113940 | Apache Tomcat 9.0.71 < 9.0.74 Denial Of Service | Web App Scanning | Component Vulnerability | 5/26/2023 | 6/28/2023 | high |
114045 | Atlassian Confluence 7.19.7 < 7.19.11 Tomcat Dependancy Vulnerabilty | Web App Scanning | Component Vulnerability | 9/26/2023 | 9/26/2023 | high |
113939 | Apache Tomcat 10.1.5 < 10.1.8 Denial Of Service | Web App Scanning | Component Vulnerability | 5/26/2023 | 6/28/2023 | high |
113942 | Apache Tomcat 11.0.0-M2 < 11.0.0-M5 Denial Of Service | Web App Scanning | Component Vulnerability | 5/26/2023 | 6/28/2023 | high |
113941 | Apache Tomcat 8.5.85 < 8.5.88 Denial Of Service | Web App Scanning | Component Vulnerability | 5/26/2023 | 6/28/2023 | high |
114044 | Atlassian Confluence 7.13.15 < 7.13.19 Tomcat Dependancy Vulnerability | Web App Scanning | Component Vulnerability | 9/26/2023 | 9/27/2023 | high |
114046 | Atlassian Confluence 8.1.1 < 8.4.1 Tomcat Dependancy Vulnerabilty | Web App Scanning | Component Vulnerability | 9/26/2023 | 9/26/2023 | high |
191429 | Siemens SINEC NMS < V2.0 SP1 Multiple Vulnerabilities | Nessus | Windows | 2/29/2024 | 10/7/2024 | critical |
193524 | Amazon Linux 2 : tomcat (ALAS-2024-2517) | Nessus | Amazon Linux Local Security Checks | 4/18/2024 | 4/18/2024 | high |
177715 | F5 Networks BIG-IP : Apache Tomcat vulnerability (K000135262) | Nessus | F5 Networks Local Security Checks | 6/29/2023 | 5/7/2024 | high |
203611 | Photon OS 5.0: Apache PHSA-2023-5.0-0030 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
203825 | Photon OS 3.0: Apache PHSA-2023-3.0-0599 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
176289 | Apache Tomcat 11.0.0.M2 < 11.0.0.M5 DoS | Nessus | Web Servers | 5/24/2023 | 5/6/2024 | high |
178468 | Oracle Database Server (Jul 2023 CPU) | Nessus | Databases | 7/19/2023 | 2/13/2024 | critical |
181959 | Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-001) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |
186105 | Oracle Linux 8 : tomcat (ELSA-2023-7065) | Nessus | Oracle Linux Local Security Checks | 11/21/2023 | 11/2/2024 | medium |
178719 | Oracle MySQL Enterprise Monitor (Jul 2023 CPU) | Nessus | CGI abuses | 7/21/2023 | 10/20/2023 | critical |
199719 | RHEL 8 : tomcat (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 7/13/2024 | high |
204381 | Photon OS 4.0: Apache PHSA-2023-4.0-0411 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
176278 | Apache Tomcat 9.0.71 < 9.0.74 DoS | Nessus | Web Servers | 5/24/2023 | 5/6/2024 | high |
190139 | CentOS 8 : tomcat (CESA-2023:7065) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | medium |
177283 | SUSE SLES15 / openSUSE 15 Security Update : tomcat (SUSE-SU-2023:2505-1) | Nessus | SuSE Local Security Checks | 6/14/2023 | 7/14/2023 | high |
176513 | SUSE SLES12 Security Update : tomcat (SUSE-SU-2023:2318-1) | Nessus | SuSE Local Security Checks | 5/31/2023 | 7/14/2023 | high |
185128 | RHEL 9 : tomcat (RHSA-2023:6570) | Nessus | Red Hat Local Security Checks | 11/7/2023 | 11/7/2024 | medium |
185704 | RHEL 8 : tomcat (RHSA-2023:7065) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 11/7/2024 | medium |
176290 | Apache Tomcat 8.5.85 < 8.5.88 DoS | Nessus | Web Servers | 5/24/2023 | 5/6/2024 | high |
176291 | Apache Tomcat 10.1.5 < 10.1.8 DoS | Nessus | Web Servers | 5/24/2023 | 5/6/2024 | high |
178628 | Oracle Solaris Critical Patch Update : jul2023_SRU11_4_59_144_2 | Nessus | Solaris Local Security Checks | 7/20/2023 | 10/18/2023 | critical |
179901 | Atlassian Confluence 7.13.15 < 7.13.19 / 7.19.7 < 7.19.11 / 8.1.1 < 8.4.1 DoS (CONFSERVER-90185) | Nessus | CGI abuses | 8/16/2023 | 6/5/2024 | high |
195432 | RHEL 6 : tomcat (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
199760 | RHEL 9 : tomcat (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 7/12/2024 | high |
180470 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.7.4 (RHSA-2023:4909) | Nessus | Red Hat Local Security Checks | 9/4/2023 | 11/7/2024 | critical |
191428 | CentOS 9 : tomcat-9.0.62-14.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | medium |
176471 | GLSA-202305-37 : Apache Tomcat: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/30/2023 | 5/31/2023 | high |
182889 | Debian DSA-5521-1 : tomcat10 - security update | Nessus | Debian Local Security Checks | 10/11/2023 | 2/9/2024 | medium |
177276 | SUSE SLES15 Security Update : tomcat (SUSE-SU-2023:2504-1) | Nessus | SuSE Local Security Checks | 6/14/2023 | 7/14/2023 | high |
178600 | Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2023-238) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 7/20/2023 | high |
176516 | SUSE SLES12 Security Update : tomcat (SUSE-SU-2023:2319-1) | Nessus | SuSE Local Security Checks | 5/31/2023 | 7/12/2023 | high |
181983 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2023-001) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |
185840 | Oracle Linux 9 : tomcat (ELSA-2023-6570) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 11/2/2024 | medium |
178510 | Amazon Linux AMI : tomcat8 (ALAS-2023-1779) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 7/20/2023 | high |