Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
183464Amazon Linux 2 : java-17-amazon-corretto (ALAS-2023-2314)NessusAmazon Linux Local Security Checks10/20/202310/20/2023
low
183800Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2023-400)NessusAmazon Linux Local Security Checks10/24/202310/24/2023
low
184092Oracle Linux 9 : java-17-openjdk (ELSA-2023-5753)NessusOracle Linux Local Security Checks10/31/202310/31/2023
low
185839Oracle Linux 9 : java-21-openjdk (ELSA-2023-6738)NessusOracle Linux Local Security Checks11/16/202311/16/2023
low
186112Oracle Linux 8 : java-21-openjdk (ELSA-2023-6887)NessusOracle Linux Local Security Checks11/21/202311/21/2023
low
186448Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : OpenJDK 8 vulnerabilities (USN-6528-1)NessusUbuntu Local Security Checks11/29/20238/28/2024
medium
184443Debian DSA-5548-1 : openjdk-17 - security updateNessusDebian Local Security Checks11/5/202311/8/2023
low
190859Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.1.6)NessusMisc.2/21/20242/21/2024
high
183245Amazon Corretto Java 17.x < 17.0.9.8.1 Multiple VulnerabilitiesNessusMisc.10/17/202310/18/2023
low
183295Oracle Java SE Multiple Vulnerabilities (October 2023 CPU)NessusMisc.10/18/202310/24/2023
medium
183363RHEL 7 : java-1.8.0-openjdk (RHSA-2023:5761)NessusRed Hat Local Security Checks10/19/20234/28/2024
medium
183369RHEL 8 : java-1.8.0-openjdk (RHSA-2023:5730)NessusRed Hat Local Security Checks10/19/20234/28/2024
medium
183370RHEL 9 : java-1.8.0-openjdk (RHSA-2023:5733)NessusRed Hat Local Security Checks10/19/20234/28/2024
medium
183371RHEL 8 : java-1.8.0-openjdk (RHSA-2023:5731)NessusRed Hat Local Security Checks10/19/20234/28/2024
medium
183512Azul Zulu Java Multiple Vulnerabilities (2023-10-17)NessusMisc.10/20/202310/20/2023
medium
183665AlmaLinux 8 : java-17-openjdk (ALSA-2023:5751)NessusAlma Linux Local Security Checks10/21/202310/21/2023
low
183824Amazon Linux 2023 : java-21-amazon-corretto, java-21-amazon-corretto-devel, java-21-amazon-corretto-headless (ALAS2023-2023-399)NessusAmazon Linux Local Security Checks10/24/202310/24/2023
low
183828Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-398)NessusAmazon Linux Local Security Checks10/24/202310/24/2023
medium
184317Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2023-5733)NessusOracle Linux Local Security Checks11/3/202311/3/2023
medium
184429Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-426)NessusAmazon Linux Local Security Checks11/4/202311/14/2023
medium
186449Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : OpenJDK vulnerabilities (USN-6527-1)NessusUbuntu Local Security Checks11/29/20238/27/2024
low
186462openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:4612-1)NessusSuSE Local Security Checks11/29/202311/29/2023
medium
187707Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2024-1904)NessusAmazon Linux Local Security Checks1/9/20241/9/2024
medium
183331RHEL 9 : java-11-openjdk (RHSA-2023:5743)NessusRed Hat Local Security Checks10/18/20234/28/2024
medium
183666AlmaLinux 9 : java-11-openjdk (ALSA-2023:5744)NessusAlma Linux Local Security Checks10/21/202310/21/2023
medium
183802Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2023-401)NessusAmazon Linux Local Security Checks10/24/202310/24/2023
medium
183340RHEL 8 : java-17-openjdk (RHSA-2023:5751)NessusRed Hat Local Security Checks10/18/20234/28/2024
low