202300 | RHEL 9 : tomcat (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
202297 | RHEL 6 : tomcat (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | medium |
202296 | RHEL 8 : tomcat (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
197084 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8) | Nessus | Misc. | critical |
192195 | RHEL 8 / 9 : Red Hat JBoss Web Server 6.0.1 (RHSA-2024:1324) | Nessus | Red Hat Local Security Checks | high |
191830 | EulerOS 2.0 SP8 : tomcat (EulerOS-SA-2024-1305) | Nessus | Huawei Local Security Checks | medium |
191754 | IBM Engineering Requirements Management DOORS 9.7.2.x < 9.7.2.8 Multiple Vulnerabilities (7124058) | Nessus | Windows | critical |
191429 | Siemens SINEC NMS < V2.0 SP1 Multiple Vulnerabilities | Nessus | Windows | critical |
189624 | AlmaLinux 9 : tomcat (ALSA-2024:0474) | Nessus | Alma Linux Local Security Checks | medium |
189586 | RHEL 9 : tomcat (RHSA-2024:0474) | Nessus | Red Hat Local Security Checks | medium |
189515 | Oracle Linux 9 : tomcat (ELSA-2024-0474) | Nessus | Oracle Linux Local Security Checks | medium |
187953 | Oracle Linux 8 : tomcat (ELSA-2024-0125) | Nessus | Oracle Linux Local Security Checks | medium |
187877 | RHEL 8 : tomcat (RHSA-2024:0125) | Nessus | Red Hat Local Security Checks | medium |
187875 | CentOS 8 : tomcat (CESA-2024:0125) | Nessus | CentOS Local Security Checks | medium |
186675 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.7.7 (RHSA-2023:7622) | Nessus | Red Hat Local Security Checks | medium |
185602 | SUSE SLES15 Security Update : tomcat (SUSE-SU-2023:4423-1) | Nessus | SuSE Local Security Checks | medium |
183845 | Amazon Linux AMI : tomcat8 (ALAS-2023-1861) | Nessus | Amazon Linux Local Security Checks | medium |
183494 | SUSE SLES15 Security Update : tomcat (SUSE-SU-2023:4129-1) | Nessus | SuSE Local Security Checks | medium |
183397 | Oracle MySQL Enterprise Monitor (October 2023 CPU) | Nessus | CGI abuses | critical |
183089 | Debian DLA-3617-1 : tomcat9 - LTS security update | Nessus | Debian Local Security Checks | medium |
182889 | Debian DSA-5521-1 : tomcat10 - security update | Nessus | Debian Local Security Checks | medium |
182888 | Debian DSA-5522-1 : tomcat9 - security update | Nessus | Debian Local Security Checks | medium |
182673 | SUSE SLES12 Security Update : tomcat (SUSE-SU-2023:3987-1) | Nessus | SuSE Local Security Checks | medium |
182460 | Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2023-365) | Nessus | Amazon Linux Local Security Checks | medium |
182049 | Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-015) | Nessus | Amazon Linux Local Security Checks | medium |
181952 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2023-009) | Nessus | Amazon Linux Local Security Checks | medium |
114011 | Apache Tomcat 8.5.x < 8.5.93 Open Redirect | Web App Scanning | Component Vulnerability | medium |
114010 | Apache Tomcat 9.0.0-M1 < 9.0.80 Open Redirect | Web App Scanning | Component Vulnerability | medium |
114009 | Apache Tomcat 10.1.0-M1 < 10.1.13 Open Redirect | Web App Scanning | Component Vulnerability | medium |
114008 | Apache Tomcat 11.0.0-M1 < 11.0.0-M11 Open Redirect | Web App Scanning | Component Vulnerability | medium |
701447 | Apache Tomcat < 8.5.93 Vulnerability | Nessus Network Monitor | Web Servers | medium |
701446 | Apache Tomcat < 9.0.80 Vulnerability | Nessus Network Monitor | Web Servers | medium |
701445 | Apache Tomcat < 11.0.0-M11 Vulnerability | Nessus Network Monitor | Web Servers | medium |
701444 | Apache Tomcat < 10.1.13 Vulnerability | Nessus Network Monitor | Web Servers | medium |
180195 | Apache Tomcat 11.0.0.M1 < 11.0.0.M11 multiple vulnerabilities | Nessus | Web Servers | high |
180194 | Apache Tomcat 9.0.0.M1 < 9.0.80 | Nessus | Web Servers | medium |
180193 | Apache Tomcat 10.1.0.M1 < 10.1.13 | Nessus | Web Servers | medium |
180192 | Apache Tomcat 8.5.0 < 8.5.93 | Nessus | Web Servers | medium |