Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
107135F5 Networks BIG-IP : Apache Tomcat 6.x vulnerability (K18174924)NessusF5 Networks Local Security Checks3/6/20183/18/2020
medium
90552Debian DSA-3552-1 : tomcat7 - security updateNessusDebian Local Security Checks4/18/20161/11/2021
high
91246RHEL 7 : JBoss Web Server (RHSA-2016:1088)NessusRed Hat Local Security Checks5/19/20162/5/2021
high
93947Oracle Linux 6 : tomcat6 (ELSA-2016-2045) (httpoxy)NessusOracle Linux Local Security Checks10/11/20161/14/2021
high
91954Ubuntu 14.04 LTS / 16.04 LTS : Tomcat vulnerabilities (USN-3024-1)NessusUbuntu Local Security Checks7/6/201610/20/2023
high
94718Oracle Linux 7 : tomcat (ELSA-2016-2599)NessusOracle Linux Local Security Checks11/11/20161/14/2021
high
95863Scientific Linux Security Update : tomcat on SL7.x (noarch) (20161103)NessusScientific Linux Local Security Checks12/15/20161/14/2021
high
88936Apache Tomcat 7.0.x < 7.0.68 Multiple VulnerabilitiesNessusWeb Servers2/24/20164/11/2022
high
88996Debian DLA-435-1 : tomcat6 security updateNessusDebian Local Security Checks2/29/20161/11/2021
high
89006FreeBSD : tomcat -- multiple vulnerabilities (1f1124fe-de5c-11e5-8fa8-14dae9d210b8)NessusFreeBSD Local Security Checks2/29/20161/4/2021
high
91906Debian DSA-3609-1 : tomcat8 - security updateNessusDebian Local Security Checks7/1/20161/11/2021
high
93950RHEL 6 : tomcat6 (RHSA-2016:2045) (httpoxy)NessusRed Hat Local Security Checks10/11/201610/24/2019
high
94562RHEL 7 : tomcat (RHSA-2016:2599)NessusRed Hat Local Security Checks11/4/201610/24/2019
high
95345CentOS 7 : tomcat (CESA-2016:2599)NessusCentOS Local Security Checks11/28/20161/4/2021
high
88937Apache Tomcat 8.0.0.RC1 < 8.0.32 Multiple VulnerabilitiesNessusWeb Servers2/24/20164/11/2022
high
121125Apache Tomcat < 9.0.0.M3 Multiple VulnerabilitiesNessusWeb Servers1/11/20195/24/2022
high
91245RHEL 6 : JBoss Web Server (RHSA-2016:1087)NessusRed Hat Local Security Checks5/19/20162/5/2021
high
95024RHEL 6 / 7 : JBoss Web Server (RHSA-2016:2807)NessusRed Hat Local Security Checks11/21/201610/24/2019
high
90205Debian DSA-3530-1 : tomcat6 - security updateNessusDebian Local Security Checks3/28/20161/11/2021
high
90272Amazon Linux AMI : tomcat8 (ALAS-2016-679)NessusAmazon Linux Local Security Checks4/1/20164/18/2018
high
93965CentOS 6 : tomcat6 (CESA-2016:2045) (httpoxy)NessusCentOS Local Security Checks10/12/20161/4/2021
high
99816EulerOS 2.0 SP1 : tomcat (EulerOS-SA-2016-1054)NessusHuawei Local Security Checks5/1/20171/6/2021
high
90136openSUSE Security Update : tomcat (openSUSE-2016-384)NessusSuSE Local Security Checks3/24/20161/19/2021
high
94004Scientific Linux Security Update : tomcat6 on SL6.x (noarch) (20161010) (httpoxy)NessusScientific Linux Local Security Checks10/12/20161/14/2021
high
90273Amazon Linux AMI : tomcat7 (ALAS-2016-680)NessusAmazon Linux Local Security Checks4/1/20164/18/2018
high
90274Amazon Linux AMI : tomcat6 (ALAS-2016-681)NessusAmazon Linux Local Security Checks4/1/20164/18/2018
high
88935Apache Tomcat 6.0.x < 6.0.45 Multiple VulnerabilitiesNessusWeb Servers2/24/20164/11/2022
high
96769MySQL Enterprise Monitor 3.2.x < 3.2.2.1075 Multiple Vulnerabilities (January 2017 CPU)NessusCGI abuses1/25/201711/13/2019
critical
96767MySQL Enterprise Monitor 3.1.x < 3.1.5.7958 Multiple Vulnerabilities (SWEET32) (January 2017 CPU)NessusCGI abuses1/25/201711/13/2019
high
100262GLSA-201705-09 : Apache Tomcat: Multiple vulnerabilitiesNessusGentoo Local Security Checks5/18/20171/11/2021
critical
9315Apache Tomcat 6.0.x < 6.0.45 / 7.0.x < 7.0.68 / 8.0.x < 8.0.32 Multiple VulnerabilitiesNessus Network MonitorWeb Servers5/24/20163/6/2019
critical