113509 | Apache Tomcat 10.1.0-M1 < 10.1.1 Request Smuggling | Web App Scanning | Component Vulnerability | 1/5/2023 | 3/14/2023 | high |
113511 | Apache Tomcat 9.0.0-M1 < 9.0.68 Request Smuggling | Web App Scanning | Component Vulnerability | 1/5/2023 | 3/14/2023 | high |
113510 | Apache Tomcat 10.0.0-M1 < 10.0.27 Request Smuggling | Web App Scanning | Component Vulnerability | 1/5/2023 | 3/14/2023 | high |
113512 | Apache Tomcat 8.5.x < 8.5.83 Request Smuggling | Web App Scanning | Component Vulnerability | 1/5/2023 | 3/14/2023 | high |
166786 | Apache Tomcat 10.1.0.M1 < 10.1.1 | Nessus | Web Servers | 11/2/2022 | 5/23/2024 | high |
166906 | Apache Tomcat 9.0.0.M1 < 9.0.68 | Nessus | Web Servers | 11/3/2022 | 5/23/2024 | high |
186218 | Atlassian Confluence 7.19.x < 7.19.16 (CONFSERVER-93168) | Nessus | CGI abuses | 11/23/2023 | 6/5/2024 | high |
204042 | Photon OS 3.0: Apache PHSA-2023-3.0-0518 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
203320 | Photon OS 4.0: Apache PHSA-2023-4.0-0314 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
167909 | FreeBSD : Tomcat -- Request Smuggling (556fdf03-6785-11ed-953b-002b67dfc673) | Nessus | FreeBSD Local Security Checks | 11/18/2022 | 1/5/2023 | high |
191754 | IBM Engineering Requirements Management DOORS 9.7.2.x < 9.7.2.8 Multiple Vulnerabilities (7124058) | Nessus | Windows | 3/8/2024 | 3/12/2024 | critical |
174045 | Debian DLA-3384-1 : tomcat9 - LTS security update | Nessus | Debian Local Security Checks | 4/10/2023 | 5/25/2023 | high |
201949 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Tomcat vulnerability (USN-6880-1) | Nessus | Ubuntu Local Security Checks | 7/8/2024 | 8/27/2024 | high |
181958 | Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-002) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |
166806 | Apache Tomcat 10.0.0.M1 < 10.0.27 | Nessus | Web Servers | 11/2/2022 | 5/23/2024 | high |
166807 | Apache Tomcat 8.5.0 < 8.5.83 | Nessus | Web Servers | 11/2/2022 | 5/23/2024 | high |
176471 | GLSA-202305-37 : Apache Tomcat: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/30/2023 | 5/31/2023 | high |
168739 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.1.8) | Nessus | Misc. | 12/14/2022 | 11/7/2024 | high |
181989 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2023-005) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |
173342 | Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2023-140) | Nessus | Amazon Linux Local Security Checks | 3/23/2023 | 3/23/2023 | high |
174176 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.7.2 (RHSA-2023:1663) | Nessus | Red Hat Local Security Checks | 4/12/2023 | 11/7/2024 | high |
170627 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2) | Nessus | Misc. | 1/25/2023 | 6/7/2024 | critical |
170195 | Oracle MySQL Enterprise Monitor (Jan 2023 CPU) | Nessus | CGI abuses | 1/20/2023 | 11/1/2023 | critical |
171141 | EulerOS 2.0 SP8 : tomcat (EulerOS-SA-2023-1341) | Nessus | Huawei Local Security Checks | 2/8/2023 | 2/8/2023 | high |
168200 | SUSE SLES15 Security Update : tomcat (SUSE-SU-2022:4221-1) | Nessus | SuSE Local Security Checks | 11/26/2022 | 7/14/2023 | high |
181971 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2023-002) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |
168252 | SUSE SLES15 Security Update : tomcat (SUSE-SU-2022:4257-1) | Nessus | SuSE Local Security Checks | 11/29/2022 | 7/14/2023 | high |
168339 | SUSE SLES12 Security Update : tomcat (SUSE-SU-2022:4303-1) | Nessus | SuSE Local Security Checks | 12/2/2022 | 7/14/2023 | high |
168173 | SUSE SLES12 Security Update : tomcat (SUSE-SU-2022:4193-1) | Nessus | SuSE Local Security Checks | 11/24/2022 | 7/14/2023 | high |
173947 | Debian DSA-5381-1 : tomcat9 - security update | Nessus | Debian Local Security Checks | 4/6/2023 | 5/25/2023 | high |