189252 | Oracle Linux 8ļ¼java-21-openjdk (ELSA-2024-0248) | Nessus | Oracle Linux Local Security Checks | 1/20/2024 | 9/21/2024 | high |
189307 | Oracle Linux 8/9ļ¼java-17-openjdk (ELSA-2024-0267) | Nessus | Oracle Linux Local Security Checks | 1/22/2024 | 9/21/2024 | high |
189376 | Oracle Linux 8/9ļ¼java-11-openjdk (ELSA-2024-0266) | Nessus | Oracle Linux Local Security Checks | 1/23/2024 | 9/21/2024 | high |
189387 | Debian dsa-5604ļ¼openjdk-11-dbg - å®å
Øę§ę“ę° | Nessus | Debian Local Security Checks | 1/23/2024 | 1/23/2024 | high |
189356 | OpenJDK 8 <= 8u392 / 11.0.0 <= 11.0.21 / 17.0.0 <= 17.0.9 / 21.0.0 <= 21.0.1 å¤åå¼±é» (2024-01-16 | Nessus | Misc. | 1/23/2024 | 1/23/2024 | high |
189767 | CentOS 7ļ¼java-1.8.0-openjdk (RHSA-2024: 0223) | Nessus | CentOS Local Security Checks | 1/30/2024 | 1/30/2024 | high |
191042 | Ubuntu 20.04 LTS/22.04 LTS/23.10ļ¼OpenJDK 21 å¼±é» (USN-6662-1) | Nessus | Ubuntu Local Security Checks | 2/27/2024 | 8/28/2024 | high |
189121 | RHEL 8ļ¼java-1.8.0-openjdk (RHSA-2024: 0225) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189127 | RHEL 7ļ¼java-1.8.0-openjdk (RHSA-2024: 0223) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189387 | Debian dsa-5604 : openjdk-11-dbg - security update | Nessus | Debian Local Security Checks | 1/23/2024 | 1/23/2024 | high |
189252 | Oracle Linux 8 : java-21-openjdk (ELSA-2024-0248) | Nessus | Oracle Linux Local Security Checks | 1/20/2024 | 9/21/2024 | high |
189307 | Oracle Linux 8 / 9 : java-17-openjdk (ELSA-2024-0267) | Nessus | Oracle Linux Local Security Checks | 1/22/2024 | 9/21/2024 | high |
189376 | Oracle Linux 8 / 9 : java-11-openjdk (ELSA-2024-0266) | Nessus | Oracle Linux Local Security Checks | 1/23/2024 | 9/21/2024 | high |
190954 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2024:0605-1) | Nessus | SuSE Local Security Checks | 2/24/2024 | 2/24/2024 | high |
189356 | OpenJDK 8 <= 8u392 / 11.0.0 <= 11.0.21 / 17.0.0 <= 17.0.9 / 21.0.0 <= 21.0.1 Multiple Vulnerabilities (2024-01-16 | Nessus | Misc. | 1/23/2024 | 1/23/2024 | high |
189767 | CentOS 7 : java-1.8.0-openjdk (RHSA-2024:0223) | Nessus | CentOS Local Security Checks | 1/30/2024 | 1/30/2024 | high |
190622 | openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2024:0479-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 2/17/2024 | high |
191042 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 21 vulnerabilities (USN-6662-1) | Nessus | Ubuntu Local Security Checks | 2/27/2024 | 8/28/2024 | high |
189121 | RHEL 8 : java-1.8.0-openjdk (RHSA-2024:0225) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189127 | RHEL 7 : java-1.8.0-openjdk (RHSA-2024:0223) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189376 | Oracle Linux 8/9ļ¼java-11-openjdk (ELSA-2024-0266) | Nessus | Oracle Linux Local Security Checks | 1/23/2024 | 9/21/2024 | high |
189387 | Debian dsa-5604: openjdk-11-dbg - å®å
Øę“ę° | Nessus | Debian Local Security Checks | 1/23/2024 | 1/23/2024 | high |
189252 | Oracle Linux 8ļ¼java-21-openjdk (ELSA-2024-0248) | Nessus | Oracle Linux Local Security Checks | 1/20/2024 | 9/21/2024 | high |
189307 | Oracle Linux 8/9ļ¼java-17-openjdk (ELSA-2024-0267) | Nessus | Oracle Linux Local Security Checks | 1/22/2024 | 9/21/2024 | high |
189356 | OpenJDK 8 <= 8u392 / 11.0.0 <= 11.0.21 / 17.0.0 <= 17.0.9 / 21.0.0 <= 21.0.1 å¤äøŖę¼ę“ (2024-01-16 | Nessus | Misc. | 1/23/2024 | 1/23/2024 | high |
189767 | CentOS 7ļ¼java-1.8.0-openjdk (RHSA-2024: 0223) | Nessus | CentOS Local Security Checks | 1/30/2024 | 1/30/2024 | high |
191042 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10ļ¼OpenJDK 21 ę¼ę“ (USN-6662-1) | Nessus | Ubuntu Local Security Checks | 2/27/2024 | 8/28/2024 | high |
189121 | RHEL 8ļ¼java-1.8.0-openjdk (RHSA-2024: 0225) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189127 | RHEL 7ļ¼java-1.8.0-openjdk (RHSA-2024: 0223) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
190954 | SUSE SLES12 ć»ćć„ćŖćć£ę“ę°ććć°ć©ć :java-1_8_0-ibm (SUSE-SU-2024:0605-1) | Nessus | SuSE Local Security Checks | 2/24/2024 | 2/24/2024 | high |
189252 | Oracle Linux 8: java-21-openjdk (ELSA-2024-0248) | Nessus | Oracle Linux Local Security Checks | 1/20/2024 | 9/21/2024 | high |
189307 | Oracle Linux 8 / 9 : java-17-openjdk (ELSA-2024-0267) | Nessus | Oracle Linux Local Security Checks | 1/22/2024 | 9/21/2024 | high |
189376 | Oracle Linux 8 / 9 : java-11-openjdk (ELSA-2024-0266) | Nessus | Oracle Linux Local Security Checks | 1/23/2024 | 9/21/2024 | high |
189387 | Debian dsa-5604 : openjdk-11-dbg - ć»ćć„ćŖćć£ę“ę° | Nessus | Debian Local Security Checks | 1/23/2024 | 1/23/2024 | high |
189767 | CentOS 7: java-1.8.0-openjdk (RHSA-2024: 0223) | Nessus | CentOS Local Security Checks | 1/30/2024 | 1/30/2024 | high |
190622 | openSUSE 15 ć»ćć„ćŖćć£ę“ę°:java-1_8_0-openj9 (SUSE-SU-2024:0479-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 2/17/2024 | high |
191042 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 21 ć®čå¼±ę§ (USN-6662-1) | Nessus | Ubuntu Local Security Checks | 2/27/2024 | 8/28/2024 | high |
189356 | OpenJDK 8 <= 8u392 / 11.0.0 <= 11.0.21 / 17.0.0 <= 17.0.9 / 21.0.0 <= 21.0.1 č¤ę°ć®čå¼±ę§ (2024 幓 1 ę 16 ę„) | Nessus | Misc. | 1/23/2024 | 1/23/2024 | high |
189121 | RHEL 8: java-1.8.0-openjdk (RHSA-2024: 0225) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
189127 | RHEL 7: java-1.8.0-openjdk (RHSA-2024: 0223) | Nessus | Red Hat Local Security Checks | 1/17/2024 | 11/7/2024 | high |
192188 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 8 vulnerabilities (USN-6696-1) | Nessus | Ubuntu Local Security Checks | 3/18/2024 | 8/27/2024 | high |
191771 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2024:0804-1) | Nessus | SuSE Local Security Checks | 3/9/2024 | 3/9/2024 | high |
189097 | Amazon Corretto Java 11.x < 11.0.22.7.1 Multiple Vulnerabilities | Nessus | Misc. | 1/16/2024 | 1/16/2024 | high |
189125 | Amazon Corretto Java 17.x < 17.0.10.7.1 Multiple Vulnerabilities | Nessus | Misc. | 1/17/2024 | 1/17/2024 | high |
190038 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2024-2438) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 2/6/2024 | high |
189870 | Debian dla-3728 : openjdk-11-dbg - security update | Nessus | Debian Local Security Checks | 1/31/2024 | 1/31/2024 | high |
189341 | Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2024-486) | Nessus | Amazon Linux Local Security Checks | 1/23/2024 | 1/23/2024 | high |
189480 | Oracle Linux 8 / 9 : java-1.8.0-openjdk (ELSA-2024-0265) | Nessus | Oracle Linux Local Security Checks | 1/24/2024 | 9/21/2024 | high |
189498 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2024:0203-1) | Nessus | SuSE Local Security Checks | 1/25/2024 | 1/25/2024 | high |
189253 | Oracle Linux 9 : java-21-openjdk (ELSA-2024-0249) | Nessus | Oracle Linux Local Security Checks | 1/20/2024 | 9/21/2024 | high |