Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
166544Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-004)NessusAmazon Linux Local Security Checks10/26/20225/17/2023
low
166548CentOS 7 : java-11-openjdk (RHSA-2022:7008)NessusCentOS Local Security Checks10/26/202210/9/2024
medium
168300SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4290-1)NessusSuSE Local Security Checks11/30/20227/14/2023
medium
169120Fedora 35 : 1:java-11-openjdk (2022-1c07902a5e)NessusFedora Local Security Checks12/22/20229/12/2023
medium
169172Fedora 35 : 1:java-17-openjdk (2022-5d494ab9ab)NessusFedora Local Security Checks12/22/20229/12/2023
medium
171182EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-1319)NessusHuawei Local Security Checks2/8/20239/5/2023
low
170761Debian DSA-5331-1 : openjdk-11 - security updateNessusDebian Local Security Checks1/29/20239/5/2023
low
167948SUSE SLED15 / SLES15 Security Update : java-17-openjdk (SUSE-SU-2022:4079-1)NessusSuSE Local Security Checks11/19/20227/14/2023
medium
166285RHEL 8 : java-1.8.0-openjdk (RHSA-2022:7003)NessusRed Hat Local Security Checks10/20/20224/28/2024
low
166287RHEL 7 : java-1.8.0-openjdk (RHSA-2022:7002)NessusRed Hat Local Security Checks10/20/20224/28/2024
low
166288RHEL 8 : java-11-openjdk (RHSA-2022:7009)NessusRed Hat Local Security Checks10/20/20224/28/2024
medium
167801Rocky Linux 8 : java-11-openjdk (RLSA-2022:7012)NessusRocky Linux Local Security Checks11/17/202211/6/2023
medium
172192Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1697)NessusAmazon Linux Local Security Checks3/7/20238/31/2023
medium
172284EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2023-1506)NessusHuawei Local Security Checks3/8/20238/31/2023
low
189119GLSA-202401-25 : OpenJDK: Multiple VulnerabilitiesNessusGentoo Local Security Checks1/17/20241/17/2024
critical
207886GLSA-202409-26ļ¼šIcedTeaļ¼šå¤šå€‹å¼±é»žNessusGentoo Local Security Checks9/28/20249/28/2024
high
166326RHEL 9ļ¼šjava-11-openjdk (RHSA-2022:7013)NessusRed Hat Local Security Checks10/20/20224/23/2024
medium
166327RHEL 9ļ¼šjava-1.8.0-openjdk (RHSA-2022: 7007)NessusRed Hat Local Security Checks10/20/20224/28/2024
low
166328RHEL 9ļ¼šjava-17-openjdk (RHSA-2022: 6999)NessusRed Hat Local Security Checks10/20/20224/28/2024
medium
166368Oracle Linux 8ļ¼šjava-17-openjdk (ELSA-2022-7000)NessusOracle Linux Local Security Checks10/21/202210/22/2024
medium
166387Oracle Linux 7ļ¼šjava-1.8.0-openjdk (ELSA-2022-7002)NessusOracle Linux Local Security Checks10/21/202210/23/2024
low
166388Oracle Linux 7ļ¼šjava-11-openjdk (ELSA-2022-7008)NessusOracle Linux Local Security Checks10/21/202210/23/2024
medium
166396Amazon Linux 2ļ¼šjava-11-amazon-corretto (ALAS-2022-1867)NessusAmazon Linux Local Security Checks10/21/202210/9/2023
medium
166413Scientific Linux 安å…Øꀧꛓꖰļ¼šSL7.x i686/x86_64 äøŠēš„ java-11-openjdk (2022:7008)NessusScientific Linux Local Security Checks10/21/202210/9/2023
medium
166416Scientific Linux 安å…Øꀧꛓꖰļ¼šSL7.x i686/x86_64 äøŠēš„ java-1.8.0-openjdk (2022:7002)NessusScientific Linux Local Security Checks10/21/202210/9/2023
low
167500IBM Java 8.0 < 8.0.7.20 多個弱點NessusMisc.11/15/202210/3/2023
medium
166213Amazon Corretto Java 11.x < 11.0.17.8.1 多個弱點NessusMisc.10/18/202210/9/2023
medium
166213Amazon Corretto Java 11.x < 11.0.17.8.1 多äøŖę¼ę“žNessusMisc.10/18/202210/9/2023
medium
166326RHEL 9ļ¼šjava-11-openjdk (RHSA-2022:7013)NessusRed Hat Local Security Checks10/20/20224/23/2024
medium
166327RHEL 9ļ¼šjava-1.8.0-openjdk (RHSA-2022: 7007)NessusRed Hat Local Security Checks10/20/20224/28/2024
low
166328RHEL 9ļ¼šjava-17-openjdk (RHSA-2022: 6999)NessusRed Hat Local Security Checks10/20/20224/28/2024
medium
166368Oracle Linux 8ļ¼šjava-17-openjdk (ELSA-2022-7000)NessusOracle Linux Local Security Checks10/21/202210/22/2024
medium
166387Oracle Linux 7ļ¼šjava-1.8.0-openjdk (ELSA-2022-7002)NessusOracle Linux Local Security Checks10/21/202210/23/2024
low
166388Oracle Linux 7ļ¼šjava-11-openjdk (ELSA-2022-7008)NessusOracle Linux Local Security Checks10/21/202210/23/2024
medium
166396Amazon Linux 2ļ¼šjava-11-amazon-corretto (ALAS-2022-1867)NessusAmazon Linux Local Security Checks10/21/202210/9/2023
medium
166413Scientific Linux 安å…Øꛓꖰļ¼šSL7.x i686/x86_64 äøŠēš„ java-11-openjdk (2022:7008)NessusScientific Linux Local Security Checks10/21/202210/9/2023
medium
166416Scientific Linux 安å…Øꛓꖰļ¼šSL7.x i686/x86_64 äøŠēš„ java-1.8.0-openjdk (2022:7002)NessusScientific Linux Local Security Checks10/21/202210/9/2023
low
167500IBM Java 8.0 < 8.0.7.20 多äøŖę¼ę“žNessusMisc.11/15/202210/3/2023
medium
207886GLSA-202409-26ļ¼šIcedTeaļ¼šå¤šäøŖę¼ę“žNessusGentoo Local Security Checks9/28/20249/28/2024
high
169061Fedora 35 : 1:java-1.8.0-openjdk (2022-b050ae8974)NessusFedora Local Security Checks12/22/20229/12/2023
low
169111Fedora 36 : 1:java-1.8.0-openjdk (2022-361f34f2a9)NessusFedora Local Security Checks12/22/20229/12/2023
low
166316Oracle Java SE Multiple Vulnerabilities (October 2022 CPU)NessusMisc.10/20/202210/9/2023
medium
166357Amazon Linux 2022 : (ALAS2022-2022-153)NessusAmazon Linux Local Security Checks10/21/202210/9/2023
high
166364Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2022-7007)NessusOracle Linux Local Security Checks10/21/202210/22/2024
low
166381OpenJDK 7 <= 7u351 / 8 <= 8u342 / 11.0.0 <= 11.0.16 / 13.0.0 <= 13.0.12 / 15.0.0 <= 15.0.8 / 17.0.0 <= 17.0.4 / 19.0.0 <= 19.0.0 Multiple Vulnerabilities (2022-10-18NessusMisc.10/21/202210/9/2023
medium
166214Amazon Corretto Java 17.x < 17.0.5.8.1 Multiple VulnerabilitiesNessusMisc.10/18/202210/9/2023
medium
166275RHEL 8 : java-17-openjdk (RHSA-2022:7000)NessusRed Hat Local Security Checks10/19/20224/28/2024
medium
166279RHEL 8 : java-1.8.0-openjdk (RHSA-2022:7005)NessusRed Hat Local Security Checks10/20/20224/28/2024
low
166281RHEL 8 : java-11-openjdk (RHSA-2022:7012)NessusRed Hat Local Security Checks10/20/20224/28/2024
medium
166284RHEL 8 : java-1.8.0-openjdk (RHSA-2022:7004)NessusRed Hat Local Security Checks10/20/20224/28/2024
low