113940 | Apache Tomcat 9.0.71 < 9.0.74 拒绝服务 | Web App Scanning | Component Vulnerability | 2023/5/26 | 2023/6/28 | high |
114045 | Atlassian Confluence 7.19.7 < 7.19.11 Tomcat 依存关系漏洞 | Web App Scanning | Component Vulnerability | 2023/9/26 | 2023/9/26 | high |
113939 | Apache Tomcat 10.1.5 < 10.1.8 拒绝服务 | Web App Scanning | Component Vulnerability | 2023/5/26 | 2023/6/28 | high |
113942 | Apache Tomcat 11.0.0-M2 < 11.0.0-M5 拒绝服务 | Web App Scanning | Component Vulnerability | 2023/5/26 | 2023/6/28 | high |
113941 | Apache Tomcat 8.5.85 < 8.5.88 拒绝服务 | Web App Scanning | Component Vulnerability | 2023/5/26 | 2023/6/28 | high |
114044 | Atlassian Confluence 7.13.15 < 7.13.19 Tomcat 依存关系漏洞 | Web App Scanning | Component Vulnerability | 2023/9/26 | 2023/9/27 | high |
114046 | Atlassian Confluence 8.1.1 < 8.4.1 Tomcat 依存关系漏洞 | Web App Scanning | Component Vulnerability | 2023/9/26 | 2023/9/26 | high |
226477 | Linux Distros 未修补的漏洞: CVE-2023-28709 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
177715 | F5 Networks BIG-IP:Apache Tomcat 漏洞 (K000135262) | Nessus | F5 Networks Local Security Checks | 2023/6/29 | 2025/6/27 | high |
193524 | Amazon Linux 2 : tomcat (ALAS-2024-2517) | Nessus | Amazon Linux Local Security Checks | 2024/4/18 | 2024/12/11 | high |
191429 | Siemens SINEC NMS 2.0 以下版本的 SP1 存在多个漏洞 | Nessus | Windows | 2024/2/29 | 2024/10/7 | critical |
176278 | Apache Tomcat 9.0.71 < 9.0.74 DoS | Nessus | Web Servers | 2023/5/24 | 2024/5/6 | high |
185128 | RHEL 9:tomcat (RHSA-2023: 6570) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/6 | medium |
185704 | RHEL 8:tomcat (RHSA-2023: 7065) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2025/3/6 | medium |
190139 | CentOS 8:tomcat (CESA-2023: 7065) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | medium |
176289 | Apache Tomcat 11.0.0.M2 < 11.0.0.M5 DoS | Nessus | Web Servers | 2023/5/24 | 2024/5/6 | high |
181959 | Amazon Linux 2:tomcat (ALASTOMCAT8.5-2023-001) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
178468 | Oracle Database Server(2023 年 7 月 CPU) | Nessus | Databases | 2023/7/19 | 2024/2/13 | critical |
186105 | Oracle Linux 8:tomcat (ELSA-2023-7065) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2024/11/2 | medium |
178719 | Oracle MySQL Enterprise Monitor DOS(2023 年 7 月 CPU) | Nessus | CGI abuses | 2023/7/21 | 2023/10/20 | critical |
176290 | Apache Tomcat 8.5.85 < 8.5.88 DoS | Nessus | Web Servers | 2023/5/24 | 2024/5/6 | high |
176291 | Apache Tomcat 10.1.5 < 10.1.8 DoS | Nessus | Web Servers | 2023/5/24 | 2024/5/6 | high |
178628 | Oracle Solaris 关键修补程序更新:jul2023_SRU11_4_59_144_2 | Nessus | Solaris Local Security Checks | 2023/7/20 | 2023/10/18 | critical |
179901 | Atlassian Confluence 7.13.15 < 7.13.19 / 7.19.7 < 7.19.11 / 8.1.1 < 8.4.1 DoS (CONFSERVER-90185) | Nessus | CGI abuses | 2023/8/16 | 2024/6/5 | high |
180470 | RHEL 7 / 9:Red Hat JBoss Web Server 5.7.4 版本 (RHSA-2023: 4909) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | critical |
191428 | CentOS 9:tomcat-9.0.62-14.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
178510 | Amazon Linux AMI:tomcat8 (ALAS-2023-1779) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | high |
178600 | Amazon Linux 2023:tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2023-238) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | high |
181983 | Amazon Linux 2:tomcat (ALASTOMCAT9-2023-001) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
176471 | GLSA-202305-37 : Apache Tomcat:多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/5/30 | 2023/5/31 | high |
182889 | Debian DSA-5521-1:tomcat10 - 安全更新 | Nessus | Debian Local Security Checks | 2023/10/11 | 2024/2/9 | medium |
185840 | Oracle Linux 9:tomcat (ELSA-2023-6570) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2024/11/2 | medium |