Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
138279SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2020:1684-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high
135889Scientific Linux Security Update : java-1.7.0-openjdk on SL7.x x86_64 (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135955Oracle Linux 8 : java-11-openjdk (ELSA-2020-1514)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
160353IBM Java 7.0 < 7.0.10.65 / 7.1 < 7.1.4.65 / 8.0 < 8.0.6.25 Multiple VulnerabilitiesNessusMisc.4/29/20225/6/2022
high
136018CentOS 6 : java-1.8.0-openjdk (CESA-2020:1506)NessusCentOS Local Security Checks4/28/20205/13/2022
high
136019CentOS 6 : java-1.7.0-openjdk (CESA-2020:1508)NessusCentOS Local Security Checks4/28/20205/13/2022
high
136196CentOS 7 : java-11-openjdk (CESA-2020:1509)NessusCentOS Local Security Checks5/1/20205/13/2022
high
136095Photon OS 3.0: Openjdk8 PHSA-2020-3.0-0083NessusPhotonOS Local Security Checks4/29/20205/13/2022
high
136859EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2020-1581)NessusHuawei Local Security Checks5/26/20205/13/2022
high
135888Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135953Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2020-1512)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
138678openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-800)NessusSuSE Local Security Checks7/20/20202/29/2024
high
180094Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1809)NessusAmazon Linux Local Security Checks8/23/20238/23/2023
high
136529Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2020-1424)NessusAmazon Linux Local Security Checks5/13/20205/13/2022
high
135890Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
137600SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2020:1571-1)NessusSuSE Local Security Checks6/18/20205/13/2022
high
135982Debian DSA-4662-1 : openjdk-11 - security updateNessusDebian Local Security Checks4/27/20203/14/2024
high
138278SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2020:1683-1)NessusSuSE Local Security Checks7/9/20205/12/2022
high
135891Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20200421)NessusScientific Linux Local Security Checks4/22/20203/15/2024
high
135950Oracle Linux 7 : java-1.7.0-openjdk (ELSA-2020-1507)NessusOracle Linux Local Security Checks4/24/20205/13/2022
high
164595Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
137598SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2020:1569-1)NessusSuSE Local Security Checks6/18/20205/13/2022
high
140277NewStart CGSL MAIN 4.05 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2020-0048)NessusNewStart CGSL Local Security Checks9/7/20205/12/2022
high
136739RHEL 6 : java-1.7.1-ibm (RHSA-2020:2236)NessusRed Hat Local Security Checks5/20/20204/28/2024
high
135775RHEL 7 : java-1.8.0-openjdk (RHSA-2020:1512)NessusRed Hat Local Security Checks4/21/20204/28/2024
high
139379RHEL 8 : java-1.8.0-openjdk (RHSA-2020:1515)NessusRed Hat Local Security Checks8/7/20204/24/2024
high
135861RHEL 8 : java-11-openjdk (RHSA-2020:1514)NessusRed Hat Local Security Checks4/21/20204/24/2024
high
136109Photon OS 1.0: Openjdk11 PHSA-2020-1.0-0290NessusPhotonOS Local Security Checks4/29/20203/14/2024
critical