210913 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Tomcat vulnerabilities (USN-7106-1) | Nessus | Ubuntu Local Security Checks | medium |
203236 | Photon OS 4.0: Apache PHSA-2023-4.0-0393 | Nessus | PhotonOS Local Security Checks | medium |
199713 | RHEL 7 : tomcat (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
191428 | CentOS 9 : tomcat-9.0.62-14.el9 | Nessus | CentOS Local Security Checks | medium |
190139 | CentOS 8 : tomcat (CESA-2023:7065) | Nessus | CentOS Local Security Checks | medium |
186105 | Oracle Linux 8 : tomcat (ELSA-2023-7065) | Nessus | Oracle Linux Local Security Checks | medium |
185840 | Oracle Linux 9 : tomcat (ELSA-2023-6570) | Nessus | Oracle Linux Local Security Checks | medium |
185704 | RHEL 8 : tomcat (RHSA-2023:7065) | Nessus | Red Hat Local Security Checks | medium |
185128 | RHEL 9 : tomcat (RHSA-2023:6570) | Nessus | Red Hat Local Security Checks | medium |
182975 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4) | Nessus | Misc. | critical |
182065 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2023-008) | Nessus | Amazon Linux Local Security Checks | high |
181934 | Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-013) | Nessus | Amazon Linux Local Security Checks | high |
180470 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.7.4 (RHSA-2023:4909) | Nessus | Red Hat Local Security Checks | critical |
180467 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7) | Nessus | Misc. | critical |
179098 | EulerOS Virtualization 3.0.6.0 : php (EulerOS-SA-2023-2506) | Nessus | Huawei Local Security Checks | high |
178468 | Oracle Database Server (Jul 2023 CPU) | Nessus | Databases | critical |
178215 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2.7) | Nessus | Misc. | high |
178057 | Nutanix AOS : (NXSA-AOS-6.5.3.5) | Nessus | Misc. | medium |
177004 | EulerOS 2.0 SP8 : php (EulerOS-SA-2023-2196) | Nessus | Huawei Local Security Checks | high |
175066 | Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2023-176) | Nessus | Amazon Linux Local Security Checks | high |
175014 | Amazon Linux 2 : tomcat (ALAS-2023-2020) | Nessus | Amazon Linux Local Security Checks | high |
174622 | Amazon Linux AMI : tomcat8 (ALAS-2023-1732) | Nessus | Amazon Linux Local Security Checks | medium |
174045 | Debian DLA-3384-1 : tomcat9 - LTS security update | Nessus | Debian Local Security Checks | high |
173961 | SUSE SLES15 / openSUSE 15 Security Update : tomcat (SUSE-SU-2023:1769-1) | Nessus | SuSE Local Security Checks | medium |
173947 | Debian DSA-5381-1 : tomcat9 - security update | Nessus | Debian Local Security Checks | high |
173697 | SUSE SLES12 Security Update : tomcat (SUSE-SU-2023:1672-1) | Nessus | SuSE Local Security Checks | medium |
173680 | SUSE SLES15 Security Update : tomcat (SUSE-SU-2023:1669-1) | Nessus | SuSE Local Security Checks | medium |
113834 | Apache Tomcat 8.5.x < 8.5.86 Information Disclosure | Web App Scanning | Component Vulnerability | medium |
113833 | Apache Tomcat 9.0.0-M1 < 9.0.72 Information Disclosure | Web App Scanning | Component Vulnerability | medium |
113832 | Apache Tomcat 10.1.0-M1 < 10.1.6 Information Disclosure | Web App Scanning | Component Vulnerability | medium |
113831 | Apache Tomcat 11.0.0-M1 < 11.0.0-M3 Information Disclosure | Web App Scanning | Component Vulnerability | medium |
173256 | Apache Tomcat 8.5.0 < 8.5.86 | Nessus | Web Servers | medium |
173252 | Apache Tomcat 10.1.0.M1 < 10.1.6 | Nessus | Web Servers | medium |
173251 | Apache Tomcat 9.0.0.M1 < 9.0.72 | Nessus | Web Servers | medium |
171714 | Apache Tomcat 11.0.0.M1 < 11.0.0.M3 multiple vulnerabilities | Nessus | Web Servers | medium |