CVE-2016-8745

high

Tenable Plugins

View all (35 total)

IDNameProductFamilySeverity
197854Apache Tomcat 9.0.0.M1 < 9.0.0.M15NessusWeb Servers
high
197846Apache Tomcat 8.0.0.RC1 < 8.0.41NessusWeb Servers
high
197823Apache Tomcat 7.0.0 < 7.0.75NessusWeb Servers
high
127359NewStart CGSL MAIN 4.05 : tomcat6 Multiple Vulnerabilities (NS-SA-2019-0117)NessusNewStart CGSL Local Security Checks
high
700671Apache Tomcat 7.0.x < 7.0.75 NIO HTTP Connector Information DisclosureNessus Network MonitorWeb Servers
medium
700683Apache Tomcat 8.0.x < 8.0.41 NIO HTTP Connector Information DisclosureNessus Network MonitorWeb Servers
medium
700669Apache Tomcat 6.0.x < 6.0.50 NIO HTTP Connector Information DisclosureNessus Network MonitorWeb Servers
medium
101450Virtuozzo 7 : tomcat / tomcat-admin-webapps / tomcat-docs-webapp / etc (VZLSA-2017-0935)NessusVirtuozzo Local Security Checks
high
101438Virtuozzo 6 : tomcat6 / tomcat6-admin-webapps / etc (VZLSA-2017-0527)NessusVirtuozzo Local Security Checks
high
100262GLSA-201705-09 : Apache Tomcat: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
100204openSUSE Security Update : tomcat (openSUSE-2017-586)NessusSuSE Local Security Checks
critical
99948EulerOS 2.0 SP2 : tomcat (EulerOS-SA-2017-1082)NessusHuawei Local Security Checks
high
99947EulerOS 2.0 SP1 : tomcat (EulerOS-SA-2017-1081)NessusHuawei Local Security Checks
high
99384CentOS 7 : tomcat (CESA-2017:0935)NessusCentOS Local Security Checks
high
99353Scientific Linux Security Update : tomcat on SL7.x (noarch) (20170412)NessusScientific Linux Local Security Checks
high
99348RHEL 7 : tomcat (RHSA-2017:0935)NessusRed Hat Local Security Checks
high
99334Oracle Linux 7 : tomcat (ELSA-2017-0935)NessusOracle Linux Local Security Checks
high
99037Amazon Linux AMI : tomcat6 (ALAS-2017-810)NessusAmazon Linux Local Security Checks
high
97795CentOS 6 : tomcat6 (CESA-2017:0527)NessusCentOS Local Security Checks
high
97770Scientific Linux Security Update : tomcat6 on SL6.x (noarch) (20170315)NessusScientific Linux Local Security Checks
high
97767RHEL 6 : tomcat6 (RHSA-2017:0527)NessusRed Hat Local Security Checks
high
97765Oracle Linux 6 : tomcat6 (ELSA-2017-0527)NessusOracle Linux Local Security Checks
high
97596RHEL 7 : Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0456)NessusRed Hat Local Security Checks
critical
97595RHEL 6 : Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0455)NessusRed Hat Local Security Checks
critical
97481Fedora 24 : 1:tomcat (2017-19c5440abe)NessusFedora Local Security Checks
high
97337Fedora 25 : 1:tomcat (2017-376ae2b92c)NessusFedora Local Security Checks
high
97146Amazon Linux AMI : tomcat7 / tomcat8 (ALAS-2017-796)NessusAmazon Linux Local Security Checks
high
96978Ubuntu 14.04 LTS : Tomcat regression (USN-3177-2)NessusUbuntu Local Security Checks
critical
9909Apache Tomcat 8.5.x < 8.5.9 / 9.x < 9.0.0.M15 NIO HTTP Connector Information DisclosureNessus Network MonitorWeb Servers
medium
96720Ubuntu 14.04 LTS / 16.04 LTS : Tomcat vulnerabilities (USN-3177-1)NessusUbuntu Local Security Checks
critical
96396Debian DLA-779-1 : tomcat7 security updateNessusDebian Local Security Checks
high
96372FreeBSD : tomcat -- information disclosure vulnerability (e5ec2767-d529-11e6-ae1b-002590263bf5)NessusFreeBSD Local Security Checks
high
96345Debian DSA-3755-1 : tomcat8 - security updateNessusDebian Local Security Checks
high
96344Debian DSA-3754-1 : tomcat7 - security updateNessusDebian Local Security Checks
high
96003Apache Tomcat 8.5.0 < 8.5.9NessusWeb Servers
high