203865 | Photon OS 3.0: Openjdk11 PHSA-2023-3.0-0601 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
164358 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2022-1631) | Nessus | Amazon Linux Local Security Checks | 8/23/2022 | 3/23/2023 | high |
164601 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4) | Nessus | Misc. | 9/1/2022 | 3/25/2024 | critical |
196410 | RHEL 7 : openjdk (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
157053 | RHEL 8 : java-11-openjdk (RHSA-2022:0185) | Nessus | Red Hat Local Security Checks | 1/25/2022 | 11/7/2024 | medium |
157205 | CentOS 8 : java-1.8.0-openjdk (CESA-2022:0307) | Nessus | CentOS Local Security Checks | 1/28/2022 | 4/10/2024 | medium |
158622 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:0730-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 4/10/2024 | medium |
159019 | SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:0873-1) | Nessus | SuSE Local Security Checks | 3/17/2022 | 4/10/2024 | medium |
157161 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2022-0306) | Nessus | Oracle Linux Local Security Checks | 1/28/2022 | 11/1/2024 | medium |
158213 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1752) | Nessus | Amazon Linux Local Security Checks | 2/21/2022 | 4/10/2024 | medium |
157060 | Oracle Linux 8 : java-11-openjdk (ELSA-2022-0185) | Nessus | Oracle Linux Local Security Checks | 1/25/2022 | 10/22/2024 | medium |
157049 | RHEL 8 : java-11-openjdk (RHSA-2022:0211) | Nessus | Red Hat Local Security Checks | 1/24/2022 | 11/7/2024 | medium |
156887 | Oracle Java SE 1.7.0_331 / 1.8.0_321 / 1.11.0_14 / 1.17.0_2 Multiple Vulnerabilities (January 2022 CPU) | Nessus | Windows | 1/20/2022 | 4/10/2024 | medium |
161595 | EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2022-1733) | Nessus | Huawei Local Security Checks | 5/26/2022 | 4/10/2024 | medium |
159401 | Amazon Corretto Java 11.x < 11.0.14.9.1 Multiple Vulnerabilities | Nessus | Misc. | 4/1/2022 | 4/10/2024 | medium |
157832 | Rocky Linux 8 : java-17-openjdk (RLSA-2022:161) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 4/10/2024 | medium |
159054 | openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2022:0816-1) | Nessus | SuSE Local Security Checks | 3/18/2022 | 4/10/2024 | medium |
184533 | Rocky Linux 8 : java-17-openjdk (RLSA-2022:0161) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 4/10/2024 | medium |
170513 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:1026-1) | Nessus | SuSE Local Security Checks | 1/24/2023 | 4/10/2024 | medium |
163430 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2540-1) | Nessus | SuSE Local Security Checks | 7/24/2022 | 7/13/2023 | high |
157251 | Debian DSA-5058-1 : openjdk-17 - security update | Nessus | Debian Local Security Checks | 1/31/2022 | 4/10/2024 | medium |
208591 | CentOS 7 : java-1.7.1-ibm (RHSA-2022:4957) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | medium |
208596 | CentOS 7 : java-1.8.0-openjdk (RHSA-2022:0306) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | medium |
164720 | Amazon Linux 2022 : (ALAS2022-2022-047) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 4/10/2024 | medium |
161910 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.5 security update on RHEL 8 (Moderate) (RHSA-2022:4919) | Nessus | Red Hat Local Security Checks | 6/6/2022 | 11/7/2024 | critical |
157227 | Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x i686/x86_64 (2022:0306) | Nessus | Scientific Linux Local Security Checks | 1/28/2022 | 4/10/2024 | medium |
160337 | IBM Java 7.0 < 7.0.11.5 / 7.1 < 7.1.5.5 / 8.0 < 8.0.7.5 Multiple Vulnerabilities | Nessus | Misc. | 4/29/2022 | 4/10/2024 | medium |
164607 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6) | Nessus | Misc. | 9/1/2022 | 3/25/2024 | critical |
164804 | GLSA-202209-05 : OpenJDK: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/7/2022 | 7/9/2024 | high |
157168 | RHEL 7 : java-1.8.0-openjdk (RHSA-2022:0306) | Nessus | Red Hat Local Security Checks | 1/28/2022 | 11/7/2024 | medium |
196497 | RHEL 6 : openjdk (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
158920 | SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:0816-1) | Nessus | SuSE Local Security Checks | 3/15/2022 | 4/10/2024 | medium |
157046 | RHEL 8 : java-11-openjdk (RHSA-2022:0209) | Nessus | Red Hat Local Security Checks | 1/24/2022 | 11/7/2024 | medium |
157155 | CentOS 8 : java-11-openjdk (CESA-2022:0185) | Nessus | CentOS Local Security Checks | 1/27/2022 | 4/10/2024 | medium |
157165 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:0312) | Nessus | Red Hat Local Security Checks | 1/28/2022 | 11/7/2024 | medium |
157226 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022:0307) | Nessus | Red Hat Local Security Checks | 1/28/2022 | 11/7/2024 | medium |
157901 | Debian DLA-2917-1 : openjdk-8 - LTS security update | Nessus | Debian Local Security Checks | 2/11/2022 | 4/10/2024 | medium |
165096 | Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2022-1835) | Nessus | Amazon Linux Local Security Checks | 9/15/2022 | 3/23/2023 | high |
163308 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2022-1821) | Nessus | Amazon Linux Local Security Checks | 7/21/2022 | 4/10/2024 | medium |
159420 | Amazon Corretto Java 17.x < 17.0.2.8.1 Multiple Vulnerabilities | Nessus | Misc. | 4/1/2022 | 4/10/2024 | medium |
159427 | Amazon Corretto Java 8.x < 8.322.06.1 Multiple Vulnerabilities | Nessus | Misc. | 4/1/2022 | 4/10/2024 | medium |
165086 | IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.5 (6598349) | Nessus | Web Servers | 9/14/2022 | 9/14/2022 | medium |
193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | 4/25/2024 | 9/26/2024 | critical |
164572 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1) | Nessus | Misc. | 9/1/2022 | 5/16/2024 | critical |
164948 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2022-1633) | Nessus | Amazon Linux Local Security Checks | 9/12/2022 | 3/23/2023 | high |
157061 | Oracle Linux 7 : java-11-openjdk (ELSA-2022-0204) | Nessus | Oracle Linux Local Security Checks | 1/25/2022 | 11/1/2024 | medium |
157256 | Debian DSA-5057-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | 1/31/2022 | 4/10/2024 | medium |
159045 | openSUSE 15 Security Update : java-1_8_0-openj9 (openSUSE-SU-2022:0870-1) | Nessus | SuSE Local Security Checks | 3/17/2022 | 4/10/2024 | medium |
159334 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:1027-1) | Nessus | SuSE Local Security Checks | 3/30/2022 | 4/10/2024 | medium |
157044 | RHEL 7 : java-11-openjdk (RHSA-2022:0204) | Nessus | Red Hat Local Security Checks | 1/24/2022 | 11/7/2024 | medium |