205309 | Atlassian Confluence < 7.19.25 / 7.20.x < 8.5.12 / 8.6.x < 8.9.4 (CONFSERVER-96135) | Nessus | CGI abuses | low |
186471 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2023:4614-1) | Nessus | SuSE Local Security Checks | medium |
186449 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : OpenJDK vulnerabilities (USN-6527-1) | Nessus | Ubuntu Local Security Checks | low |
186448 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : OpenJDK 8 vulnerabilities (USN-6528-1) | Nessus | Ubuntu Local Security Checks | medium |
186342 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:4572-1) | Nessus | SuSE Local Security Checks | medium |
186112 | Oracle Linux 8 : java-21-openjdk (ELSA-2023-6887) | Nessus | Oracle Linux Local Security Checks | low |
185839 | Oracle Linux 9 : java-21-openjdk (ELSA-2023-6738) | Nessus | Oracle Linux Local Security Checks | low |
185686 | RHEL 8 : java-21-openjdk (RHSA-2023:6887) | Nessus | Red Hat Local Security Checks | low |
185158 | RHEL 9 : java-21-openjdk (RHSA-2023:6738) | Nessus | Red Hat Local Security Checks | low |
184443 | Debian DSA-5548-1 : openjdk-17 - security update | Nessus | Debian Local Security Checks | low |
184126 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-17-openjdk (SUSE-SU-2023:4289-1) | Nessus | SuSE Local Security Checks | low |
184092 | Oracle Linux 9 : java-17-openjdk (ELSA-2023-5753) | Nessus | Oracle Linux Local Security Checks | low |
184057 | Oracle Linux 8 : java-17-openjdk (ELSA-2023-5751) | Nessus | Oracle Linux Local Security Checks | low |
183824 | Amazon Linux 2023 : java-21-amazon-corretto, java-21-amazon-corretto-devel, java-21-amazon-corretto-headless (ALAS2023-2023-399) | Nessus | Amazon Linux Local Security Checks | low |
183800 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2023-400) | Nessus | Amazon Linux Local Security Checks | low |
183671 | AlmaLinux 9 : java-17-openjdk (ALSA-2023:5753) | Nessus | Alma Linux Local Security Checks | low |
183665 | AlmaLinux 8 : java-17-openjdk (ALSA-2023:5751) | Nessus | Alma Linux Local Security Checks | low |
183512 | Azul Zulu Java Multiple Vulnerabilities (2023-10-17) | Nessus | Misc. | medium |
183464 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2023-2314) | Nessus | Amazon Linux Local Security Checks | low |
183340 | RHEL 8 : java-17-openjdk (RHSA-2023:5751) | Nessus | Red Hat Local Security Checks | low |
183336 | RHEL 9 : java-17-openjdk (RHSA-2023:5752) | Nessus | Red Hat Local Security Checks | low |
183335 | RHEL 8 : java-17-openjdk (RHSA-2023:5750) | Nessus | Red Hat Local Security Checks | low |
183333 | RHEL 8 : java-17-openjdk (RHSA-2023:5747) | Nessus | Red Hat Local Security Checks | low |
183328 | RHEL 9 : java-17-openjdk (RHSA-2023:5753) | Nessus | Red Hat Local Security Checks | low |
183295 | Oracle Java SE Multiple Vulnerabilities (October 2023 CPU) | Nessus | Misc. | medium |
183245 | Amazon Corretto Java 17.x < 17.0.9.8.1 Multiple Vulnerabilities | Nessus | Misc. | low |