174697 | OpenJDK 8 <= 8u362 / 11.0.0 <= 11.0.18 / 17.0.0 <= 17.0.6 / 20.0.0 <= 20.0.0 Multiple Vulnerabilities (2023-04-18 | Nessus | Misc. | 4/25/2023 | 4/25/2023 | high |
182975 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4) | Nessus | Misc. | 10/12/2023 | 11/7/2024 | critical |
204298 | Photon OS 5.0: Openjdk17 PHSA-2023-5.0-0028 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
176756 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-004) | Nessus | Amazon Linux Local Security Checks | 6/6/2023 | 6/6/2023 | high |
174714 | RHEL 7 : java-1.8.0-openjdk (RHSA-2023:1904) | Nessus | Red Hat Local Security Checks | 4/25/2023 | 11/7/2024 | high |
174951 | RHEL 9 : java-1.8.0-openjdk (RHSA-2023:1909) | Nessus | Red Hat Local Security Checks | 4/29/2023 | 11/7/2024 | high |
175080 | Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2023-167) | Nessus | Amazon Linux Local Security Checks | 5/3/2023 | 5/3/2023 | high |
174796 | Rocky Linux 8 : java-17-openjdk (RLSA-2023:1898) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 4/26/2023 | high |
174551 | Oracle Linux 8 : java-17-openjdk (ELSA-2023-1898) | Nessus | Oracle Linux Local Security Checks | 4/20/2023 | 10/22/2024 | high |
196497 | RHEL 6 : openjdk (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
174676 | RHEL 7 : java-11-openjdk (RHSA-2023:1875) | Nessus | Red Hat Local Security Checks | 4/24/2023 | 11/7/2024 | high |
174717 | RHEL 8 : java-1.8.0-openjdk (RHSA-2023:1906) | Nessus | Red Hat Local Security Checks | 4/25/2023 | 11/7/2024 | high |
175157 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2023:2109-1) | Nessus | SuSE Local Security Checks | 5/6/2023 | 7/14/2023 | high |
179923 | Debian DSA-5478-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | 8/17/2023 | 8/17/2023 | high |
174671 | RHEL 8 : java-11-openjdk (RHSA-2023:1877) | Nessus | Red Hat Local Security Checks | 4/24/2023 | 11/7/2024 | high |
174729 | RHEL 8 : java-1.8.0-openjdk (RHSA-2023:1907) | Nessus | Red Hat Local Security Checks | 4/25/2023 | 11/7/2024 | high |
179828 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:3305-1) | Nessus | SuSE Local Security Checks | 8/15/2023 | 8/15/2023 | critical |
193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | 4/25/2024 | 9/26/2024 | critical |
176057 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2238-1) | Nessus | SuSE Local Security Checks | 5/18/2023 | 7/14/2023 | high |
174675 | RHEL 8 : java-11-openjdk (RHSA-2023:1889) | Nessus | Red Hat Local Security Checks | 4/24/2023 | 11/8/2024 | high |
175376 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-17-openjdk (SUSE-SU-2023:2110-1) | Nessus | SuSE Local Security Checks | 5/10/2023 | 7/14/2023 | high |
174703 | RHEL 8 : java-11-openjdk (RHSA-2023:1895) | Nessus | Red Hat Local Security Checks | 4/25/2023 | 11/7/2024 | high |
187221 | CentOS 7 : java-1.8.0-ibm (RHSA-2023:4160) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | critical |
179756 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1797) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 8/14/2023 | medium |
174501 | Oracle Linux 9 : java-17-openjdk (ELSA-2023-1879) | Nessus | Oracle Linux Local Security Checks | 4/20/2023 | 10/22/2024 | high |
174629 | RHEL 8 : java-11-openjdk (RHSA-2023:1892) | Nessus | Red Hat Local Security Checks | 4/24/2023 | 11/7/2024 | high |
174514 | RHEL 9 : java-11-openjdk (RHSA-2023:1899) | Nessus | Red Hat Local Security Checks | 4/20/2023 | 11/7/2024 | high |
174550 | Oracle Linux 8 : java-11-openjdk (ELSA-2023-1895) | Nessus | Oracle Linux Local Security Checks | 4/20/2023 | 10/22/2024 | high |
174699 | RHEL 8 : java-11-openjdk (RHSA-2023:1878) | Nessus | Red Hat Local Security Checks | 4/25/2023 | 11/7/2024 | high |
174732 | RHEL 9 : java-1.8.0-openjdk (RHSA-2023:1910) | Nessus | Red Hat Local Security Checks | 4/25/2023 | 11/7/2024 | high |
174574 | AlmaLinux 9 : java-17-openjdk (ALSA-2023:1879) | Nessus | Alma Linux Local Security Checks | 4/20/2023 | 4/20/2023 | high |
174673 | AlmaLinux 8 : java-17-openjdk (ALSA-2023:1898) | Nessus | Alma Linux Local Security Checks | 4/24/2023 | 4/24/2023 | high |
174808 | Rocky Linux 9 : java-11-openjdk (RLSA-2023:1880) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 4/26/2023 | high |
175069 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2023-166) | Nessus | Amazon Linux Local Security Checks | 5/3/2023 | 5/3/2023 | high |
175944 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2023-2038) | Nessus | Amazon Linux Local Security Checks | 5/17/2023 | 5/17/2023 | high |