137184 | Cisco NX-OS Software Unexpected IP in IP Packet Processing Vulnerability (cisco-sa-nxos-ipip-dos-kCT9X4) | Nessus | CISCO | 6/5/2020 | 6/4/2024 | medium |
700698 | Apache Tomcat 8.0.x < 8.5.40 Remote Code Execution Vulnerability (Windows) | Nessus Network Monitor | Web Servers | 5/13/2019 | 5/13/2019 | high |
8671 | Apache Tomcat 6.0.x < 6.0.42 Handling Request Smuggling DoS | Nessus Network Monitor | Web Servers | 4/10/2015 | 5/20/2019 | medium |
700678 | Apache Tomcat 7.0.x < 7.0.88 Denial of Service | Nessus Network Monitor | Web Servers | 5/13/2019 | 5/13/2019 | high |
700688 | Apache Tomcat 8.0.x < 8.0.52 Denial of Service | Nessus Network Monitor | Web Servers | 5/13/2019 | 5/13/2019 | high |
9316 | Apache Tomcat 6.0.x < 6.0.45 / 7.0.x < 7.0.68 / 8.0.x < 8.0.30 Directory Traversal | Nessus Network Monitor | Web Servers | 5/24/2016 | 3/6/2019 | medium |
61092 | Scientific Linux Security Update : rsync on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
700694 | Apache Tomcat 8.5.x < 8.5.31 Denial of Service | Nessus Network Monitor | Web Servers | 5/13/2019 | 5/13/2019 | high |
5791 | Apache Tomcat 7.0.x < 7.0.2 Denial of Service and Information Disclosure | Nessus Network Monitor | Web Servers | 2/14/2011 | 3/6/2019 | medium |
6644 | Apache Tomcat 7.0.x < 7.0.32 CSRF Filter Bypass | Nessus Network Monitor | Web Servers | 12/17/2012 | 3/6/2019 | high |
81612 | Fedora 20 : php-5.5.22-1.fc20 (2015-2328) | Nessus | Fedora Local Security Checks | 3/5/2015 | 1/11/2021 | high |
28172 | openSUSE 10 Security Update : kernel (kernel-4641) | Nessus | SuSE Local Security Checks | 11/12/2007 | 1/14/2021 | high |
179546 | EulerOS 2.0 SP9 : c-ares (EulerOS-SA-2023-2605) | Nessus | Huawei Local Security Checks | 8/8/2023 | 8/8/2023 | medium |
188749 | EulerOS Virtualization 2.9.1 : c-ares (EulerOS-SA-2023-2951) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
188985 | EulerOS Virtualization 3.0.6.0 : c-ares (EulerOS-SA-2023-3421) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
189049 | EulerOS 2.0 SP8 : c-ares (EulerOS-SA-2023-3115) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
24810 | Mandrake Linux Security Advisory : kernel (MDKSA-2007:060) | Nessus | Mandriva Local Security Checks | 3/12/2007 | 1/6/2021 | high |
95863 | Scientific Linux Security Update : tomcat on SL7.x (noarch) (20161103) | Nessus | Scientific Linux Local Security Checks | 12/15/2016 | 1/14/2021 | high |
5787 | Apache Tomcat 5.5.x < 5.5.32 HTML Manager Interface XSS | Nessus Network Monitor | Web Servers | 2/11/2011 | 3/6/2019 | medium |
242431 | SMB Kerberos Not Working | Nessus | Settings | 7/21/2025 | 7/21/2025 | info |
501752 | Siemens CP Path Traversal (CVE-2023-42796) | Tenable OT Security | Tenable.ot | 10/16/2023 | 2/21/2024 | high |
162138 | Jenkins plugins Multiple Vulnerabilities (2022-02-15) | Nessus | CGI abuses | 6/13/2022 | 10/3/2024 | high |
211024 | Fedora 37 : java-latest-openjdk (2022-d0ed59bee7) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | medium |
169062 | Fedora 35 : java-latest-openjdk (2022-ec7de69ceb) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | medium |
68375 | Oracle Linux 5 : kernel (ELSA-2011-1386) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 11/1/2024 | critical |
151206 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2021:2198-1) | Nessus | SuSE Local Security Checks | 7/1/2021 | 7/13/2023 | high |
239372 | TencentOS Server 2: xorg-x11-server (TSSA-2024:0027) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
232360 | Amazon Linux 2 : kernel, --advisory ALAS2-2025-2777 (ALAS-2025-2777) | Nessus | Amazon Linux Local Security Checks | 3/10/2025 | 10/6/2025 | high |
502737 | Cisco NX-OS Permissions, Privileges, and Access Controls (CVE-2011-2569) | Tenable OT Security | Tenable.ot | 12/4/2024 | 12/5/2024 | medium |
94562 | RHEL 7 : tomcat (RHSA-2016:2599) | Nessus | Red Hat Local Security Checks | 11/4/2016 | 3/20/2025 | high |
55643 | RHEL 5 : rsync (RHSA-2011:0999) | Nessus | Red Hat Local Security Checks | 7/22/2011 | 4/27/2024 | critical |
188938 | EulerOS Virtualization 3.0.6.6 : c-ares (EulerOS-SA-2023-3394) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
189016 | EulerOS Virtualization 2.9.0 : c-ares (EulerOS-SA-2023-2977) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
179561 | EulerOS 2.0 SP9 : c-ares (EulerOS-SA-2023-2575) | Nessus | Huawei Local Security Checks | 8/8/2023 | 8/8/2023 | medium |
94004 | Scientific Linux Security Update : tomcat6 on SL6.x (noarch) (20161010) (httpoxy) | Nessus | Scientific Linux Local Security Checks | 10/12/2016 | 1/14/2021 | high |
81459 | Fedora 21 : php-5.6.6-1.fc21 (2015-2315) | Nessus | Fedora Local Security Checks | 2/24/2015 | 1/11/2021 | high |
193001 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1522) | Nessus | Huawei Local Security Checks | 4/8/2024 | 4/8/2024 | critical |
85712 | RHEL 6 : Virtualization Manager (RHSA-2015:0158) | Nessus | Red Hat Local Security Checks | 9/1/2015 | 10/24/2019 | medium |
700682 | Apache Tomcat 7.0.x < 7.0.94 Remote Code Execution Vulnerability (Windows) | Nessus Network Monitor | Web Servers | 5/13/2019 | 5/13/2019 | high |
6007 | Apache Tomcat 7.0.x < 7.0.20 'jsvc' Information Disclosure | Nessus Network Monitor | Web Servers | 8/16/2011 | 3/6/2019 | medium |
6833 | Apache Tomcat 7.0.x < 7.0.40 Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | 5/20/2013 | 3/6/2019 | low |
700056 | Apache Tomcat 7.0.x < 7.0.76 / 8.0.x < 8.0.42 / 8.5.x < 8.5.12 / 9.0.0.x < 9.0.0.M18 Information Disclosure | Nessus Network Monitor | Web Servers | 4/14/2017 | 3/6/2019 | critical |
700508 | Apple Safari < 12.0.3 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 4/8/2019 | 4/8/2019 | high |
700697 | Apache Tomcat 8.5.x < 8.5.41 DoS Vulnerability | Nessus Network Monitor | Web Servers | 5/13/2019 | 5/13/2019 | high |
502771 | Cisco IOS OSPF LSA Manipulation (CVE-2013-0149) | Tenable OT Security | Tenable.ot | 12/4/2024 | 12/5/2024 | medium |
501236 | Cisco Nexus Series Switches CLI Command Injection (CVE-2017-6649) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | high |
43770 | CentOS 5 : tomcat (CESA-2009:1164) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | medium |
700711 | Apache Tomcat 9.0.x < 9.0.19 Remote Code Execution Vulnerability (Windows) | Nessus Network Monitor | Web Servers | 5/13/2019 | 5/13/2019 | high |
700703 | Apache Tomcat 9.0.x < 9.0.1 RCE | Nessus Network Monitor | Web Servers | 5/13/2019 | 5/13/2019 | high |
192995 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1501) | Nessus | Huawei Local Security Checks | 4/8/2024 | 4/8/2024 | critical |