Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
112304Apache Tomcat 8.5.x < 8.5.13 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
112312Apache Tomcat 7.0.x < 7.0.77 Information DisclosureWeb App ScanningComponent Vulnerability11/5/20183/14/2023
high
101895MySQL Enterprise Monitor 3.2.x < 3.2.8.2223 / 3.3.x < 3.3.4.3247 Multiple Vulnerabilities (July 2017 CPU)NessusCGI abuses7/21/201711/12/2019
critical
104268Scientific Linux Security Update : tomcat6 on SL6.x (noarch) (20171030)NessusScientific Linux Local Security Checks10/31/201712/5/2022
high
99534Amazon Linux AMI : tomcat6 (ALAS-2017-821)NessusAmazon Linux Local Security Checks4/21/20174/18/2018
high
100204openSUSE Security Update : tomcat (openSUSE-2017-586)NessusSuSE Local Security Checks5/16/20171/19/2021
critical
127359NewStart CGSL MAIN 4.05 : tomcat6 Multiple Vulnerabilities (NS-SA-2019-0117)NessusNewStart CGSL Local Security Checks8/12/20192/10/2023
high
104247Oracle Linux 6 : tomcat6 (ELSA-2017-3080)NessusOracle Linux Local Security Checks10/30/20174/25/2023
high
105687Ubuntu 14.04 LTS / 16.04 LTS : Tomcat vulnerabilities (USN-3519-1)NessusUbuntu Local Security Checks1/9/201810/20/2023
critical
112177RHEL 6 / 7 : Red Hat JBoss Web Server 3.1.0 Service Pack 1 (RHSA-2017:1801)NessusRed Hat Local Security Checks8/29/20185/8/2020
critical
102692RHEL 6 / 7 : JBoss Web Server (RHSA-2017:2493)NessusRed Hat Local Security Checks8/23/201710/24/2019
high
104248Oracle Linux 7 : tomcat (ELSA-2017-3081)NessusOracle Linux Local Security Checks10/30/20174/25/2023
high
104256CentOS 6 : tomcat6 (CESA-2017:3080)NessusCentOS Local Security Checks10/31/20174/25/2023
high
99718Fedora 25 : 1:tomcat (2017-5261ba4605)NessusFedora Local Security Checks4/28/20171/6/2021
critical
99971Debian DSA-3842-1 : tomcat7 - security updateNessusDebian Local Security Checks5/4/20171/11/2021
critical
99367Apache Tomcat 6.0.x < 6.0.53 / 7.0.x < 7.0.77 / 8.0.x < 8.0.43 Pipelined Requests Information DisclosureNessusWeb Servers4/14/20174/11/2022
high
104257CentOS 7 : tomcat (CESA-2017:3081)NessusCentOS Local Security Checks10/31/20174/25/2023
high
125633Symantec Content Analysis < 2.3.5.1 affected by Multiple Vulnerabilities (SYMSA1419)NessusMisc.5/31/201910/30/2019
high
104250RHEL 6 : tomcat6 (RHSA-2017:3080)NessusRed Hat Local Security Checks10/30/20174/25/2023
high
99535Amazon Linux AMI : tomcat7 / tomcat8 (ALAS-2017-822)NessusAmazon Linux Local Security Checks4/21/20174/18/2018
critical
99720Fedora 24 : 1:tomcat (2017-d5aa7c77d6)NessusFedora Local Security Checks4/28/20171/6/2021
critical
100262GLSA-201705-09 : Apache Tomcat: Multiple vulnerabilitiesNessusGentoo Local Security Checks5/18/20171/11/2021
critical
104251RHEL 7 : tomcat (RHSA-2017:3081)NessusRed Hat Local Security Checks10/30/20174/25/2023
high
104287EulerOS 2.0 SP2 : tomcat (EulerOS-SA-2017-1262)NessusHuawei Local Security Checks11/1/20174/25/2023
high
104269Scientific Linux Security Update : tomcat on SL7.x (noarch) (20171030)NessusScientific Linux Local Security Checks10/31/201712/5/2022
high
104358Apache Tomcat 6.0.x < 6.0.24 Multiple VulnerabilitiesNessusWeb Servers11/2/20174/25/2023
high
99368Apache Tomcat 8.5.x < 8.5.13 / 9.0.x < 9.0.0.M19 Multiple VulnerabilitiesNessusWeb Servers4/14/20174/11/2022
critical
99972Debian DSA-3843-1 : tomcat8 - security updateNessusDebian Local Security Checks5/4/20171/11/2021
critical
101573Fedora 26 : 1:tomcat (2017-0e64c4c186)NessusFedora Local Security Checks7/17/20171/11/2021
critical
104286EulerOS 2.0 SP1 : tomcat (EulerOS-SA-2017-1261)NessusHuawei Local Security Checks11/1/20174/25/2023
high
119237Virtuozzo 6 : tomcat6 / tomcat6-admin-webapps / etc (VZLSA-2017-3080)NessusVirtuozzo Local Security Checks11/27/20184/25/2023
high
700057Apache Tomcat 8.5.x < 8.5.13 / 9.0.0.x < 9.0.0.M19 Multiple VulnerabilitiesNessus Network MonitorWeb Servers4/14/20173/6/2019
high
700670Apache Tomcat 6.0.x < 6.0.53 / 7.0.x < 7.0.77 / 8.0.x < 8.0.43 Pipelined Requests Information DisclosureNessus Network MonitorWeb Servers5/10/20195/10/2019
medium