184940 | Rocky Linux 9 : java-17-openjdk (RLSA-2023:0194) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | low |
203528 | Photon OS 4.0: Openjdk11 PHSA-2023-4.0-0414 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
179415 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:0208) | Nessus | Alma Linux Local Security Checks | 8/7/2023 | 8/7/2023 | medium |
170872 | Fedora 37 : java-17-openjdk (2023-585aca2233) | Nessus | Fedora Local Security Checks | 1/30/2023 | 4/29/2024 | low |
170999 | Fedora 36 : java-1.8.0-openjdk (2023-e098cdb4a1) | Nessus | Fedora Local Security Checks | 2/4/2023 | 4/29/2024 | medium |
170643 | Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x i686/x86_64 (2023:0203) | Nessus | Scientific Linux Local Security Checks | 1/25/2023 | 1/25/2023 | medium |
170155 | AlmaLinux 9 : java-11-openjdk (ALSA-2023:0202) | Nessus | Alma Linux Local Security Checks | 1/18/2023 | 1/20/2023 | low |
170158 | Oracle Linux 9 : java-11-openjdk (ELSA-2023-0202) | Nessus | Oracle Linux Local Security Checks | 1/19/2023 | 10/22/2024 | low |
172509 | openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:0685-1) | Nessus | SuSE Local Security Checks | 3/14/2023 | 7/14/2023 | medium |
207886 | GLSA-202409-26 : IcedTea: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/28/2024 | 9/28/2024 | high |
170490 | RHEL 7 : java-1.8.0-openjdk (RHSA-2023:0203) | Nessus | Red Hat Local Security Checks | 1/24/2023 | 11/7/2024 | medium |
170133 | RHEL 8 : java-17-openjdk (RHSA-2023:0191) | Nessus | Red Hat Local Security Checks | 1/18/2023 | 11/7/2024 | low |
170277 | RHEL 7 : java-11-openjdk (RHSA-2023:0195) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | low |
170536 | OpenJDK 7 <= 7u361 / 8 <= 8u352 / 11.0.0 <= 11.0.17 / 13.0.0 <= 13.0.13 / 15.0.0 <= 15.0.9 / 17.0.0 <= 17.0.5 / 19.0.0 <= 19.0.1 Multiple Vulnerabilities (2023-01-17 | Nessus | Misc. | 1/24/2023 | 1/24/2023 | medium |
170993 | Fedora 36 : java-17-openjdk (2023-df5421d170) | Nessus | Fedora Local Security Checks | 2/4/2023 | 4/29/2024 | low |
170994 | Fedora 37 : java-1.8.0-openjdk (2023-9220fd95ee) | Nessus | Fedora Local Security Checks | 2/4/2023 | 4/29/2024 | medium |
170998 | Fedora 36 : java-latest-openjdk (2023-43bce108c7) | Nessus | Fedora Local Security Checks | 2/4/2023 | 4/29/2024 | low |
171041 | Debian DLA-3307-1 : openjdk-11 - LTS security update | Nessus | Debian Local Security Checks | 2/6/2023 | 9/5/2023 | low |
170597 | Amazon Linux 2022 : (ALAS2022-2023-280) | Nessus | Amazon Linux Local Security Checks | 1/25/2023 | 1/25/2023 | low |
170598 | Amazon Linux 2022 : (ALAS2022-2023-281) | Nessus | Amazon Linux Local Security Checks | 1/25/2023 | 1/25/2023 | low |
170617 | Amazon Linux 2022 : (ALAS2022-2023-279) | Nessus | Amazon Linux Local Security Checks | 1/25/2023 | 1/25/2023 | medium |
170715 | Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2023-0210) | Nessus | Oracle Linux Local Security Checks | 1/27/2023 | 10/22/2024 | medium |
172564 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:0720-1) | Nessus | SuSE Local Security Checks | 3/15/2023 | 7/14/2023 | medium |
203865 | Photon OS 3.0: Openjdk11 PHSA-2023-3.0-0601 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
174898 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2) | Nessus | Misc. | 4/27/2023 | 1/16/2024 | high |
184931 | Rocky Linux 8 : java-11-openjdk (RLSA-2023:0200) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | low |
175818 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3) | Nessus | Misc. | 5/16/2023 | 2/26/2024 | critical |
170134 | RHEL 8 : java-11-openjdk (RHSA-2023:0197) | Nessus | Red Hat Local Security Checks | 1/18/2023 | 11/7/2024 | low |
170429 | RHEL 8 : java-1.8.0-openjdk (RHSA-2023:0206) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | medium |
170108 | Amazon Corretto Java 17.x < 17.0.6.10.1 Multiple Vulnerabilities | Nessus | Misc. | 1/17/2023 | 3/30/2023 | low |
170154 | Oracle Linux 8 : java-17-openjdk (ELSA-2023-0192) | Nessus | Oracle Linux Local Security Checks | 1/18/2023 | 10/22/2024 | low |
170861 | CentOS 7 : java-11-openjdk (RHSA-2023:0195) | Nessus | CentOS Local Security Checks | 1/30/2023 | 12/22/2023 | low |
170444 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2023-1918) | Nessus | Amazon Linux Local Security Checks | 1/24/2023 | 1/24/2023 | low |
177017 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2023-2150) | Nessus | Huawei Local Security Checks | 6/9/2023 | 6/9/2023 | medium |
171969 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenJDK vulnerabilities (USN-5897-1) | Nessus | Ubuntu Local Security Checks | 2/28/2023 | 8/29/2024 | low |
170995 | Fedora 36 : java-11-openjdk (2023-327768681a) | Nessus | Fedora Local Security Checks | 2/4/2023 | 4/29/2024 | low |
170996 | Fedora 37 : java-11-openjdk (2023-d6bd6ec00b) | Nessus | Fedora Local Security Checks | 2/4/2023 | 4/29/2024 | low |
171015 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2023:0208) | Nessus | Rocky Linux Local Security Checks | 2/6/2023 | 3/21/2023 | medium |
171853 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-003) | Nessus | Amazon Linux Local Security Checks | 2/23/2023 | 9/15/2023 | medium |
179414 | AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2023:0210) | Nessus | Alma Linux Local Security Checks | 8/7/2023 | 8/7/2023 | medium |
170509 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2023-0203) | Nessus | Oracle Linux Local Security Checks | 1/24/2023 | 11/1/2024 | medium |
170132 | RHEL 8 : java-11-openjdk (RHSA-2023:0196) | Nessus | Red Hat Local Security Checks | 1/18/2023 | 11/7/2024 | low |
170142 | RHEL 8 : java-11-openjdk (RHSA-2023:0198) | Nessus | Red Hat Local Security Checks | 1/18/2023 | 11/7/2024 | low |
170141 | RHEL 8 : java-17-openjdk (RHSA-2023:0190) | Nessus | Red Hat Local Security Checks | 1/18/2023 | 11/7/2024 | low |
175932 | RHEL 7 : java-1.8.0-ibm (RHSA-2023:3136) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 11/7/2024 | medium |
170131 | RHEL 8 : java-11-openjdk (RHSA-2023:0200) | Nessus | Red Hat Local Security Checks | 1/18/2023 | 11/7/2024 | low |
170405 | RHEL 9 : java-17-openjdk (RHSA-2023:0194) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | low |
184519 | Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2023:0210) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
170138 | RHEL 8 : java-11-openjdk (RHSA-2023:0199) | Nessus | Red Hat Local Security Checks | 1/18/2023 | 11/7/2024 | low |
173337 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2.6) | Nessus | Misc. | 3/23/2023 | 9/11/2024 | high |