161241 | Oracle Java SE Multiple Vulnerabilities (April 2022 CPU) | Nessus | Misc. | 5/17/2022 | 10/27/2023 | high |
162812 | Oracle Linux 9 : java-11-openjdk (ELSA-2022-1728) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 10/22/2024 | high |
163426 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:2531-1) | Nessus | SuSE Local Security Checks | 7/23/2022 | 7/13/2023 | high |
160022 | RHEL 8 : java-17-openjdk (RHSA-2022:1445) | Nessus | Red Hat Local Security Checks | 4/20/2022 | 11/7/2024 | high |
160238 | RHEL 7 : java-1.8.0-openjdk (RHSA-2022:1487) | Nessus | Red Hat Local Security Checks | 4/27/2022 | 11/7/2024 | high |
179418 | AlmaLinux 8 : java-17-openjdk (ALSA-2022:1445) | Nessus | Alma Linux Local Security Checks | 8/7/2023 | 8/7/2023 | high |
160023 | RHEL 8 : java-11-openjdk (RHSA-2022:1442) | Nessus | Red Hat Local Security Checks | 4/21/2022 | 11/8/2024 | high |
160015 | RHEL 7 : java-11-openjdk (RHSA-2022:1440) | Nessus | Red Hat Local Security Checks | 4/20/2022 | 11/7/2024 | high |
160187 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:1489) | Nessus | Red Hat Local Security Checks | 4/25/2022 | 11/7/2024 | high |
164859 | RHEL 9 : java-1.8.0-openjdk (RHSA-2022:2137) | Nessus | Red Hat Local Security Checks | 9/8/2022 | 11/7/2024 | high |
203865 | Photon OS 3.0: Openjdk11 PHSA-2023-3.0-0601 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
165099 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2022-002) | Nessus | Amazon Linux Local Security Checks | 9/15/2022 | 3/23/2023 | high |
192099 | Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 45, 9.x < 9.0.0 Patch 38, 10.0.x < 10.0.6 Multiple Vulnerabilities | Nessus | CGI abuses | 3/14/2024 | 10/4/2024 | high |
159897 | Amazon Corretto Java 11.x < 11.0.15.9.1 Multiple Vulnerabilities | Nessus | Misc. | 4/19/2022 | 12/30/2022 | high |
160264 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1778) | Nessus | Amazon Linux Local Security Checks | 4/27/2022 | 8/9/2022 | high |
160525 | Debian DSA-5128-1 : openjdk-17 - security update | Nessus | Debian Local Security Checks | 5/5/2022 | 10/31/2023 | high |
162798 | Oracle Linux 9 : java-17-openjdk (ELSA-2022-1729) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 10/22/2024 | high |
164358 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2022-1631) | Nessus | Amazon Linux Local Security Checks | 8/23/2022 | 3/23/2023 | high |
167686 | AlmaLinux 9 : java-11-openjdk (ALSA-2022:1728) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/17/2022 | high |
160033 | RHEL 8 : java-11-openjdk (RHSA-2022:1441) | Nessus | Red Hat Local Security Checks | 4/21/2022 | 11/7/2024 | high |
170557 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6) | Nessus | Misc. | 1/24/2023 | 6/7/2024 | critical |
160031 | RHEL 8 : java-11-openjdk (RHSA-2022:1444) | Nessus | Red Hat Local Security Checks | 4/21/2022 | 11/7/2024 | high |
164869 | RHEL 9 : java-11-openjdk (RHSA-2022:1728) | Nessus | Red Hat Local Security Checks | 9/8/2022 | 11/7/2024 | high |
160210 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:1488) | Nessus | Red Hat Local Security Checks | 4/26/2022 | 11/7/2024 | high |