Checks | medium |
166544 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-004) | Nessus | Amazon Linux Local Security Checks | low |
166416 | Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x i686/x86_64 (2022:7002) | Nessus | Scientific Linux Local Security Checks | low |
166413 | Scientific Linux Security Update : java-11-openjdk on SL7.x i686/x86_64 (2022:7008) | Nessus | Scientific Linux Local Security Checks | medium |
166406 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2022:7006) | Nessus | Alma Linux Local Security Checks | low |
166405 | AlmaLinux 8 : java-17-openjdk (ALSA-2022:7000) | Nessus | Alma Linux Local Security Checks | medium |
166402 | AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2022:7007) | Nessus | Alma Linux Local Security Checks | low |
166401 | AlmaLinux 9 : java-17-openjdk (ALSA-2022:6999) | Nessus | Alma Linux Local Security Checks | medium |
166399 | AlmaLinux 9 : java-11-openjdk (ALSA-2022:7013) | Nessus | Alma Linux Local Security Checks | medium |
166397 | AlmaLinux 8 : java-11-openjdk (ALSA-2022:7012) | Nessus | Alma Linux Local Security Checks | medium |
166396 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1867) | Nessus | Amazon Linux Local Security Checks | medium |
166394 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1866) | Nessus | Amazon Linux Local Security Checks | medium |
166388 | Oracle Linux 7 : java-11-openjdk (ELSA-2022-7008) | Nessus | Oracle Linux Local Security Checks | medium |
166387 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2022-7002) | Nessus | Oracle Linux Local Security Checks | low |
166381 | OpenJDK 7 <= 7u351 / 8 <= 8u342 / 11.0.0 <= 11.0.16 / 13.0.0 <= 13.0.12 / 15.0.0 <= 15.0.8 / 17.0.0 <= 17.0.4 / 19.0.0 <= 19.0.0 Multiple Vulnerabilities (2022-10-18 | Nessus | Misc. | medium |
166369 | Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2022-7006) | Nessus | Oracle Linux Local Security Checks | low |
166368 | Oracle Linux 8 : java-17-openjdk (ELSA-2022-7000) | Nessus | Oracle Linux Local Security Checks | medium |
166367 | Oracle Linux 9 : java-11-openjdk (ELSA-2022-7013) | Nessus | Oracle Linux Local Security Checks | medium |
166365 | Oracle Linux 9 : java-17-openjdk (ELSA-2022-6999) | Nessus | Oracle Linux Local Security Checks | medium |
166364 | Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2022-7007) | Nessus | Oracle Linux Local Security Checks | low |
166363 | Oracle Linux 8 : java-11-openjdk (ELSA-2022-7012) | Nessus | Oracle Linux Local Security Checks | medium |
166357 | Amazon Linux 2022 : (ALAS2022-2022-153) | Nessus | Amazon Linux Local Security Checks | high |
166353 | Amazon Linux 2022 : (ALAS2022-2022-151) | Nessus | Amazon Linux Local Security Checks | high |
166351 | Amazon Linux 2022 : (ALAS2022-2022-152) | Nessus | Amazon Linux Local Security Checks | high |
166328 | RHEL 9 : java-17-openjdk (RHSA-2022:6999) | Nessus | Red Hat Local Security Checks | medium |
166327 | RHEL 9 : java-1.8.0-openjdk (RHSA-2022:7007) | Nessus | Red Hat Local Security Checks | low |
166326 | RHEL 9 : java-11-openjdk (RHSA-2022:7013) | Nessus | Red Hat Local Security Checks | medium |
166316 | Oracle Java SE Multiple Vulnerabilities (October 2022 CPU) | Nessus | Misc. | medium |
166290 | RHEL 7 : java-11-openjdk (RHSA-2022:7008) | Nessus | Red Hat Local Security Checks | medium |
166288 | RHEL 8 : java-11-openjdk (RHSA-2022:7009) | Nessus | Red Hat Local Security Checks | medium |
166287 | RHEL 7 : java-1.8.0-openjdk (RHSA-2022:7002) | Nessus | Red Hat Local Security Checks | low |
166285 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:7003) | Nessus | Red Hat Local Security Checks | low |
166284 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:7004) | Nessus | Red Hat Local Security Checks | low |
166283 | RHEL 8 : java-11-openjdk (RHSA-2022:7011) | Nessus | Red Hat Local Security Checks | medium |
166282 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:7006) | Nessus | Red Hat Local Security Checks | low |
166281 | RHEL 8 : java-11-openjdk (RHSA-2022:7012) | Nessus | Red Hat Local Security Checks | medium |
166280 | RHEL 8 : java-17-openjdk (RHSA-2022:7001) | Nessus | Red Hat Local Security Checks | medium |
166279 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:7005) | Nessus | Red Hat Local Security Checks | low |
166275 | RHEL 8 : java-17-openjdk (RHSA-2022:7000) | Nessus | Red Hat Local Security Checks | medium |
166273 | RHEL 8 : java-11-openjdk (RHSA-2022:7010) | Nessus | Red Hat Local Security Checks | medium |
166222 | Azul Zulu Java Multiple Vulnerabilities (2022-10-18) | Nessus | Misc. | medium |
166215 | Amazon Corretto Java 8.x < 8.352.08.1 Multiple Vulnerabilities | Nessus | Misc. | low |
166214 | Amazon Corretto Java 17.x < 17.0.5.8.1 Multiple Vulnerabilities | Nessus | Misc. | medium |
166213 | Amazon Corretto Java 11.x < 11.0.17.8.1 Multiple Vulnerabilities | Nessus | Misc. | medium |