114008 | Apache Tomcat 11.0.0-M1 < 11.0.0-M11 Open Redirect | Web App Scanning | Component Vulnerability | 9/5/2023 | 9/6/2023 | medium |
114009 | Apache Tomcat 10.1.0-M1 < 10.1.13 Open Redirect | Web App Scanning | Component Vulnerability | 9/5/2023 | 9/6/2023 | medium |
114011 | Apache Tomcat 8.5.x < 8.5.93 Open Redirect | Web App Scanning | Component Vulnerability | 9/5/2023 | 9/6/2023 | medium |
114010 | Apache Tomcat 9.0.0-M1 < 9.0.80 Open Redirect | Web App Scanning | Component Vulnerability | 9/5/2023 | 9/6/2023 | medium |
182460 | Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2023-365) | Nessus | Amazon Linux Local Security Checks | 10/3/2023 | 10/12/2023 | medium |
187877 | RHEL 8 : tomcat (RHSA-2024:0125) | Nessus | Red Hat Local Security Checks | 1/10/2024 | 11/7/2024 | medium |
187953 | Oracle Linux 8 : tomcat (ELSA-2024-0125) | Nessus | Oracle Linux Local Security Checks | 1/11/2024 | 11/2/2024 | medium |
202297 | RHEL 6 : tomcat (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 7/12/2024 | 7/12/2024 | medium |
182888 | Debian DSA-5522-1 : tomcat9 - security update | Nessus | Debian Local Security Checks | 10/11/2023 | 2/9/2024 | medium |
182889 | Debian DSA-5521-1 : tomcat10 - security update | Nessus | Debian Local Security Checks | 10/11/2023 | 2/9/2024 | medium |
189586 | RHEL 9 : tomcat (RHSA-2024:0474) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/7/2024 | medium |
185602 | SUSE SLES15 Security Update : tomcat (SUSE-SU-2023:4423-1) | Nessus | SuSE Local Security Checks | 11/14/2023 | 12/1/2023 | medium |
210913 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Tomcat vulnerabilities (USN-7106-1) | Nessus | Ubuntu Local Security Checks | 11/13/2024 | 11/13/2024 | medium |
180192 | Apache Tomcat 8.5.0 < 8.5.93 | Nessus | Web Servers | 8/25/2023 | 5/23/2024 | medium |
180193 | Apache Tomcat 10.1.0.M1 < 10.1.13 | Nessus | Web Servers | 8/25/2023 | 5/23/2024 | medium |
191754 | IBM Engineering Requirements Management DOORS 9.7.2.x < 9.7.2.8 Multiple Vulnerabilities (7124058) | Nessus | Windows | 3/8/2024 | 3/12/2024 | critical |
181952 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2023-009) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 10/12/2023 | medium |
183845 | Amazon Linux AMI : tomcat8 (ALAS-2023-1861) | Nessus | Amazon Linux Local Security Checks | 10/25/2023 | 10/25/2023 | medium |
191429 | Siemens SINEC NMS < V2.0 SP1 Multiple Vulnerabilities | Nessus | Windows | 2/29/2024 | 10/7/2024 | critical |
202296 | RHEL 8 : tomcat (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 7/12/2024 | 7/13/2024 | high |
202300 | RHEL 9 : tomcat (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 7/12/2024 | 7/12/2024 | high |
180195 | Apache Tomcat 11.0.0.M1 < 11.0.0.M11 multiple vulnerabilities | Nessus | Web Servers | 8/25/2023 | 5/23/2024 | high |
182673 | SUSE SLES12 Security Update : tomcat (SUSE-SU-2023:3987-1) | Nessus | SuSE Local Security Checks | 10/6/2023 | 10/12/2023 | medium |
183494 | SUSE SLES15 Security Update : tomcat (SUSE-SU-2023:4129-1) | Nessus | SuSE Local Security Checks | 10/20/2023 | 2/23/2024 | medium |
192195 | RHEL 8 / 9 : Red Hat JBoss Web Server 6.0.1 (RHSA-2024:1324) | Nessus | Red Hat Local Security Checks | 3/18/2024 | 11/7/2024 | high |
197084 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8) | Nessus | Misc. | 5/15/2024 | 9/25/2024 | critical |
191830 | EulerOS 2.0 SP8 : tomcat (EulerOS-SA-2024-1305) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | medium |
183397 | Oracle MySQL Enterprise Monitor (October 2023 CPU) | Nessus | CGI abuses | 10/19/2023 | 10/19/2023 | critical |
180194 | Apache Tomcat 9.0.0.M1 < 9.0.80 | Nessus | Web Servers | 8/25/2023 | 5/23/2024 | medium |
182049 | Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-015) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 10/12/2023 | medium |
183089 | Debian DLA-3617-1 : tomcat9 - LTS security update | Nessus | Debian Local Security Checks | 10/14/2023 | 2/9/2024 | medium |
187875 | CentOS 8 : tomcat (CESA-2024:0125) | Nessus | CentOS Local Security Checks | 1/10/2024 | 2/8/2024 | medium |
189515 | Oracle Linux 9 : tomcat (ELSA-2024-0474) | Nessus | Oracle Linux Local Security Checks | 1/25/2024 | 11/2/2024 | medium |
186675 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.7.7 (RHSA-2023:7622) | Nessus | Red Hat Local Security Checks | 12/7/2023 | 11/7/2024 | critical |
189624 | AlmaLinux 9 : tomcat (ALSA-2024:0474) | Nessus | Alma Linux Local Security Checks | 1/26/2024 | 1/26/2024 | medium |
701444 | Apache Tomcat < 10.1.13 Vulnerability | Nessus Network Monitor | Web Servers | 8/25/2023 | 8/25/2023 | medium |
701445 | Apache Tomcat < 11.0.0-M11 Vulnerability | Nessus Network Monitor | Web Servers | 8/25/2023 | 8/25/2023 | medium |
701446 | Apache Tomcat < 9.0.80 Vulnerability | Nessus Network Monitor | Web Servers | 8/25/2023 | 8/25/2023 | medium |
701447 | Apache Tomcat < 8.5.93 Vulnerability | Nessus Network Monitor | Web Servers | 8/25/2023 | 8/25/2023 | medium |