155583 | openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2021:1480-1) | Nessus | SuSE Local Security Checks | 11/18/2021 | 5/6/2022 | medium |
155700 | SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:3770-1) | Nessus | SuSE Local Security Checks | 11/24/2021 | 7/13/2023 | medium |
156864 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2022-1561) | Nessus | Amazon Linux Local Security Checks | 1/19/2022 | 5/6/2022 | medium |
155546 | CentOS 7 : java-1.8.0-openjdk (RHSA-2021:3889) | Nessus | CentOS Local Security Checks | 11/17/2021 | 10/9/2024 | medium |
198255 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-012) | Nessus | Amazon Linux Local Security Checks | 5/31/2024 | 5/31/2024 | high |
159452 | Amazon Corretto Java 11.x < 11.0.13.8.1 Multiple Vulnerabilities | Nessus | Misc. | 4/1/2022 | 5/6/2022 | medium |
164804 | GLSA-202209-05 : OpenJDK: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/7/2022 | 7/9/2024 | high |
154294 | RHEL 8 : java-11-openjdk (RHSA-2021:3886) | Nessus | Red Hat Local Security Checks | 10/21/2021 | 11/7/2024 | medium |
154896 | openSUSE 15 Security Update : java-1_8_0-openj9 (openSUSE-SU-2021:3615-1) | Nessus | SuSE Local Security Checks | 11/5/2021 | 11/27/2023 | high |
155568 | Oracle Linux 8 : java-17-openjdk (ELSA-2021-4135) | Nessus | Oracle Linux Local Security Checks | 11/18/2021 | 10/22/2024 | medium |
154381 | Azul Zulu Java Multiple Vulnerabilities (2021-10-19) | Nessus | Misc. | 10/25/2021 | 4/11/2022 | high |
155380 | openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2021:3671-1) | Nessus | SuSE Local Security Checks | 11/17/2021 | 5/6/2022 | medium |
155337 | CentOS 8 : java-17-openjdk (CESA-2021:4135) | Nessus | CentOS Local Security Checks | 11/13/2021 | 1/20/2022 | medium |
154657 | OpenJDK 7 <= 7u311 / 8 <= 8u302 / 11.0.0 <= 11.0.12 / 13.0.0 <= 13.0.8 / 15.0.0 <= 15.0.4 / 16.0.0 <= 16.0.2 Multiple Vulnerabilities (2021-10-19 | Nessus | Misc. | 10/28/2021 | 5/9/2022 | medium |
154276 | Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x i686/x86_64 (2021:3889) | Nessus | Scientific Linux Local Security Checks | 10/20/2021 | 5/9/2022 | medium |
207886 | GLSA-202409-26 : IcedTea: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/28/2024 | 9/28/2024 | high |
154311 | RHEL 8 : java-11-openjdk (RHSA-2021:3891) | Nessus | Red Hat Local Security Checks | 10/21/2021 | 11/7/2024 | medium |
154324 | RHEL 8 : java-1.8.0-openjdk (RHSA-2021:3885) | Nessus | Red Hat Local Security Checks | 10/21/2021 | 11/7/2024 | medium |
154345 | Oracle Java SE 1.7.0_321 / 1.8.0_311 / 1.11.0_13 / 1.17.0_1 Multiple Vulnerabilities (Unix October 2021 CPU) | Nessus | Misc. | 10/22/2021 | 12/7/2022 | high |
156155 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : OpenJDK vulnerabilities (USN-5202-1) | Nessus | Ubuntu Local Security Checks | 12/17/2021 | 8/28/2024 | high |
157824 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2021:3893) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | medium |
157481 | AlmaLinux 8 : java-11-openjdk (ALSA-2021:3891) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 5/6/2022 | medium |
198266 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2024-009) | Nessus | Amazon Linux Local Security Checks | 5/31/2024 | 5/31/2024 | medium |
155549 | CentOS 7 : java-11-openjdk (RHSA-2021:3892) | Nessus | CentOS Local Security Checks | 11/17/2021 | 10/9/2024 | medium |
154269 | Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2021-3893) | Nessus | Oracle Linux Local Security Checks | 10/20/2021 | 11/2/2024 | medium |
154271 | Oracle Linux 8 : java-11-openjdk (ELSA-2021-3891) | Nessus | Oracle Linux Local Security Checks | 10/20/2021 | 11/2/2024 | medium |
154277 | Oracle Linux 7 : java-11-openjdk (ELSA-2021-3892) | Nessus | Oracle Linux Local Security Checks | 10/20/2021 | 11/1/2024 | medium |
154320 | RHEL 8 : java-1.8.0-openjdk (RHSA-2021:3893) | Nessus | Red Hat Local Security Checks | 10/21/2021 | 11/7/2024 | medium |
164572 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1) | Nessus | Misc. | 9/1/2022 | 5/16/2024 | critical |
184847 | Rocky Linux 8 : java-17-openjdk (RLSA-2021:4135) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | medium |
154275 | Scientific Linux Security Update : java-11-openjdk on SL7.x i686/x86_64 (2021:3892) | Nessus | Scientific Linux Local Security Checks | 10/20/2021 | 5/9/2022 | medium |
154344 | Oracle Java SE 1.7.0_321 / 1.8.0_311 / 1.11.0_13 / 1.17.0_1 Multiple Vulnerabilities (October 2021 CPU) | Nessus | Windows | 10/22/2021 | 8/12/2022 | high |
155704 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:3771-1) | Nessus | SuSE Local Security Checks | 11/24/2021 | 7/13/2023 | medium |
154951 | openSUSE 15 Security Update : java-1_8_0-openj9 (openSUSE-SU-2021:1455-1) | Nessus | SuSE Local Security Checks | 11/7/2021 | 11/27/2023 | high |
154649 | CentOS 8 : java-11-openjdk (CESA-2021:3891) | Nessus | CentOS Local Security Checks | 10/28/2021 | 5/9/2022 | medium |
154653 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2021:3528-1) | Nessus | SuSE Local Security Checks | 10/28/2021 | 7/13/2023 | medium |
157591 | AlmaLinux 8 : java-17-openjdk (ALSA-2021:4135) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | medium |
164611 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3) | Nessus | Misc. | 9/1/2022 | 3/12/2024 | critical |
159406 | Amazon Corretto Java 8.x < 8.312.07.1 Multiple Vulnerabilities | Nessus | Misc. | 4/1/2022 | 5/6/2022 | medium |
203865 | Photon OS 3.0: Openjdk11 PHSA-2023-3.0-0601 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
154310 | RHEL 8 : java-11-openjdk (RHSA-2021:3887) | Nessus | Red Hat Local Security Checks | 10/21/2021 | 11/7/2024 | medium |
154313 | RHEL 8 : java-1.8.0-openjdk (RHSA-2021:3884) | Nessus | Red Hat Local Security Checks | 10/21/2021 | 11/7/2024 | medium |
155132 | RHEL 8 : java-17-openjdk (RHSA-2021:4135) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | medium |
159433 | Amazon Corretto Java 17.x < 17.0.1.12.1 Multiple Vulnerabilities | Nessus | Misc. | 4/1/2022 | 5/6/2022 | medium |
157704 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2021:3893) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 5/6/2022 | medium |
157741 | Rocky Linux 8 : java-11-openjdk (RLSA-2021:3891) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | medium |
154815 | Debian DSA-5000-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | 11/2/2021 | 5/9/2022 | medium |
154913 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2021-1718) | Nessus | Amazon Linux Local Security Checks | 11/5/2021 | 1/20/2022 | high |
154642 | CentOS 8 : java-1.8.0-openjdk (CESA-2021:3893) | Nessus | CentOS Local Security Checks | 10/28/2021 | 5/9/2022 | medium |
155014 | Debian DLA-2814-1 : openjdk-8 - LTS security update | Nessus | Debian Local Security Checks | 11/10/2021 | 5/9/2022 | medium |