157918 | EulerOS Virtualization 3.0.6.0 : tomcat (EulerOS-SA-2022-1053) | Nessus | Huawei Local Security Checks | 2/11/2022 | 2/11/2022 | high |
153938 | Photon OS 1.0: Apache PHSA-2021-1.0-0438 | Nessus | PhotonOS Local Security Checks | 10/7/2021 | 10/12/2021 | high |
155382 | openSUSE 15 Security Update : tomcat (openSUSE-SU-2021:3672-1) | Nessus | SuSE Local Security Checks | 11/17/2021 | 1/26/2022 | medium |
204963 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Tomcat vulnerabilities (USN-6943-1) | Nessus | Ubuntu Local Security Checks | 8/1/2024 | 8/27/2024 | high |
159385 | Ubuntu 18.04 LTS / 20.04 LTS : Tomcat vulnerabilities (USN-5360-1) | Nessus | Ubuntu Local Security Checks | 4/1/2022 | 8/27/2024 | high |
154907 | SUSE SLES12 Security Update : tomcat (SUSE-SU-2021:3602-1) | Nessus | SuSE Local Security Checks | 11/5/2021 | 7/13/2023 | medium |
194473 | Apache Tomcat 9.0.0.M1 < 9.0.44 multiple vulnerabilities | Nessus | Web Servers | 4/29/2024 | 5/23/2024 | medium |
197855 | Apache Tomcat 10.0.0.M1 < 10.0.4 | Nessus | Web Servers | 5/23/2024 | 5/23/2024 | high |
155466 | SUSE SLES15 Security Update : tomcat (SUSE-SU-2021:3670-1) | Nessus | SuSE Local Security Checks | 11/17/2021 | 7/13/2023 | medium |
153928 | Photon OS 2.0: Apache PHSA-2021-2.0-0401 | Nessus | PhotonOS Local Security Checks | 10/7/2021 | 7/23/2024 | high |
153988 | Photon OS 3.0: Apache PHSA-2021-3.0-0312 | Nessus | PhotonOS Local Security Checks | 10/11/2021 | 7/24/2024 | high |
153601 | Debian DLA-2764-1 : tomcat8 - LTS security update | Nessus | Debian Local Security Checks | 9/24/2021 | 1/20/2022 | high |
202296 | RHEL 8 : tomcat (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 7/12/2024 | 7/13/2024 | high |
202300 | RHEL 9 : tomcat (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 7/12/2024 | 7/12/2024 | high |
194472 | Apache Tomcat 8.5.0 < 8.5.64 multiple vulnerabilities | Nessus | Web Servers | 4/29/2024 | 5/23/2024 | medium |
155463 | SUSE SLES15 Security Update : tomcat (SUSE-SU-2021:3672-1) | Nessus | SuSE Local Security Checks | 11/17/2021 | 7/13/2023 | medium |
155657 | openSUSE 15 Security Update : tomcat (openSUSE-SU-2021:1490-1) | Nessus | SuSE Local Security Checks | 11/20/2021 | 1/26/2022 | medium |
191754 | IBM Engineering Requirements Management DOORS 9.7.2.x < 9.7.2.8 Multiple Vulnerabilities (7124058) | Nessus | Windows | 3/8/2024 | 3/12/2024 | critical |
154177 | Debian DSA-4986-1 : tomcat9 - security update | Nessus | Debian Local Security Checks | 10/15/2021 | 10/15/2021 | medium |
154900 | Amazon Linux AMI : tomcat8 (ALAS-2021-1547) | Nessus | Amazon Linux Local Security Checks | 11/5/2021 | 1/26/2022 | high |
156300 | EulerOS 2.0 SP8 : tomcat (EulerOS-SA-2021-2816) | Nessus | Huawei Local Security Checks | 12/25/2021 | 1/26/2022 | high |
155462 | SUSE SLES15 Security Update : tomcat (SUSE-SU-2021:3669-1) | Nessus | SuSE Local Security Checks | 11/17/2021 | 7/13/2023 | medium |
153902 | RHEL 7 / 8 : Red Hat JBoss Web Server 5.5.1 Security Update (Important) (RHSA-2021:3741) | Nessus | Red Hat Local Security Checks | 10/7/2021 | 11/7/2024 | high |
701365 | Apache Tomcat < 9.0.44 Vulnerability | Nessus Network Monitor | Web Servers | 9/15/2021 | 9/15/2021 | medium |
701364 | Apache Tomcat < 10.0.4 Vulnerability | Nessus Network Monitor | Web Servers | 9/15/2021 | 9/15/2021 | medium |
701366 | Apache Tomcat < 8.5.64 Vulnerability | Nessus Network Monitor | Web Servers | 9/15/2021 | 9/15/2021 | medium |