163280 | Amazon Corretto Java 11.x < 11.0.16.8.1 Multiple Vulnerabilities | Nessus | Misc. | 7/19/2022 | 12/30/2022 | high |
163708 | Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x i686/x86_64 (2022:5698) | Nessus | Scientific Linux Local Security Checks | 8/2/2022 | 12/7/2022 | high |
163375 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-003) | Nessus | Amazon Linux Local Security Checks | 7/22/2022 | 12/8/2022 | high |
164786 | Amazon Linux 2022 : (ALAS2022-2022-112) | Nessus | Amazon Linux Local Security Checks | 9/7/2022 | 12/5/2022 | high |
163441 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2022-5698) | Nessus | Oracle Linux Local Security Checks | 7/25/2022 | 11/1/2024 | high |
163470 | Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2022-5709) | Nessus | Oracle Linux Local Security Checks | 7/27/2022 | 10/24/2024 | high |
163824 | SUSE SLED15 / SLES15 Security Update : java-17-openjdk (SUSE-SU-2022:2660-1) | Nessus | SuSE Local Security Checks | 8/4/2022 | 7/14/2023 | high |
163358 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1822) | Nessus | Amazon Linux Local Security Checks | 7/21/2022 | 12/8/2022 | high |
163338 | RHEL 8 : java-11-openjdk (RHSA-2022:5683) | Nessus | Red Hat Local Security Checks | 7/21/2022 | 11/7/2024 | high |
163437 | AlmaLinux 8 : java-11-openjdk (5683) (ALSA-2022:5683) | Nessus | Alma Linux Local Security Checks | 7/25/2022 | 8/7/2023 | high |
170232 | openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2022:3092-1) | Nessus | SuSE Local Security Checks | 1/20/2023 | 2/8/2023 | high |
203865 | Photon OS 3.0: Openjdk11 PHSA-2023-3.0-0601 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
170627 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2) | Nessus | Misc. | 1/25/2023 | 6/7/2024 | critical |
166370 | Oracle Database Server (Oct 2022 CPU) | Nessus | Databases | 10/21/2022 | 10/24/2023 | critical |
170557 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6) | Nessus | Misc. | 1/24/2023 | 6/7/2024 | critical |
163445 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:5697) | Nessus | Red Hat Local Security Checks | 7/26/2022 | 11/7/2024 | high |
164771 | Amazon Linux 2022 : (ALAS2022-2022-111) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/5/2022 | high |
164358 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2022-1631) | Nessus | Amazon Linux Local Security Checks | 8/23/2022 | 3/23/2023 | high |
163503 | RHEL 9 : java-17-openjdk (RHSA-2022:5736) | Nessus | Red Hat Local Security Checks | 7/28/2022 | 11/7/2024 | high |
163393 | RHEL 7 : java-11-openjdk (RHSA-2022:5687) | Nessus | Red Hat Local Security Checks | 7/22/2022 | 11/7/2024 | high |
163446 | RHEL 7 : java-1.8.0-openjdk (RHSA-2022:5698) | Nessus | Red Hat Local Security Checks | 7/26/2022 | 11/7/2024 | high |
165099 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2022-002) | Nessus | Amazon Linux Local Security Checks | 9/15/2022 | 3/23/2023 | high |
163337 | RHEL 8 : java-11-openjdk (RHSA-2022:5685) | Nessus | Red Hat Local Security Checks | 7/21/2022 | 11/7/2024 | high |
164717 | Amazon Linux 2022 : (ALAS2022-2022-120) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/5/2022 | high |
166357 | Amazon Linux 2022 : (ALAS2022-2022-153) | Nessus | Amazon Linux Local Security Checks | 10/21/2022 | 10/9/2023 | high |
163477 | Rocky Linux 8 : java-17-openjdk (RLSA-2022:5726) | Nessus | Rocky Linux Local Security Checks | 7/27/2022 | 11/6/2023 | high |
196410 | RHEL 7 : openjdk (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
163275 | Amazon Corretto Java 8.x < 8.342.07.1 Multiple Vulnerabilities | Nessus | Misc. | 7/19/2022 | 12/30/2022 | high |
163276 | Amazon Corretto Java 18.x < 18.0.2.9.1 Multiple Vulnerabilities | Nessus | Misc. | 7/19/2022 | 12/30/2022 | high |
163283 | Amazon Corretto Java 17.x < 17.0.4.8.1 Multiple Vulnerabilities | Nessus | Misc. | 7/20/2022 | 12/30/2022 | high |
163301 | Azul Zulu Java Multiple Vulnerabilities (2022-07-19) | Nessus | Misc. | 7/20/2022 | 12/30/2022 | high |
163335 | IBM Java 7.0 < 7.0.11.15 / 8.0 < 8.0.7.15 Multiple Vulnerabilities | Nessus | Misc. | 7/21/2022 | 12/8/2022 | medium |
163443 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:5700) | Nessus | Red Hat Local Security Checks | 7/26/2022 | 11/7/2024 | high |
167688 | AlmaLinux 9 : java-11-openjdk (ALSA-2022:5695) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/24/2022 | high |
163999 | SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:2707-1) | Nessus | SuSE Local Security Checks | 8/10/2022 | 7/14/2023 | high |
164930 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:3152-1) | Nessus | SuSE Local Security Checks | 9/9/2022 | 7/14/2023 | high |