CVE-2024-34750

high

Tenable Plugins

View all (15 total)

IDNameProductFamilySeverity
205021RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.8.1 (RHSA-2024:5024)NessusRed Hat Local Security Checks
high
205018RHEL 8 / 9 : Red Hat JBoss Web Server 6.0.3 (RHSA-2024:4976)NessusRed Hat Local Security Checks
high
202911Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2024-661)NessusAmazon Linux Local Security Checks
high
202756SUSE SLES12 Security Update : tomcat (SUSE-SU-2024:2539-1)NessusSuSE Local Security Checks
high
202462SUSE SLES15 / openSUSE 15 Security Update : tomcat (SUSE-SU-2024:2485-1)NessusSuSE Local Security Checks
high
202249SUSE SLES15 / openSUSE 15 Security Update : tomcat10 (SUSE-SU-2024:2413-1)NessusSuSE Local Security Checks
high
114366Apache Tomcat 9.0.0-M1 < 9.0.90 Denial Of ServiceWeb App ScanningComponent Vulnerability
high
114365Apache Tomcat 10.1.0-M1 < 10.1.25 Denial Of ServiceWeb App ScanningComponent Vulnerability
high
114364Apache Tomcat 11.0.0-M1 < 11.0.0-M21 Denial Of ServiceWeb App ScanningComponent Vulnerability
high
701472Apache Tomcat < 9.0.90 VulnerabilityNessus Network MonitorWeb Servers
medium
701471Apache Tomcat < 11.0.0-M21 VulnerabilityNessus Network MonitorWeb Servers
medium
701470Apache Tomcat < 10.1.25 VulnerabilityNessus Network MonitorWeb Servers
medium
201848Apache Tomcat 9.0.0.M1 < 9.0.90NessusWeb Servers
high
201843Apache Tomcat 10.1.0.M1 < 10.1.25NessusWeb Servers
high
201842Apache Tomcat 11.0.0.M1 < 11.0.0.M21NessusWeb Servers
high