201090 | IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7150929) | Nessus | Web Servers | high |
197084 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8) | Nessus | Misc. | critical |
193850 | Azul Zulu Java Multiple Vulnerabilities (2024-01-16) | Nessus | Misc. | high |
192978 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.1.7) | Nessus | Misc. | high |
192901 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5.6) | Nessus | Misc. | high |
192188 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 8 vulnerabilities (USN-6696-1) | Nessus | Ubuntu Local Security Checks | high |
192007 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2024:0847-1) | Nessus | SuSE Local Security Checks | high |
191771 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2024:0804-1) | Nessus | SuSE Local Security Checks | high |
191043 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 17 vulnerabilities (USN-6661-1) | Nessus | Ubuntu Local Security Checks | high |
191042 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 21 vulnerabilities (USN-6662-1) | Nessus | Ubuntu Local Security Checks | high |
191041 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 11 vulnerabilities (USN-6660-1) | Nessus | Ubuntu Local Security Checks | high |
191040 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2024:0619-1) | Nessus | SuSE Local Security Checks | high |
190954 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2024:0605-1) | Nessus | SuSE Local Security Checks | high |
190622 | openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2024:0479-1) | Nessus | SuSE Local Security Checks | high |
190371 | IBM Java 7.1 < 7.1.5.21 / 8.0 < 8.0.8.20 Multiple Vulnerabilities | Nessus | Misc. | high |
190052 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2024-007) | Nessus | Amazon Linux Local Security Checks | high |
190038 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2024-2438) | Nessus | Amazon Linux Local Security Checks | high |
190010 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-17-openjdk (SUSE-SU-2024:0325-1) | Nessus | SuSE Local Security Checks | high |
189964 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-11-openjdk (SUSE-SU-2024:0321-1) | Nessus | SuSE Local Security Checks | high |
189922 | Debian dsa-5613 : openjdk-17-dbg - security update | Nessus | Debian Local Security Checks | high |
189870 | Debian dla-3728 : openjdk-11-dbg - security update | Nessus | Debian Local Security Checks | high |
189767 | CentOS 7 : java-1.8.0-openjdk (RHSA-2024:0223) | Nessus | CentOS Local Security Checks | high |
189766 | CentOS 7 : java-11-openjdk (RHSA-2024:0232) | Nessus | CentOS Local Security Checks | high |
189498 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2024:0203-1) | Nessus | SuSE Local Security Checks | high |
189480 | Oracle Linux 8 / 9 : java-1.8.0-openjdk (ELSA-2024-0265) | Nessus | Oracle Linux Local Security Checks | high |
189466 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-010) | Nessus | Amazon Linux Local Security Checks | high |
189387 | Debian dsa-5604 : openjdk-11-dbg - security update | Nessus | Debian Local Security Checks | high |
189376 | Oracle Linux 8 / 9 : java-11-openjdk (ELSA-2024-0266) | Nessus | Oracle Linux Local Security Checks | high |
189356 | OpenJDK 8 <= 8u392 / 11.0.0 <= 11.0.21 / 17.0.0 <= 17.0.9 / 21.0.0 <= 21.0.1 Multiple Vulnerabilities (2024-01-16 | Nessus | Misc. | high |
189341 | Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2024-486) | Nessus | Amazon Linux Local Security Checks | high |
189307 | Oracle Linux 8 / 9 : java-17-openjdk (ELSA-2024-0267) | Nessus | Oracle Linux Local Security Checks | high |
189263 | AlmaLinux 8 : java-21-openjdk (ALSA-2024:0248) | Nessus | Alma Linux Local Security Checks | high |
189262 | AlmaLinux 9 : java-11-openjdk (ALSA-2024:0266) | Nessus | Alma Linux Local Security Checks | high |
189261 | AlmaLinux 9 : java-21-openjdk (ALSA-2024:0249) | Nessus | Alma Linux Local Security Checks | high |
189260 | AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2024:0265) | Nessus | Alma Linux Local Security Checks | high |
189259 | AlmaLinux 9 : java-17-openjdk (ALSA-2024:0267) | Nessus | Alma Linux Local Security Checks | high |
189253 | Oracle Linux 9 : java-21-openjdk (ELSA-2024-0249) | Nessus | Oracle Linux Local Security Checks | high |
189252 | Oracle Linux 8 : java-21-openjdk (ELSA-2024-0248) | Nessus | Oracle Linux Local Security Checks | high |
189199 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2024-483) | Nessus | Amazon Linux Local Security Checks | high |
189198 | Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2024-484) | Nessus | Amazon Linux Local Security Checks | high |
189197 | Amazon Linux 2023 : java-21-amazon-corretto, java-21-amazon-corretto-devel, java-21-amazon-corretto-headless (ALAS2023-2024-485) | Nessus | Amazon Linux Local Security Checks | high |
189191 | RHEL 8 / 9 : java-11-openjdk (RHSA-2024:0266) | Nessus | Red Hat Local Security Checks | high |
189190 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2024-2414) | Nessus | Amazon Linux Local Security Checks | high |
189189 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2024-2415) | Nessus | Amazon Linux Local Security Checks | high |
189167 | Oracle Linux 7 : java-11-openjdk (ELSA-2024-0232) | Nessus | Oracle Linux Local Security Checks | high |
189166 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2024-0223) | Nessus | Oracle Linux Local Security Checks | high |
189140 | RHEL 8 : java-11-openjdk (RHSA-2024:0233) | Nessus | Red Hat Local Security Checks | high |
189139 | RHEL 9 : java-11-openjdk (RHSA-2024:0237) | Nessus | Red Hat Local Security Checks | high |
189138 | RHEL 8 : java-21-openjdk (RHSA-2024:0248) | Nessus | Red Hat Local Security Checks | high |
189137 | RHEL 9 : java-17-openjdk (RHSA-2024:0244) | Nessus | Red Hat Local Security Checks | high |
189136 | RHEL 9 : java-1.8.0-openjdk (RHSA-2024:0228) | Nessus | Red Hat Local Security Checks | high |
189135 | RHEL 8 : java-1.8.0-openjdk (RHSA-2024:0226) | Nessus | Red Hat Local Security Checks | high |
189134 | RHEL 7 : java-11-openjdk (RHSA-2024:0232) | Nessus | Red Hat Local Security Checks | high |
189133 | RHEL 8 : java-1.8.0-openjdk (RHSA-2024:0224) | Nessus | Red Hat Local Security Checks | high |
189131 | RHEL 8 / 9 : java-17-openjdk (RHSA-2024:0267) | Nessus | Red Hat Local Security Checks | high |
189130 | RHEL 8 / 9 : java-1.8.0-openjdk (RHSA-2024:0265) | Nessus | Red Hat Local Security Checks | high |
189129 | RHEL 8 : java-17-openjdk (RHSA-2024:0242) | Nessus | Red Hat Local Security Checks | high |
189128 | RHEL 8 : java-11-openjdk (RHSA-2024:0235) | Nessus | Red Hat Local Security Checks | high |
189127 | RHEL 7 : java-1.8.0-openjdk (RHSA-2024:0223) | Nessus | Red Hat Local Security Checks | high |
189125 | Amazon Corretto Java 17.x < 17.0.10.7.1 Multiple Vulnerabilities | Nessus | Misc. | high |
189123 | RHEL 8 : java-17-openjdk (RHSA-2024:0241) | Nessus | Red Hat Local Security Checks | high |
189122 | RHEL 8 : java-11-openjdk (RHSA-2024:0234) | Nessus | Red Hat Local Security Checks | high |
189121 | RHEL 8 : java-1.8.0-openjdk (RHSA-2024:0225) | Nessus | Red Hat Local Security Checks | high |
189120 | RHEL 9 : java-21-openjdk (RHSA-2024:0249) | Nessus | Red Hat Local Security Checks | high |
189116 | Oracle Java SE Multiple Vulnerabilities (January 2024 CPU) | Nessus | Misc. | high |
189098 | Amazon Corretto Java 8.x < 8.402.06.1 Multiple Vulnerabilities | Nessus | Misc. | high |
189097 | Amazon Corretto Java 11.x < 11.0.22.7.1 Multiple Vulnerabilities | Nessus | Misc. | high |