137324 | RHEL 6 / 7 / 8 : Red Hat JBoss Web Server 5.3.1 (RHSA-2020:2506) | Nessus | Red Hat Local Security Checks | 6/10/2020 | 11/7/2024 | high |
137308 | RHEL 6 / 7 : Red Hat JBoss Web Server 3.1 Service Pack 9 (RHSA-2020:2483) | Nessus | Red Hat Local Security Checks | 6/10/2020 | 11/7/2024 | high |
138061 | Amazon Linux AMI : tomcat8 (ALAS-2020-1390) | Nessus | Amazon Linux Local Security Checks | 7/2/2020 | 3/4/2024 | high |
137387 | Oracle Linux 7 : tomcat (ELSA-2020-2530) | Nessus | Oracle Linux Local Security Checks | 6/12/2020 | 11/1/2024 | high |
148894 | Oracle Database Server Multiple Vulnerabilities (Apr 2021 CPU) | Nessus | Databases | 4/21/2021 | 1/3/2024 | high |
150946 | Apache Tomcat 10.0.0.M1 < 10.0.0.M5 | Nessus | Web Servers | 6/22/2021 | 5/23/2024 | high |
137197 | Photon OS 2.0: Apache PHSA-2020-2.0-0248 | Nessus | PhotonOS Local Security Checks | 6/6/2020 | 7/23/2024 | high |
137317 | Photon OS 1.0: Apache PHSA-2020-1.0-0298 | Nessus | PhotonOS Local Security Checks | 6/10/2020 | 12/5/2022 | high |
139159 | EulerOS 2.0 SP8 : tomcat (EulerOS-SA-2020-1829) | Nessus | Huawei Local Security Checks | 7/30/2020 | 12/5/2022 | high |
140153 | EulerOS 2.0 SP5 : tomcat (EulerOS-SA-2020-1932) | Nessus | Huawei Local Security Checks | 9/2/2020 | 2/22/2024 | high |
150581 | SUSE SLES11 Security Update : tomcat6 (SUSE-SU-2020:14375-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 12/26/2023 | high |
159385 | Ubuntu 18.04 LTS / 20.04 LTS : Tomcat vulnerabilities (USN-5360-1) | Nessus | Ubuntu Local Security Checks | 4/1/2022 | 8/27/2024 | high |
204963 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Tomcat vulnerabilities (USN-6943-1) | Nessus | Ubuntu Local Security Checks | 8/1/2024 | 8/27/2024 | high |
148132 | Amazon Linux AMI : tomcat8 (ALAS-2021-1491) | Nessus | Amazon Linux Local Security Checks | 3/25/2021 | 12/5/2022 | high |
138051 | Amazon Linux 2 : tomcat (ALAS-2020-1449) | Nessus | Amazon Linux Local Security Checks | 7/2/2020 | 3/5/2024 | high |
148309 | openSUSE Security Update : tomcat (openSUSE-2021-496) | Nessus | SuSE Local Security Checks | 4/5/2021 | 1/5/2024 | high |
138060 | Amazon Linux AMI : tomcat7 (ALAS-2020-1389) | Nessus | Amazon Linux Local Security Checks | 7/2/2020 | 3/4/2024 | high |
701388 | Apache Tomcat < 8.5.75 Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | 1/26/2022 | 1/26/2022 | medium |
701351 | Apache Tomcat < 10.0.0-M5 Vulnerability | Nessus Network Monitor | Web Servers | 6/17/2021 | 6/17/2021 | medium |
701350 | Apache Tomcat < 10.0.2 Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | 6/17/2021 | 6/17/2021 | medium |
701387 | Apache Tomcat < 10.1.0-M10 Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | 1/26/2022 | 1/26/2022 | medium |
701385 | Apache Tomcat < 9.0.58 Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | 1/26/2022 | 1/26/2022 | medium |
701386 | Apache Tomcat < 10.0.16 Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | 1/26/2022 | 1/26/2022 | medium |