Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
139455RHEL 7 : java-1.8.0-openjdk (RHSA-2020:2968)NessusRed Hat Local Security Checks8/10/20206/3/2024
high
139465RHEL 7 : java-1.7.1-ibm (RHSA-2020:3388)NessusRed Hat Local Security Checks8/10/20204/28/2024
high
143318openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-2048)NessusSuSE Local Security Checks11/30/20202/7/2024
high
139423CentOS 7 : java-11-openjdk (CESA-2020:2969)NessusCentOS Local Security Checks8/7/20205/12/2022
high
139080Photon OS 1.0: Openjdk PHSA-2020-1.0-0310NessusPhotonOS Local Security Checks7/29/20205/12/2022
high
152291EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2021-2300)NessusHuawei Local Security Checks8/9/202112/6/2023
medium
139078Photon OS 3.0: Openjdk8 PHSA-2020-3.0-0119NessusPhotonOS Local Security Checks7/29/20207/24/2024
high
138827Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20200716)NessusScientific Linux Local Security Checks7/22/20202/29/2024
high
150639SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2020:14484-1)NessusSuSE Local Security Checks6/10/20216/10/2021
high
138585Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20200716)NessusScientific Linux Local Security Checks7/17/20203/1/2024
high
138844RHEL 8 : java-1.8.0-openjdk (RHSA-2020:3101)NessusRed Hat Local Security Checks7/22/20205/25/2023
high
139101Fedora 31 : 1:java-1.8.0-openjdk (2020-508df53719)NessusFedora Local Security Checks7/30/20202/27/2024
high
139383RHEL 7 : java-11-openjdk (RHSA-2020:2969)NessusRed Hat Local Security Checks8/7/20204/28/2024
high
160372IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 Multiple Vulnerabilities (Jul 14, 2020)NessusMisc.4/29/202210/25/2022
high
139451openSUSE Security Update : java-11-openjdk (openSUSE-2020-1175)NessusSuSE Local Security Checks8/10/20202/26/2024
high
138917Fedora 32 : 1:java-11-openjdk (2020-5d0b4a2b5b)NessusFedora Local Security Checks7/27/20202/28/2024
high
142281EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2020-2352)NessusHuawei Local Security Checks11/3/20205/11/2022
high
143292openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-2083)NessusSuSE Local Security Checks11/30/20202/8/2024
high
139464RHEL 6 : java-1.7.1-ibm (RHSA-2020:3387)NessusRed Hat Local Security Checks8/10/20204/28/2024
high
164604Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1.3)NessusMisc.9/1/202210/13/2023
high
138665Oracle Linux 8 : java-11-openjdk (ELSA-2020-2970)NessusOracle Linux Local Security Checks7/20/20205/12/2022
high
138849RHEL 8 : java-11-openjdk (RHSA-2020:3098)NessusRed Hat Local Security Checks7/22/20204/28/2024
high
143159Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2020-1491)NessusAmazon Linux Local Security Checks11/20/20205/11/2022
high
146013CentOS 8 : java-11-openjdk (CESA-2020:2970)NessusCentOS Local Security Checks2/1/20215/10/2022
high
139422CentOS 7 : java-1.8.0-openjdk (CESA-2020:2968)NessusCentOS Local Security Checks8/7/20205/12/2022
high