207886 | GLSA-202409-26 : IcedTea: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
189119 | GLSA-202401-25 : OpenJDK: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
187247 | CentOS 7 : java-1.8.0-ibm (RHSA-2023:3136) | Nessus | CentOS Local Security Checks | medium |
184519 | Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2023:0210) | Nessus | Rocky Linux Local Security Checks | medium |
179415 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:0208) | Nessus | Alma Linux Local Security Checks | medium |
179414 | AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2023:0210) | Nessus | Alma Linux Local Security Checks | medium |
178485 | Oracle Java SE Multiple Vulnerabilities (July 2023 CPU) | Nessus | Misc. | high |
177017 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2023-2150) | Nessus | Huawei Local Security Checks | medium |
175932 | RHEL 7 : java-1.8.0-ibm (RHSA-2023:3136) | Nessus | Red Hat Local Security Checks | medium |
175818 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3) | Nessus | Misc. | critical |
174898 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2) | Nessus | Misc. | high |
174375 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:1850-1) | Nessus | SuSE Local Security Checks | medium |
174350 | IBM Java 7.1 < 7.1.5.17 / 8.0 < 8.0.8.0 Multiple Vulnerabilities | Nessus | Misc. | medium |
174191 | EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-1597) | Nessus | Huawei Local Security Checks | medium |
173337 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2.6) | Nessus | Misc. | high |
172564 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:0720-1) | Nessus | SuSE Local Security Checks | medium |
172509 | openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:0685-1) | Nessus | SuSE Local Security Checks | medium |
172192 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1697) | Nessus | Amazon Linux Local Security Checks | medium |
171985 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK vulnerabilities (USN-5898-1) | Nessus | Ubuntu Local Security Checks | medium |
171814 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2023-1963) | Nessus | Amazon Linux Local Security Checks | medium |
171585 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:0437-1) | Nessus | SuSE Local Security Checks | medium |
171015 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2023:0208) | Nessus | Rocky Linux Local Security Checks | medium |
170999 | Fedora 36 : java-1.8.0-openjdk (2023-e098cdb4a1) | Nessus | Fedora Local Security Checks | medium |
170994 | Fedora 37 : java-1.8.0-openjdk (2023-9220fd95ee) | Nessus | Fedora Local Security Checks | medium |
170862 | CentOS 7 : java-1.8.0-openjdk (RHSA-2023:0203) | Nessus | CentOS Local Security Checks | medium |
170715 | Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2023-0210) | Nessus | Oracle Linux Local Security Checks | medium |
170700 | Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2023-0208) | Nessus | Oracle Linux Local Security Checks | medium |
170687 | RHEL 8 : java-1.8.0-openjdk (RHSA-2023:0208) | Nessus | Red Hat Local Security Checks | medium |
170686 | RHEL 9 : java-1.8.0-openjdk (RHSA-2023:0210) | Nessus | Red Hat Local Security Checks | medium |
170643 | Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x i686/x86_64 (2023:0203) | Nessus | Scientific Linux Local Security Checks | medium |
170617 | Amazon Linux 2022 : (ALAS2022-2023-279) | Nessus | Amazon Linux Local Security Checks | medium |
170536 | OpenJDK 7 <= 7u361 / 8 <= 8u352 / 11.0.0 <= 11.0.17 / 13.0.0 <= 13.0.13 / 15.0.0 <= 15.0.9 / 17.0.0 <= 17.0.5 / 19.0.0 <= 19.0.1 Multiple Vulnerabilities (2023-01-17 | Nessus | Misc. | medium |
170509 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2023-0203) | Nessus | Oracle Linux Local Security Checks | medium |
170501 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2023-005) | Nessus | Amazon Linux Local Security Checks | medium |
170490 | RHEL 7 : java-1.8.0-openjdk (RHSA-2023:0203) | Nessus | Red Hat Local Security Checks | medium |
170463 | RHEL 9 : java-1.8.0-openjdk (RHSA-2023:0209) | Nessus | Red Hat Local Security Checks | medium |
170456 | RHEL 8 : java-1.8.0-openjdk (RHSA-2023:0205) | Nessus | Red Hat Local Security Checks | medium |
170454 | RHEL 8 : java-1.8.0-openjdk (RHSA-2023:0207) | Nessus | Red Hat Local Security Checks | medium |
170429 | RHEL 8 : java-1.8.0-openjdk (RHSA-2023:0206) | Nessus | Red Hat Local Security Checks | medium |
170423 | RHEL 8 : java-1.8.0-openjdk (RHSA-2023:0204) | Nessus | Red Hat Local Security Checks | medium |
170161 | Oracle Java SE Multiple Vulnerabilities (January 2023 CPU) | Nessus | Misc. | medium |
170119 | Amazon Corretto Java 8.x < 8.362.08.1 Multiple Vulnerabilities | Nessus | Misc. | medium |
170112 | Azul Zulu Java Multiple Vulnerabilities (2023-01-17) | Nessus | Misc. | medium |