160269 | Amazon Linux 2:java-17-amazon-corretto (ALAS-2022-1791) | Nessus | Amazon Linux Local Security Checks | 4/27/2022 | 10/31/2023 | high |
159899 | Amazon Corretto Java 8.x< 8.332.08.1複数の脆弱性 | Nessus | Misc. | 4/19/2022 | 11/1/2023 | high |
160059 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の java-11-openjdk (2022:1440) | Nessus | Scientific Linux Local Security Checks | 4/21/2022 | 5/6/2022 | high |
163805 | SUSE SLES15 / openSUSE 15 セキュリティ更新:java-1_8_0-ibm (SUSE-SU-2022:2650-1) | Nessus | SuSE Local Security Checks | 8/4/2022 | 7/14/2023 | high |
163427 | SUSE SLES15 / openSUSE 15 セキュリティ更新:java-1_8_0-openjdk (SUSE-SU-2022:2530-1) | Nessus | SuSE Local Security Checks | 7/23/2022 | 7/13/2023 | high |
160191 | Oracle Linux 7:java-1.8.0-openjdk (ELSA-2022-1487) | Nessus | Oracle Linux Local Security Checks | 4/25/2022 | 11/1/2024 | high |
160198 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:1491) | Nessus | Red Hat Local Security Checks | 4/26/2022 | 11/7/2024 | high |
164866 | RHEL 9: java-17-openjdk (RHSA-2022: 1729) | Nessus | Red Hat Local Security Checks | 9/8/2022 | 11/7/2024 | high |
175932 | RHEL 7 : java-1.8.0-ibm (RHSA-2023: 3136) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 11/7/2024 | medium |
160021 | RHEL 8: java-11-openjdk (RHSA-2022: 1443) | Nessus | Red Hat Local Security Checks | 4/20/2022 | 11/7/2024 | high |
178330 | CentOS 7 : java-1.8.0-openjdk (RHSA-2022:1487) | Nessus | CentOS Local Security Checks | 7/17/2023 | 10/9/2024 | high |
160052 | Oracle Linux 8 : java-11-openjdk (ELSA-2022-1442) | Nessus | Oracle Linux Local Security Checks | 4/21/2022 | 10/22/2024 | high |
160205 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK vulnerabilities (USN-5388-2) | Nessus | Ubuntu Local Security Checks | 4/26/2022 | 8/27/2024 | high |
160628 | Debian DSA-5131-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | 5/5/2022 | 10/30/2023 | high |
163855 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK vulnerabilities (USN-5546-1) | Nessus | Ubuntu Local Security Checks | 8/5/2022 | 8/27/2024 | high |
167673 | AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2022:2137) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/17/2022 | high |
184650 | Rocky Linux 8 : java-17-openjdk (RLSA-2022:1445) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
184852 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:1491) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
184924 | Rocky Linux 8 : java-11-openjdk (RLSA-2022:1442) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
160192 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:1490) | Nessus | Red Hat Local Security Checks | 4/25/2022 | 11/7/2024 | high |
159902 | Azul Zulu Java Multiple Vulnerabilities (2022-04-19) | Nessus | Misc. | 4/19/2022 | 11/1/2023 | high |
163430 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2540-1) | Nessus | SuSE Local Security Checks | 7/24/2022 | 7/13/2023 | high |
174375 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:1850-1) | Nessus | SuSE Local Security Checks | 4/15/2023 | 7/14/2023 | medium |
163863 | Ubuntu 16.04 ESM : OpenJDK 8 vulnerabilities (USN-5546-2) | Nessus | Ubuntu Local Security Checks | 8/5/2022 | 10/29/2024 | high |
160525 | Debian DSA-5128-1:openjdk-17 - 安全更新 | Nessus | Debian Local Security Checks | 5/5/2022 | 10/31/2023 | high |
159897 | Amazon Corretto Java 11.x < 11.0.15.9.1 多个漏洞 | Nessus | Misc. | 4/19/2022 | 12/30/2022 | high |
160264 | Amazon Linux 2:java-11-amazon-corretto (ALAS-2022-1778) | Nessus | Amazon Linux Local Security Checks | 4/27/2022 | 8/9/2022 | high |
162798 | Oracle Linux 9:java-17-openjdk (ELSA-2022-1729) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 10/22/2024 | high |
164358 | Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2022-1631) | Nessus | Amazon Linux Local Security Checks | 8/23/2022 | 3/23/2023 | high |
165099 | Amazon Linux 2:java-11-openjdk (ALASJAVA-OPENJDK11-2022-002) | Nessus | Amazon Linux Local Security Checks | 9/15/2022 | 3/23/2023 | high |
164869 | RHEL 9:java-11-openjdk (RHSA-2022: 1728) | Nessus | Red Hat Local Security Checks | 9/8/2022 | 11/7/2024 | high |
160210 | RHEL 8:java-1.8.0-openjdk (RHSA-2022: 1488) | Nessus | Red Hat Local Security Checks | 4/26/2022 | 11/7/2024 | high |
170557 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.6) | Nessus | Misc. | 1/24/2023 | 6/7/2024 | critical |
160033 | RHEL 8:java-11-openjdk (RHSA-2022: 1441) | Nessus | Red Hat Local Security Checks | 4/21/2022 | 11/7/2024 | high |
160031 | RHEL 8:java-11-openjdk (RHSA-2022: 1444) | Nessus | Red Hat Local Security Checks | 4/21/2022 | 11/7/2024 | high |
165099 | Amazon Linux 2:java-11-openjdk (ALASJAVA-OPENJDK11-2022-002) | Nessus | Amazon Linux Local Security Checks | 9/15/2022 | 3/23/2023 | high |
164358 | Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2022-1631) | Nessus | Amazon Linux Local Security Checks | 8/23/2022 | 3/23/2023 | high |
160264 | Amazon Linux 2:java-11-amazon-corretto (ALAS-2022-1778) | Nessus | Amazon Linux Local Security Checks | 4/27/2022 | 8/9/2022 | high |
159897 | Amazon Corretto Java 11.x < 11.0.15.9.1 多個弱點 | Nessus | Misc. | 4/19/2022 | 12/30/2022 | high |
160525 | Debian DSA-5128-1:openjdk-17 - 安全性更新 | Nessus | Debian Local Security Checks | 5/5/2022 | 10/31/2023 | high |
162798 | Oracle Linux 9:java-17-openjdk (ELSA-2022-1729) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 10/22/2024 | high |
160033 | RHEL 8:java-11-openjdk (RHSA-2022: 1441) | Nessus | Red Hat Local Security Checks | 4/21/2022 | 11/7/2024 | high |
164869 | RHEL 9:java-11-openjdk (RHSA-2022: 1728) | Nessus | Red Hat Local Security Checks | 9/8/2022 | 11/7/2024 | high |
160210 | RHEL 8:java-1.8.0-openjdk (RHSA-2022: 1488) | Nessus | Red Hat Local Security Checks | 4/26/2022 | 11/7/2024 | high |
160031 | RHEL 8:java-11-openjdk (RHSA-2022: 1444) | Nessus | Red Hat Local Security Checks | 4/21/2022 | 11/7/2024 | high |
170557 | Nutanix AOS:多個弱點 (NXSA-AOS-6.6) | Nessus | Misc. | 1/24/2023 | 6/7/2024 | critical |
159948 | OpenJDK 7 <= 7u331 / 8 <= 8u322 / 11.0.0 <= 11.0.14 / 13.0.0 <= 13.0.10 / 15.0.0 <= 15.0.6 / 17.0.0 <= 17.0.2 / 18.0.0 <= 18.0.0 Multiple Vulnerabilities (2022-04-19) | Nessus | Misc. | 4/20/2022 | 11/1/2023 | high |
160051 | Oracle Linux 8 : java-17-openjdk (ELSA-2022-1445) | Nessus | Oracle Linux Local Security Checks | 4/21/2022 | 10/22/2024 | high |
160266 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1790) | Nessus | Amazon Linux Local Security Checks | 4/27/2022 | 8/9/2022 | high |
160381 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:1474-1) | Nessus | SuSE Local Security Checks | 4/30/2022 | 7/14/2023 | high |