204298 | Photon OS 5.0: Openjdk17 PHSA-2023-5.0-0028 | Nessus | PhotonOS Local Security Checks | high |
204209 | Photon OS 4.0: Openjdk17 PHSA-2023-4.0-0409 | Nessus | PhotonOS Local Security Checks | high |
204161 | Photon OS 5.0: Openjdk11 PHSA-2023-5.0-0032 | Nessus | PhotonOS Local Security Checks | high |
204013 | Photon OS 3.0: Openjdk17 PHSA-2023-3.0-0598 | Nessus | PhotonOS Local Security Checks | high |
203865 | Photon OS 3.0: Openjdk11 PHSA-2023-3.0-0601 | Nessus | PhotonOS Local Security Checks | high |
203528 | Photon OS 4.0: Openjdk11 PHSA-2023-4.0-0414 | Nessus | PhotonOS Local Security Checks | high |
193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | critical |
187221 | CentOS 7 : java-1.8.0-ibm (RHSA-2023:4160) | Nessus | CentOS Local Security Checks | critical |
182975 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4) | Nessus | Misc. | critical |
181626 | Debian DLA-3571-1 : openjdk-11 - LTS security update | Nessus | Debian Local Security Checks | high |
180586 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3.7) | Nessus | Misc. | high |
180467 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7) | Nessus | Misc. | critical |
179923 | Debian DSA-5478-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | high |
179828 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:3305-1) | Nessus | SuSE Local Security Checks | critical |
179756 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1797) | Nessus | Amazon Linux Local Security Checks | medium |
179054 | RHEL 7 : java-1.8.0-ibm (RHSA-2023:4160) | Nessus | Red Hat Local Security Checks | critical |
178970 | CentOS 7 : java-1.8.0-openjdk (RHSA-2023:1904) | Nessus | CentOS Local Security Checks | high |
178336 | RHEL 8 : java-1.8.0-ibm (RHSA-2023:4103) | Nessus | Red Hat Local Security Checks | critical |
177610 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2242-2) | Nessus | SuSE Local Security Checks | high |
177403 | Debian DSA-5430-1 : openjdk-17 - security update | Nessus | Debian Local Security Checks | high |
177278 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2491-1) | Nessus | SuSE Local Security Checks | critical |
177085 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2476-1) | Nessus | SuSE Local Security Checks | critical |
177006 | EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-2192) | Nessus | Huawei Local Security Checks | medium |
176756 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-004) | Nessus | Amazon Linux Local Security Checks | high |
176101 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2242-1) | Nessus | SuSE Local Security Checks | high |
176057 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2238-1) | Nessus | SuSE Local Security Checks | high |
175963 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-11-openjdk (SUSE-SU-2023:2222-1) | Nessus | SuSE Local Security Checks | high |
175944 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2023-2038) | Nessus | Amazon Linux Local Security Checks | high |
175915 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : OpenJDK vulnerabilities (USN-6077-1) | Nessus | Ubuntu Local Security Checks | high |
175376 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-17-openjdk (SUSE-SU-2023:2110-1) | Nessus | SuSE Local Security Checks | high |
175157 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2023:2109-1) | Nessus | SuSE Local Security Checks | high |
175080 | Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2023-167) | Nessus | Amazon Linux Local Security Checks | high |
175074 | Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-168) | Nessus | Amazon Linux Local Security Checks | high |
175069 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2023-166) | Nessus | Amazon Linux Local Security Checks | high |
175015 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2023-2026) | Nessus | Amazon Linux Local Security Checks | high |
175011 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2023-2025) | Nessus | Amazon Linux Local Security Checks | high |
174974 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2023-006) | Nessus | Amazon Linux Local Security Checks | high |
174952 | RHEL 8 : java-1.8.0-openjdk (RHSA-2023:1911) | Nessus | Red Hat Local Security Checks | high |
174951 | RHEL 9 : java-1.8.0-openjdk (RHSA-2023:1909) | Nessus | Red Hat Local Security Checks | high |
174808 | Rocky Linux 9 : java-11-openjdk (RLSA-2023:1880) | Nessus | Rocky Linux Local Security Checks | high |
174803 | Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2023:1909) | Nessus | Rocky Linux Local Security Checks | high |
174802 | Rocky Linux 9 : java-17-openjdk (RLSA-2023:1879) | Nessus | Rocky Linux Local Security Checks | high |
174800 | Rocky Linux 8 : java-11-openjdk (RLSA-2023:1895) | Nessus | Rocky Linux Local Security Checks | high |
174796 | Rocky Linux 8 : java-17-openjdk (RLSA-2023:1898) | Nessus | Rocky Linux Local Security Checks | high |
174762 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2023-1904) | Nessus | Oracle Linux Local Security Checks | high |
174761 | Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2023-1909) | Nessus | Oracle Linux Local Security Checks | high |
174753 | Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2023-1908) | Nessus | Oracle Linux Local Security Checks | high |
174732 | RHEL 9 : java-1.8.0-openjdk (RHSA-2023:1910) | Nessus | Red Hat Local Security Checks | high |
174729 | RHEL 8 : java-1.8.0-openjdk (RHSA-2023:1907) | Nessus | Red Hat Local Security Checks | high |
174723 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:1908) | Nessus | Alma Linux Local Security Checks | high |
174717 | RHEL 8 : java-1.8.0-openjdk (RHSA-2023:1906) | Nessus | Red Hat Local Security Checks | high |
174714 | RHEL 7 : java-1.8.0-openjdk (RHSA-2023:1904) | Nessus | Red Hat Local Security Checks | high |
174712 | RHEL 8 : java-1.8.0-openjdk (RHSA-2023:1908) | Nessus | Red Hat Local Security Checks | high |
174710 | RHEL 8 : java-1.8.0-openjdk (RHSA-2023:1905) | Nessus | Red Hat Local Security Checks | high |
174703 | RHEL 8 : java-11-openjdk (RHSA-2023:1895) | Nessus | Red Hat Local Security Checks | high |
174699 | RHEL 8 : java-11-openjdk (RHSA-2023:1878) | Nessus | Red Hat Local Security Checks | high |
174697 | OpenJDK 8 <= 8u362 / 11.0.0 <= 11.0.18 / 17.0.0 <= 17.0.6 / 20.0.0 <= 20.0.0 Multiple Vulnerabilities (2023-04-18 | Nessus | Misc. | high |
174689 | RHEL 8 : java-17-openjdk (RHSA-2023:1891) | Nessus | Red Hat Local Security Checks | high |
174688 | RHEL 8 : java-17-openjdk (RHSA-2023:1890) | Nessus | Red Hat Local Security Checks | high |
174680 | CentOS 7 : java-11-openjdk (RHSA-2023:1875) | Nessus | CentOS Local Security Checks | high |
174676 | RHEL 7 : java-11-openjdk (RHSA-2023:1875) | Nessus | Red Hat Local Security Checks | high |
174675 | RHEL 8 : java-11-openjdk (RHSA-2023:1889) | Nessus | Red Hat Local Security Checks | high |
174673 | AlmaLinux 8 : java-17-openjdk (ALSA-2023:1898) | Nessus | Alma Linux Local Security Checks | high |
174671 | RHEL 8 : java-11-openjdk (RHSA-2023:1877) | Nessus | Red Hat Local Security Checks | high |
174630 | AlmaLinux 8 : java-11-openjdk (ALSA-2023:1895) | Nessus | Alma Linux Local Security Checks | high |
174629 | RHEL 8 : java-11-openjdk (RHSA-2023:1892) | Nessus | Red Hat Local Security Checks | high |
174628 | RHEL 8 : java-17-openjdk (RHSA-2023:1898) | Nessus | Red Hat Local Security Checks | high |
174584 | AlmaLinux 9 : java-11-openjdk (ALSA-2023:1880) | Nessus | Alma Linux Local Security Checks | high |
174574 | AlmaLinux 9 : java-17-openjdk (ALSA-2023:1879) | Nessus | Alma Linux Local Security Checks | high |
174560 | Amazon Corretto Java 17.x < 17.0.7.7.1 Multiple Vulnerabilities | Nessus | Misc. | high |
174551 | Oracle Linux 8 : java-17-openjdk (ELSA-2023-1898) | Nessus | Oracle Linux Local Security Checks | high |
174550 | Oracle Linux 8 : java-11-openjdk (ELSA-2023-1895) | Nessus | Oracle Linux Local Security Checks | high |
174549 | Azul Zulu Java Multiple Vulnerabilities (2023-04-18) | Nessus | Misc. | high |
174547 | Amazon Corretto Java 8.x < 8.372.07.1 Multiple Vulnerabilities | Nessus | Misc. | high |
174546 | Amazon Corretto Java 11.x < 11.0.19.7.1 Multiple Vulnerabilities | Nessus | Misc. | high |
174516 | RHEL 9 : java-17-openjdk (RHSA-2023:1900) | Nessus | Red Hat Local Security Checks | high |
174514 | RHEL 9 : java-11-openjdk (RHSA-2023:1899) | Nessus | Red Hat Local Security Checks | high |
174511 | Oracle Java SE Multiple Vulnerabilities (April 2023 CPU) | Nessus | Misc. | high |
174503 | Oracle Linux 7 : java-11-openjdk (ELSA-2023-1875) | Nessus | Oracle Linux Local Security Checks | high |
174502 | Oracle Linux 9 : java-11-openjdk (ELSA-2023-1880) | Nessus | Oracle Linux Local Security Checks | high |
174501 | Oracle Linux 9 : java-17-openjdk (ELSA-2023-1879) | Nessus | Oracle Linux Local Security Checks | high |
174483 | RHEL 9 : java-11-openjdk (RHSA-2023:1880) | Nessus | Red Hat Local Security Checks | high |
174482 | RHEL 9 : java-17-openjdk (RHSA-2023:1879) | Nessus | Red Hat Local Security Checks | high |