Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
189139RHEL 9 : java-11-openjdk (RHSA-2024:0237)NessusRed Hat Local Security Checks1/17/20246/3/2024
high
189140RHEL 8 : java-11-openjdk (RHSA-2024:0233)NessusRed Hat Local Security Checks1/17/20246/3/2024
high
189166Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2024-0223)NessusOracle Linux Local Security Checks1/18/20241/18/2024
high
189191RHEL 8 / 9 : java-11-openjdk (RHSA-2024:0266)NessusRed Hat Local Security Checks1/18/20246/3/2024
high
189260AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2024:0265)NessusAlma Linux Local Security Checks1/20/20241/20/2024
high
197084Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8)NessusMisc.5/15/20246/14/2024
critical
189190Amazon Linux 2 : java-11-amazon-corretto (ALAS-2024-2414)NessusAmazon Linux Local Security Checks1/18/20241/18/2024
high
189098Amazon Corretto Java 8.x < 8.402.06.1 č¤‡ę•°ć®č„†å¼±ę€§NessusMisc.1/16/20241/16/2024
high
189128RHEL 8: java-11-openjdk (RHSA-2024: 0235)NessusRed Hat Local Security Checks1/17/20246/4/2024
high
189135RHEL 8: java-1.8.0-openjdk (RHSA-2024: 0226)NessusRed Hat Local Security Checks1/17/20246/4/2024
high
189139RHEL 9 : java-11-openjdk (RHSA-2024: 0237)NessusRed Hat Local Security Checks1/17/20246/3/2024
high
189140RHEL 8: java-11-openjdk (RHSA-2024: 0233)NessusRed Hat Local Security Checks1/17/20246/3/2024
high
189166Oracle Linux 7: java-1.8.0-openjdk (ELSA-2024-0223)NessusOracle Linux Local Security Checks1/18/20241/18/2024
high
189191RHEL 8 / 9 : java-11-openjdk (RHSA-2024: 0266)NessusRed Hat Local Security Checks1/18/20246/3/2024
high
189466Amazon Linux 2ļ¼šjava-1.8.0-amazon-corretto (ALASCORRETTO8-2024-010)NessusAmazon Linux Local Security Checks1/24/20241/24/2024
high
197084Nutanix AOS : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-6.8)NessusMisc.5/15/20246/14/2024
critical
189190Amazon Linux 2 : java-11-amazon-corretto (ALAS-2024-2414)NessusAmazon Linux Local Security Checks1/18/20241/18/2024
high
192007SUSE SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–° : java-1_8_0-openjdk (SUSE-SU-2024:0847-1)NessusSuSE Local Security Checks3/13/20243/13/2024
high
189766CentOS 7: java-11-openjdk (RHSA-2024: 0232)NessusCentOS Local Security Checks1/30/20241/30/2024
high
190371IBM Java 7.1 < 7.1.5.21 / 8.0 < 8.0.8.20 ć®č¤‡ę•°ć®č„†å¼±ę€§NessusMisc.2/9/20244/19/2024
high
193850Azul Zulu Java ć®č¤‡ę•°ć®č„†å¼±ę€§ (2024 幓 1 ꜈ 16 ę—„)NessusMisc.4/25/20244/25/2024
high
192901Nutanix AOS : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-6.5.5.6)NessusMisc.4/3/20244/3/2024
high
189134RHEL 7: java-11-openjdk (RHSA-2024: 0232)NessusRed Hat Local Security Checks1/17/20246/3/2024
high
191041Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 11 ć®č„†å¼±ę€§ (USN-6660-1)NessusUbuntu Local Security Checks2/27/20243/11/2024
high
189116Oracle Java SE ć®č¤‡ę•°ć®č„†å¼±ę€§ (2024 幓 1 ꜈ CPU)NessusMisc.1/17/20244/19/2024
high
189922Debian dsa-5613 : openjdk-17-dbg - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks2/2/20242/2/2024
high
193850Azul Zulu Java 多個弱點 (2024 幓 1 ꜈ 16 ę—„)NessusMisc.4/25/20244/25/2024
high
189766CentOS 7ļ¼šjava-11-openjdk (RHSA-2024: 0232)NessusCentOS Local Security Checks1/30/20241/30/2024
high
190371IBM Java 7.1 < 7.1.5.21/8.0 < 8.0.8.20 多個弱點NessusMisc.2/9/20244/19/2024
high
192901Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-6.5.5.6)NessusMisc.4/3/20244/3/2024
high
191041Ubuntu 18.04 LTS/20.04 LTS/22.04 LTS/ 23.10ļ¼šOpenJDK 11 弱點 (USN-6660-1)NessusUbuntu Local Security Checks2/27/20243/11/2024
high
189134RHEL 7ļ¼šjava-11-openjdk (RHSA-2024: 0232)NessusRed Hat Local Security Checks1/17/20246/3/2024
high
189116Oracle Java SE 多個弱點 (2024 幓 1 ꜈ CPU)NessusMisc.1/17/20244/19/2024
high
189922Debian dsa-5613ļ¼šopenjdk-17-dbg - 安å…ØꀧꛓꖰNessusDebian Local Security Checks2/2/20242/2/2024
high
192901Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-6.5.5.6)NessusMisc.4/3/20244/3/2024
high
189766CentOS 7ļ¼šjava-11-openjdk (RHSA-2024: 0232)NessusCentOS Local Security Checks1/30/20241/30/2024
high
190371IBM Java 7.1 < 7.1.5.21/8.0 < 8.0.8.20 多äøŖę¼ę“žNessusMisc.2/9/20244/19/2024
high
193850Azul Zulu Java 多äøŖę¼ę“žļ¼ˆ2024 幓 1 ꜈ 16 ę—„ļ¼‰NessusMisc.4/25/20244/25/2024
high
189134RHEL 7ļ¼šjava-11-openjdk (RHSA-2024: 0232)NessusRed Hat Local Security Checks1/17/20246/3/2024
high
191041Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10ļ¼šOpenJDK 11 ę¼ę“ž (USN-6660-1)NessusUbuntu Local Security Checks2/27/20243/11/2024
high
189116Oracle Java SE 多ē§ę¼ę“žļ¼ˆ2024 幓 1 ꜈ CPUļ¼‰NessusMisc.1/17/20244/19/2024
high
189922Debian dsa-5613ļ¼šopenjdk-17-dbg - 安å…ØꛓꖰNessusDebian Local Security Checks2/2/20242/2/2024
high
192901Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5.6)NessusMisc.4/3/20244/3/2024
high
191041Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 11 vulnerabilities (USN-6660-1)NessusUbuntu Local Security Checks2/27/20243/11/2024
high
192007SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2024:0847-1)NessusSuSE Local Security Checks3/13/20243/13/2024
high
189766CentOS 7 : java-11-openjdk (RHSA-2024:0232)NessusCentOS Local Security Checks1/30/20241/30/2024
high
190371IBM Java 7.1 < 7.1.5.21 / 8.0 < 8.0.8.20 Multiple VulnerabilitiesNessusMisc.2/9/20244/19/2024
high
193850Azul Zulu Java Multiple Vulnerabilities (2024-01-16)NessusMisc.4/25/20244/25/2024
high
189262AlmaLinux 9 : java-11-openjdk (ALSA-2024:0266)NessusAlma Linux Local Security Checks1/20/20241/20/2024
high
189134RHEL 7 : java-11-openjdk (RHSA-2024:0232)NessusRed Hat Local Security Checks1/17/20246/3/2024
high