203145 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Tomcat vulnerabilities (USN-6908-1) | Nessus | Ubuntu Local Security Checks | high |
202296 | RHEL 8 : tomcat (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
202293 | RHEL 7 : tomcat (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | medium |
197856 | Apache Tomcat 9.0.0.M1 < 9.0.19 multiple vulnerabilities | Nessus | Web Servers | high |
181981 | Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-014) | Nessus | Amazon Linux Local Security Checks | medium |
179763 | Amazon Linux 2 : tomcat (ALAS-2023-2200) | Nessus | Amazon Linux Local Security Checks | medium |
150581 | SUSE SLES11 Security Update : tomcat6 (SUSE-SU-2020:14375-1) | Nessus | SuSE Local Security Checks | high |
148980 | Oracle Business Intelligence Publisher Multiple Vulnerabilities (Apr 2021 CPU) | Nessus | Misc. | critical |
134729 | GLSA-202003-43 : Apache Tomcat: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
134668 | RHEL 6 / 7 : Red Hat JBoss Web Server 3.1 Service Pack 8 (RHSA-2020:0861) | Nessus | Red Hat Local Security Checks | critical |
132427 | Debian DSA-4596-1 : tomcat8 - security update | Nessus | Debian Local Security Checks | critical |
131853 | EulerOS 2.0 SP2 : tomcat (EulerOS-SA-2019-2361) | Nessus | Huawei Local Security Checks | high |
131214 | RHEL 6 / 7 / 8 : Red Hat JBoss Web Server 5.2 security (Important) (RHSA-2019:3929) | Nessus | Red Hat Local Security Checks | high |
129240 | EulerOS 2.0 SP3 : tomcat (EulerOS-SA-2019-2047) | Nessus | Huawei Local Security Checks | medium |
129048 | Ubuntu 18.04 LTS : Tomcat vulnerabilities (USN-4128-2) | Nessus | Ubuntu Local Security Checks | medium |
128808 | EulerOS 2.0 SP5 : tomcat (EulerOS-SA-2019-1885) | Nessus | Huawei Local Security Checks | medium |
128682 | Ubuntu 16.04 LTS / 18.04 LTS : Tomcat vulnerabilities (USN-4128-1) | Nessus | Ubuntu Local Security Checks | medium |
128188 | EulerOS 2.0 SP8 : tomcat (EulerOS-SA-2019-1819) | Nessus | Huawei Local Security Checks | medium |
127865 | Debian DLA-1883-1 : tomcat8 security update (httpoxy) | Nessus | Debian Local Security Checks | critical |
127088 | openSUSE Security Update : tomcat (openSUSE-2019-1808) | Nessus | SuSE Local Security Checks | medium |
127063 | Amazon Linux AMI : tomcat7 (ALAS-2019-1235) | Nessus | Amazon Linux Local Security Checks | medium |
127062 | Amazon Linux AMI : tomcat8 (ALAS-2019-1234) | Nessus | Amazon Linux Local Security Checks | medium |
126483 | Fedora 29 : 1:tomcat (2019-d66febb5df) | Nessus | Fedora Local Security Checks | medium |
126373 | openSUSE Security Update : tomcat (openSUSE-2019-1673) | Nessus | SuSE Local Security Checks | medium |
126225 | Fedora 30 : 1:tomcat (2019-1a3f878d27) | Nessus | Fedora Local Security Checks | medium |
125606 | Debian DLA-1810-1 : tomcat7 security update | Nessus | Debian Local Security Checks | medium |
700711 | Apache Tomcat 9.0.x < 9.0.19 Remote Code Execution Vulnerability (Windows) | Nessus Network Monitor | Web Servers | high |
124064 | Apache Tomcat 7.0.0 < 7.0.94 multiple vulnerabilities | Nessus | Web Servers | high |
124063 | Apache Tomcat 8.5.0 < 8.5.40 multiple vulnerabilities | Nessus | Web Servers | high |