Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
166283RHEL 8: java-11-openjdk (RHSA-2022: 7011)NessusRed Hat Local Security Checks10/20/20224/28/2024
medium
167925SUSE SLED15 / SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: java-11-openjdk (SUSE-SU-2022:4078-1)NessusSuSE Local Security Checks11/19/20227/14/2023
medium
168476RHEL 7: java-1.8.0-ibm (RHSA-2022: 8880)NessusRed Hat Local Security Checks12/7/20224/28/2024
low
169964RHEL 8: java-1.8.0-ibm (RHSA-2023: 0128)NessusRed Hat Local Security Checks1/12/20234/28/2024
low
170947Debian DSA-5335-1 : openjdk-17 - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks2/2/20239/5/2023
medium
166365Oracle Linux 9 : java-17-openjdk (ELSA-2022-6999)NessusOracle Linux Local Security Checks10/21/202210/22/2024
medium
166367Oracle Linux 9 : java-11-openjdk (ELSA-2022-7013)NessusOracle Linux Local Security Checks10/21/202210/22/2024
medium
170221openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°:java-1_8_0-openj9 (SUSE-SU-2022:4250-1)NessusSuSE Local Security Checks1/20/20239/7/2023
medium
166285RHEL 8: java-1.8.0-openjdk (RHSA-2022: 7003)NessusRed Hat Local Security Checks10/20/20224/28/2024
low
166287RHEL 7: java-1.8.0-openjdk (RHSA-2022: 7002)NessusRed Hat Local Security Checks10/20/20224/28/2024
low
166288RHEL 8: java-11-openjdk (RHSA-2022: 7009)NessusRed Hat Local Security Checks10/20/20224/28/2024
medium
166544Amazon Linux AMI: java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-004)NessusAmazon Linux Local Security Checks10/26/20225/17/2023
low
166548CentOS 7: java-11-openjdk (CESA-2022: 7008)NessusCentOS Local Security Checks10/26/202210/9/2024
medium
167234Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : OpenJDK ć®č„†å¼±ę€§ (USN-5719-1)NessusUbuntu Local Security Checks11/9/20228/27/2024
medium
167948SUSE SLED15 / SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: java-17-openjdk (SUSE-SU-2022:4079-1)NessusSuSE Local Security Checks11/19/20227/14/2023
medium
168300SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ :java-1_8_0-ibm (SUSE-SU-2022:4290-1)NessusSuSE Local Security Checks11/30/20227/14/2023
medium
169120Fedora 35: 1: java-11-openjdk (2022-1c07902a5e)NessusFedora Local Security Checks12/22/20229/12/2023
medium
169172Fedora 35: 1: java-17-openjdk (2022-5d494ab9ab)NessusFedora Local Security Checks12/22/20229/12/2023
medium
170761Debian DSA-5331-1: openjdk-11 - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks1/29/20239/5/2023
low
172192Amazon Linux AMI: java-1.8.0-openjdk (ALAS-2023-1697)NessusAmazon Linux Local Security Checks3/7/20238/31/2023
medium
166353Amazon Linux 2022 : (ALAS2022-2022-151)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
high
168739Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-6.5.1.8)NessusMisc.12/14/20223/5/2024
high
166351Amazon Linux 2022: (ALAS2022-2022-152)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
high
166365Oracle Linux 9ļ¼šjava-17-openjdk (ELSA-2022-6999)NessusOracle Linux Local Security Checks10/21/202210/22/2024
medium
166367Oracle Linux 9ļ¼šjava-11-openjdk (ELSA-2022-7013)NessusOracle Linux Local Security Checks10/21/202210/22/2024
medium
166215Amazon Corretto Java 8.x < 8.352.08.1 多個弱點NessusMisc.10/18/202210/9/2023
low
166222Azul Zulu Java 多個弱點 (2022 幓 10 ꜈ 18 ę—„)NessusMisc.10/18/202210/9/2023
medium
166280RHEL 8ļ¼šjava-17-openjdk (RHSA-2022: 7001)NessusRed Hat Local Security Checks10/20/20224/28/2024
medium
166283RHEL 8ļ¼šjava-11-openjdk (RHSA-2022: 7011)NessusRed Hat Local Security Checks10/20/20224/28/2024
medium
168476RHEL 7ļ¼šjava-1.8.0-ibm (RHSA-2022: 8880)NessusRed Hat Local Security Checks12/7/20224/28/2024
low
169964RHEL 8ļ¼šjava-1.8.0-ibm (RHSA-2023: 0128)NessusRed Hat Local Security Checks1/12/20234/28/2024
low
170947Debian DSA-5335-1ļ¼šopenjdk-17 - 安å…ØꀧꛓꖰNessusDebian Local Security Checks2/2/20239/5/2023
medium
166353Amazon Linux 2022 : (ALAS2022-2022-151)NessusAmazon Linux Local Security Checks10/20/202210/9/2023
high
166285RHEL 8 : java-1.8.0-openjdk (RHSA-2022:7003)NessusRed Hat Local Security Checks10/20/20224/28/2024
low
166287RHEL 7 : java-1.8.0-openjdk (RHSA-2022:7002)NessusRed Hat Local Security Checks10/20/20224/28/2024
low
166288RHEL 8 : java-11-openjdk (RHSA-2022:7009)NessusRed Hat Local Security Checks10/20/20224/28/2024
medium
166402AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2022:7007)NessusAlma Linux Local Security Checks10/21/202210/9/2023
low
166544Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-004)NessusAmazon Linux Local Security Checks10/26/20225/17/2023
low
166548CentOS 7 : java-11-openjdk (RHSA-2022:7008)NessusCentOS Local Security Checks10/26/202210/9/2024
medium
167234Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK vulnerabilities (USN-5719-1)NessusUbuntu Local Security Checks11/9/20228/27/2024
medium
167801Rocky Linux 8 : java-11-openjdk (RLSA-2022:7012)NessusRocky Linux Local Security Checks11/17/202211/6/2023
medium
167948SUSE SLED15 / SLES15 Security Update : java-17-openjdk (SUSE-SU-2022:4079-1)NessusSuSE Local Security Checks11/19/20227/14/2023
medium
168300SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4290-1)NessusSuSE Local Security Checks11/30/20227/14/2023
medium
169120Fedora 35 : 1:java-11-openjdk (2022-1c07902a5e)NessusFedora Local Security Checks12/22/20229/12/2023
medium
169172Fedora 35 : 1:java-17-openjdk (2022-5d494ab9ab)NessusFedora Local Security Checks12/22/20229/12/2023
medium
170761Debian DSA-5331-1 : openjdk-11 - security updateNessusDebian Local Security Checks1/29/20239/5/2023
low
171182EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-1319)NessusHuawei Local Security Checks2/8/20239/5/2023
low
172192Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1697)NessusAmazon Linux Local Security Checks3/7/20238/31/2023
medium
172284EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2023-1506)NessusHuawei Local Security Checks3/8/20238/31/2023
low
189119GLSA-202401-25 : OpenJDK: Multiple VulnerabilitiesNessusGentoo Local Security Checks1/17/20241/17/2024
critical