Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
190859Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.1.6)NessusMisc.2/21/20242/21/2024
high
178793Debian DSA-5458-1 : openjdk-17 - security updateNessusDebian Local Security Checks7/26/20237/26/2023
medium
178721AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:4176)NessusAlma Linux Local Security Checks7/21/20237/21/2023
low
178565RHEL 8 : java-17-openjdk (RHSA-2023:4170)NessusRed Hat Local Security Checks7/20/202311/7/2024
medium
178604Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2023-257)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
medium
178714Oracle Linux 7 : java-11-openjdk (ELSA-2023-4233)NessusOracle Linux Local Security Checks7/21/202311/2/2024
medium
180149SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2023:3406-1)NessusSuSE Local Security Checks8/24/20238/24/2023
critical
178724AlmaLinux 9 : java-11-openjdk (ALSA-2023:4158)NessusAlma Linux Local Security Checks7/21/20237/21/2023
medium
178810Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2023-4176)NessusOracle Linux Local Security Checks7/26/202310/23/2024
low
178473Azul Zulu Java Multiple Vulnerabilities (2023-07-18)NessusMisc.7/19/20237/19/2023
medium
178571RHEL 9 : java-11-openjdk (RHSA-2023:4157)NessusRed Hat Local Security Checks7/20/202311/8/2024
medium
178568RHEL 8 : java-1.8.0-openjdk (RHSA-2023:4168)NessusRed Hat Local Security Checks7/20/202311/7/2024
low
178632RHEL 9 : java-17-openjdk (RHSA-2023:4177)NessusRed Hat Local Security Checks7/20/202311/7/2024
medium
179027Oracle Linux 9 : java-17-openjdk (ELSA-2023-4177)NessusOracle Linux Local Security Checks7/29/202310/22/2024
medium
179769Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2023-2189)NessusAmazon Linux Local Security Checks8/14/20238/14/2023
medium
178634RHEL 9 : java-11-openjdk (RHSA-2023:4158)NessusRed Hat Local Security Checks7/20/202311/7/2024
medium
179756Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1797)NessusAmazon Linux Local Security Checks8/14/20238/14/2023
medium
187268CentOS 7 : java-1.8.0-openjdk (RHSA-2023:4166)NessusCentOS Local Security Checks12/22/202312/22/2023
low
178704Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2023-007)NessusAmazon Linux Local Security Checks7/21/20237/21/2023
medium
178975Oracle Linux 8 : java-11-openjdk (ELSA-2023-4175)NessusOracle Linux Local Security Checks7/28/202310/22/2024
medium
179340Ubuntu 23.04 : OpenJDK 20 vulnerabilities (USN-6272-1)NessusUbuntu Local Security Checks8/3/20238/27/2024
medium
178682RHEL 8 : java-17-openjdk (RHSA-2023:4159)NessusRed Hat Local Security Checks7/20/202311/7/2024
medium
179917SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:3332-1)NessusSuSE Local Security Checks8/17/20238/17/2023
low
178450Amazon Corretto Java 8.x < 8.382.05.1 Multiple VulnerabilitiesNessusMisc.7/18/20237/19/2023
medium
178678Amazon Linux 2 : java-17-amazon-corretto (ALAS-2023-2138)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
medium
178926SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2023:2990-1)NessusSuSE Local Security Checks7/27/20237/27/2023
medium
178722AlmaLinux 8 : java-11-openjdk (ALSA-2023:4175)NessusAlma Linux Local Security Checks7/21/20237/21/2023
medium
178733RHEL 7 : java-1.8.0-openjdk (RHSA-2023:4166)NessusRed Hat Local Security Checks7/22/202311/7/2024
low
178723AlmaLinux 8 : java-17-openjdk (ALSA-2023:4159)NessusAlma Linux Local Security Checks7/21/20237/21/2023
medium
179783Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-005)NessusAmazon Linux Local Security Checks8/14/20238/14/2023
medium
180313SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:3441-1)NessusSuSE Local Security Checks8/30/20239/1/2023
critical
196410RHEL 7 : openjdk (Unpatched Vulnerability) (deprecated)NessusRed Hat Local Security Checks5/11/20245/31/2024
high
178839Oracle Linux 8 : java-17-openjdk (ELSA-2023-4159)NessusOracle Linux Local Security Checks7/26/202310/22/2024
medium
178574RHEL 8 : java-11-openjdk (RHSA-2023:4163)NessusRed Hat Local Security Checks7/20/202311/7/2024
medium
178633RHEL 8 : java-11-openjdk (RHSA-2023:4175)NessusRed Hat Local Security Checks7/20/202311/8/2024
medium
181626Debian DLA-3571-1 : openjdk-11 - LTS security updateNessusDebian Local Security Checks9/19/20239/19/2023
high
179465Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2023:4176)NessusRocky Linux Local Security Checks8/8/20238/8/2023
low
178716Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2023-4166)NessusOracle Linux Local Security Checks7/21/202311/2/2024
low
189009EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-3130)NessusHuawei Local Security Checks1/16/20241/16/2024
low
178485Oracle Java SE Multiple Vulnerabilities (July 2023 CPU)NessusMisc.7/19/20231/31/2024
high
178448Amazon Corretto Java 17.x < 17.0.8.7.1 Multiple VulnerabilitiesNessusMisc.7/18/20237/19/2023
medium
178449Amazon Corretto Java 11.x < 11.0.20.8.1 Multiple VulnerabilitiesNessusMisc.7/18/20237/19/2023
medium
196497RHEL 6 : openjdk (Unpatched Vulnerability) (deprecated)NessusRed Hat Local Security Checks5/11/20245/31/2024
critical
178563RHEL 9 : java-17-openjdk (RHSA-2023:4169)NessusRed Hat Local Security Checks7/20/202311/7/2024
medium
178725AlmaLinux 9 : java-17-openjdk (ALSA-2023:4177)NessusAlma Linux Local Security Checks7/21/20237/21/2023
medium
178613Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2023-258)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
medium
179923Debian DSA-5478-1 : openjdk-11 - security updateNessusDebian Local Security Checks8/17/20238/17/2023
high
178570RHEL 8 : java-11-openjdk (RHSA-2023:4164)NessusRed Hat Local Security Checks7/20/202311/7/2024
medium
178610Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-256)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
medium
178573RHEL 8 : java-11-openjdk (RHSA-2023:4165)NessusRed Hat Local Security Checks7/20/202311/8/2024
medium