203145 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Tomcat vulnerabilities (USN-6908-1) | Nessus | Ubuntu Local Security Checks | high |
202296 | RHEL 8 : tomcat (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
195432 | RHEL 6 : tomcat (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
181968 | Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-009) | Nessus | Amazon Linux Local Security Checks | high |
166370 | Oracle Database Server (Oct 2022 CPU) | Nessus | Databases | critical |
164604 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1.3) | Nessus | Misc. | high |
164597 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0) | Nessus | Misc. | medium |
164578 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.2) | Nessus | Misc. | high |
164567 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.6) | Nessus | Misc. | medium |
164557 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20) | Nessus | Misc. | critical |
164434 | GLSA-202208-34 : Apache Tomcat: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
159385 | Ubuntu 18.04 LTS / 20.04 LTS : Tomcat vulnerabilities (USN-5360-1) | Nessus | Ubuntu Local Security Checks | high |
153352 | EulerOS 2.0 SP2 : tomcat (EulerOS-SA-2021-2435) | Nessus | Huawei Local Security Checks | high |
151116 | RHEL 7 / 8 : Red Hat JBoss Web Server 5.5.0 Security (Moderate) (RHSA-2021:2561) | Nessus | Red Hat Local Security Checks | high |
150856 | Apache Tomcat 10.0.0.M1 < 10.0.2 multiple vulnerabilities | Nessus | Web Servers | high |
150565 | SUSE SLES11 Security Update : tomcat6 (SUSE-SU-2021:14705-1) | Nessus | SuSE Local Security Checks | high |
149632 | EulerOS 2.0 SP8 : tomcat (EulerOS-SA-2021-1891) | Nessus | Huawei Local Security Checks | high |
149630 | EulerOS 2.0 SP5 : tomcat (EulerOS-SA-2021-1915) | Nessus | Huawei Local Security Checks | high |
149164 | EulerOS 2.0 SP3 : tomcat (EulerOS-SA-2021-1856) | Nessus | Huawei Local Security Checks | high |
148615 | Debian DSA-4891-1 : tomcat9 - security update | Nessus | Debian Local Security Checks | high |
148378 | Amazon Linux AMI : tomcat7 (ALAS-2021-1493) | Nessus | Amazon Linux Local Security Checks | high |
148353 | Photon OS 4.0: Apache PHSA-2021-4.0-0007 | Nessus | PhotonOS Local Security Checks | high |
148309 | openSUSE Security Update : tomcat (openSUSE-2021-496) | Nessus | SuSE Local Security Checks | high |
147953 | Photon OS 3.0: Apache PHSA-2021-3.0-0208 | Nessus | PhotonOS Local Security Checks | high |
147952 | Photon OS 1.0: Apache PHSA-2021-1.0-0372 | Nessus | PhotonOS Local Security Checks | high |
147818 | Photon OS 2.0: Apache PHSA-2021-2.0-0328 | Nessus | PhotonOS Local Security Checks | high |
147164 | Apache Tomcat 9.0.0.M1 < 9.0.43 multiple vulnerabilities | Nessus | Web Servers | high |
147163 | Apache Tomcat 7.0.0 < 7.0.108 multiple vulnerabilities | Nessus | Web Servers | high |
112712 | Apache Tomcat 7.0.x < 7.0.108 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | high |
112711 | Apache Tomcat 8.5.x < 8.5.63 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | high |
112710 | Apache Tomcat 9.0.0.M1 < 9.0.43 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | high |
112709 | Apache Tomcat 10.0.0-M1 < 10.0.2 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | high |
147019 | Apache Tomcat 8.5.0 < 8.5.63 multiple vulnerabilities | Nessus | Web Servers | high |