Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
93950RHEL 6 : tomcat6 (RHSA-2016:2045) (httpoxy)NessusRed Hat Local Security Checks10/11/201610/24/2019
high
94005Scientific Linux Security Update : tomcat on SL7.x (noarch) (20161010) (httpoxy)NessusScientific Linux Local Security Checks10/12/20161/14/2021
high
93947Oracle Linux 6 : tomcat6 (ELSA-2016-2045) (httpoxy)NessusOracle Linux Local Security Checks10/11/20161/14/2021
high
93948Oracle Linux 7 : tomcat (ELSA-2016-2046) (httpoxy)NessusOracle Linux Local Security Checks10/11/20161/14/2021
high
93951RHEL 7 : tomcat (RHSA-2016:2046) (httpoxy)NessusRed Hat Local Security Checks10/11/201610/24/2019
high
93965CentOS 6 : tomcat6 (CESA-2016:2045) (httpoxy)NessusCentOS Local Security Checks10/12/20161/4/2021
high
94747Fedora 23 : 1:tomcat (2016-4094bd4ad6) (httpoxy)NessusFedora Local Security Checks11/14/20161/11/2021
high
97596RHEL 7 : Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0456)NessusRed Hat Local Security Checks3/8/20175/14/2023
critical
94684Amazon Linux AMI : tomcat6 / tomcat7,tomcat8 (ALAS-2016-764)NessusAmazon Linux Local Security Checks11/11/20164/18/2018
high
94748Fedora 24 : 1:tomcat (2016-c1b01b9278) (httpoxy)NessusFedora Local Security Checks11/14/20161/11/2021
high
112192Apache ActiveMQ 5.x < 5.15.5 Multiple VulnerabilitiesNessusCGI abuses8/30/20184/19/2024
critical
99812EulerOS 2.0 SP1 : tomcat (EulerOS-SA-2016-1049)NessusHuawei Local Security Checks5/1/20171/6/2021
high
94004Scientific Linux Security Update : tomcat6 on SL6.x (noarch) (20161010) (httpoxy)NessusScientific Linux Local Security Checks10/12/20161/14/2021
high
93966CentOS 7 : tomcat (CESA-2016:2046) (httpoxy)NessusCentOS Local Security Checks10/12/20161/4/2021
high
94997Fedora 25 : 1:tomcat (2016-38e5b05260) (httpoxy)NessusFedora Local Security Checks11/21/20161/11/2021
high
97595RHEL 6 : Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0455)NessusRed Hat Local Security Checks3/8/20175/14/2023
critical