211392 | Photon OS 5.0: Apache PHSA-2024-5.0-0402 | Nessus | PhotonOS Local Security Checks | high |
209306 | Oracle Database Server (October 2024 CPU) | Nessus | Databases | critical |
208234 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10) | Nessus | Misc. | high |
207311 | Rocky Linux 8 : tomcat (RLSA-2024:5694) | Nessus | Rocky Linux Local Security Checks | high |
207304 | Rocky Linux 9 : tomcat (RLSA-2024:5693) | Nessus | Rocky Linux Local Security Checks | high |
206720 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.5) | Nessus | Misc. | high |
206450 | Atlassian Confluence < 7.19.26 / 7.20.x < 8.5.14 / 8.6.x < 8.9.5 / 9.0.1 (CONFSERVER-97657) | Nessus | CGI abuses | high |
206277 | Atlassian Jira Service Management Data Center and Server 5.4.x < 5.4.25 / 5.12.x < 5.12.12 / 5.15.x < 5.17.1 DoS (JSDSERVER-15504) | Nessus | Misc. | high |
206082 | Oracle Linux 8 : tomcat (ELSA-2024-5694) | Nessus | Oracle Linux Local Security Checks | high |
206081 | Oracle Linux 9 : tomcat (ELSA-2024-5693) | Nessus | Oracle Linux Local Security Checks | high |
206068 | AlmaLinux 8 : tomcat (ALSA-2024:5694) | Nessus | Alma Linux Local Security Checks | high |
206060 | AlmaLinux 9 : tomcat (ALSA-2024:5693) | Nessus | Alma Linux Local Security Checks | high |
206033 | RHEL 9 : tomcat (RHSA-2024:5696) | Nessus | Red Hat Local Security Checks | high |
206032 | RHEL 8 : tomcat (RHSA-2024:5694) | Nessus | Red Hat Local Security Checks | high |
206030 | RHEL 9 : tomcat (RHSA-2024:5693) | Nessus | Red Hat Local Security Checks | high |
206029 | RHEL 8 : tomcat (RHSA-2024:5695) | Nessus | Red Hat Local Security Checks | high |
205722 | Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2024-020) | Nessus | Amazon Linux Local Security Checks | high |
205716 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2024-014) | Nessus | Amazon Linux Local Security Checks | high |
205021 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.8.1 (RHSA-2024:5024) | Nessus | Red Hat Local Security Checks | high |
205018 | RHEL 8 / 9 : Red Hat JBoss Web Server 6.0.3 (RHSA-2024:4976) | Nessus | Red Hat Local Security Checks | high |
202911 | Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2024-661) | Nessus | Amazon Linux Local Security Checks | high |
202756 | SUSE SLES12 Security Update : tomcat (SUSE-SU-2024:2539-1) | Nessus | SuSE Local Security Checks | high |
202462 | SUSE SLES15 / openSUSE 15 Security Update : tomcat (SUSE-SU-2024:2485-1) | Nessus | SuSE Local Security Checks | high |
202249 | SUSE SLES15 / openSUSE 15 Security Update : tomcat10 (SUSE-SU-2024:2413-1) | Nessus | SuSE Local Security Checks | high |
114366 | Apache Tomcat 9.0.0-M1 < 9.0.90 Denial Of Service | Web App Scanning | Component Vulnerability | high |
114365 | Apache Tomcat 10.1.0-M1 < 10.1.25 Denial Of Service | Web App Scanning | Component Vulnerability | high |
114364 | Apache Tomcat 11.0.0-M1 < 11.0.0-M21 Denial Of Service | Web App Scanning | Component Vulnerability | high |
701472 | Apache Tomcat < 9.0.90 Vulnerability | Nessus Network Monitor | Web Servers | medium |
701471 | Apache Tomcat < 11.0.0-M21 Vulnerability | Nessus Network Monitor | Web Servers | medium |
701470 | Apache Tomcat < 10.1.25 Vulnerability | Nessus Network Monitor | Web Servers | medium |
201848 | Apache Tomcat 9.0.0.M1 < 9.0.90 | Nessus | Web Servers | high |
201843 | Apache Tomcat 10.1.0.M1 < 10.1.25 | Nessus | Web Servers | high |
201842 | Apache Tomcat 11.0.0.M1 < 11.0.0.M21 | Nessus | Web Servers | high |