Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
112427Apache Tomcat 9.0.0.M1 < 9.0.35 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/8/20203/14/2023
high
112426Apache Tomcat 10.0.0-M1 < 10.0.0-M5 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/8/20203/14/2023
high
112428Apache Tomcat 8.5.x < 8.5.55 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/8/20203/14/2023
high
112429Apache Tomcat 7.0.x < 7.0.104 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/8/20203/14/2023
high
136833Debian DLA-2217-1 : tomcat7 security updateNessusDebian Local Security Checks5/26/20203/12/2024
high
137189Photon OS 3.0: Apache PHSA-2020-3.0-0100NessusPhotonOS Local Security Checks6/6/202012/5/2022
high
137530Oracle Linux 6 : tomcat6 (ELSA-2020-2529)NessusOracle Linux Local Security Checks6/17/20203/6/2024
high
141833McAfee ePolicy Orchestrator (SB10332)NessusWindows10/23/202012/5/2022
high
142210Oracle Business Process Management Suite (Oct 2020 CPU)NessusMisc.11/2/20202/12/2024
critical
136806Apache Tomcat 9.0.0 < 9.0.35 Remote Code ExecutionNessusWeb Servers5/22/20205/6/2024
high
164612Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1)NessusMisc.9/1/20223/5/2024
critical
138393Debian DLA-2279-1 : tomcat8 security updateNessusDebian Local Security Checks7/14/202012/6/2022
high
164582Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1.3)NessusMisc.9/1/20222/7/2024
critical
137487EulerOS 2.0 SP2 : tomcat (EulerOS-SA-2020-1645)NessusHuawei Local Security Checks6/17/20201/11/2023
critical
136889openSUSE Security Update : tomcat (openSUSE-2020-711)NessusSuSE Local Security Checks5/26/202012/5/2022
high
137458GLSA-202006-21 : Apache Tomcat: Remote code executionNessusGentoo Local Security Checks6/17/20203/7/2024
high
137533Scientific Linux Security Update : tomcat6 on SL6.x (noarch) (20200611)NessusScientific Linux Local Security Checks6/17/20203/6/2024
high
181999Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-008)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
138647Debian DSA-4727-1 : tomcat9 - security updateNessusDebian Local Security Checks7/20/202012/6/2022
high
136770Apache Tomcat 7.0.0 < 7.0.104 Remote Code ExecutionNessusWeb Servers5/22/20205/6/2024
high
164572Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1)NessusMisc.9/1/20225/16/2024
critical
139368Ubuntu 16.04 LTS : Tomcat vulnerabilities (USN-4448-1)NessusUbuntu Local Security Checks8/6/202010/20/2023
high
140860EulerOS 2.0 SP3 : tomcat (EulerOS-SA-2020-2093)NessusHuawei Local Security Checks9/28/202012/5/2022
high
136851FreeBSD : Apache Tomcat Remote Code Execution via session persistence (676ca486-9c1e-11ea-8b5e-b42e99a1b9c3)NessusFreeBSD Local Security Checks5/26/202012/5/2022
high
137360RHEL 7 : tomcat (RHSA-2020:2530)NessusRed Hat Local Security Checks6/11/20205/25/2023
high
137370CentOS 7 : tomcat (CESA-2020:2530)NessusCentOS Local Security Checks6/12/202012/5/2022
high
137736Fedora 31 : 1:tomcat (2020-ce396e7d5c)NessusFedora Local Security Checks6/23/20203/6/2024
high
164595Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
136807Apache Tomcat 8.5.x < 8.5.55 Remote Code ExecutionNessusWeb Servers5/22/20205/6/2024
high
147019Apache Tomcat 8.5.0 < 8.5.63 Multiple VulnerabilitiesNessusWeb Servers3/4/20215/6/2024
high
166706Debian DSA-5265-1 : tomcat9 - security updateNessusDebian Local Security Checks10/30/202210/6/2023
high
164601Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4)NessusMisc.9/1/20223/25/2024
critical
181968Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-009)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
136951Debian DLA-2209-1 : tomcat8 security updateNessusDebian Local Security Checks5/29/20203/8/2024
critical
137359RHEL 6 : tomcat6 (RHSA-2020:2529)NessusRed Hat Local Security Checks6/11/20201/23/2023
high
137390Scientific Linux Security Update : tomcat on SL7.x (noarch) (20200611)NessusScientific Linux Local Security Checks6/12/202012/6/2022
high
143961NewStart CGSL CORE 5.04 / MAIN 5.04 : tomcat Vulnerability (NS-SA-2020-0055)NessusNewStart CGSL Local Security Checks12/9/202012/5/2022
high
148378Amazon Linux AMI : tomcat7 (ALAS-2021-1493)NessusAmazon Linux Local Security Checks4/7/202112/5/2022
high
154560NewStart CGSL CORE 5.05 / MAIN 5.05 : tomcat Vulnerability (NS-SA-2021-0135)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
158696Amazon Linux AMI : tomcat8 (ALAS-2022-1572)NessusAmazon Linux Local Security Checks3/8/202211/6/2023
high
147163Apache Tomcat 7.0.0 < 7.0.108 RCENessusWeb Servers3/5/20215/6/2024
high
147164Apache Tomcat 9.0.0.M1 < 9.0.43 Multiple VulnerabilitiesNessusWeb Servers3/5/20215/6/2024
high
150856Apache Tomcat 10.0.0-M1 < 10.0.2 multiple vulnerabilitiesNessusWeb Servers6/17/20215/6/2024
high
164607Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6)NessusMisc.9/1/20223/25/2024
critical
166572Debian DLA-3160-1 : tomcat9 - LTS security updateNessusDebian Local Security Checks10/26/202210/6/2023
high
141862Ubuntu 20.04 LTS : Tomcat vulnerabilities (USN-4596-1)NessusUbuntu Local Security Checks10/24/202010/20/2023
high
137197Photon OS 2.0: Apache PHSA-2020-2.0-0248NessusPhotonOS Local Security Checks6/6/202012/5/2022
high
137308RHEL 6 / 7 : Red Hat JBoss Web Server 3.1 Service Pack 9 (RHSA-2020:2483)NessusRed Hat Local Security Checks6/10/20201/23/2023
high
137317Photon OS 1.0: Apache PHSA-2020-1.0-0298NessusPhotonOS Local Security Checks6/10/202012/5/2022
high
137324RHEL 6 / 8 : Red Hat JBoss Web Server 5.3.1 (RHSA-2020:2506)NessusRed Hat Local Security Checks6/10/20201/23/2023
high