CVE-2017-12613

high

Tenable Plugins

View all (33 total)

IDNameProductFamilySeverity
198496RHEL 5 : apr (Unpatched Vulnerability)NessusRed Hat Local Security Checks
high
170930Slackware Linux 15.0 / current apr Multiple Vulnerabilities (SSA:2023-032-01)NessusSlackware Local Security Checks
critical
157058Debian DLA-2897-1 : apr - LTS security updateNessusDebian Local Security Checks
high
144075IBM HTTP Server 7.0.0.0 < 7.0.0.45 / 8.0.0.0 < 8.0.0.15 / 8.5.0.0 < 8.5.5.14 / 9.0.0.0 < 9.0.0.7 Information Disclosure (304539)NessusWeb Servers
high
127354NewStart CGSL MAIN 4.05 : apr Vulnerability (NS-SA-2019-0115)NessusNewStart CGSL Local Security Checks
high
127140NewStart CGSL MAIN 5.04 : apr Vulnerability (NS-SA-2019-0001)NessusNewStart CGSL Local Security Checks
high
124955EulerOS Virtualization 3.0.1.0 : apr (EulerOS-SA-2019-1452)NessusHuawei Local Security Checks
high
124877EulerOS Virtualization for ARM 64 3.0.1.0 : apr (EulerOS-SA-2019-1374)NessusHuawei Local Security Checks
high
700518macOS < 10.14 Multiple VulnerabilitiesNessus Network MonitorOperating System Detection
critical
121778Photon OS 1.0: Apr PHSA-2017-1.0-0093NessusPhotonOS Local Security Checks
high
121776Photon OS 2.0: Apr PHSA-2017-0053NessusPhotonOS Local Security Checks
high
118678F5 Networks BIG-IP : Apache Portable Runtime vulnerability (K52319810)NessusF5 Networks Local Security Checks
high
118575macOS 10.13.6 Multiple Vulnerabilities (Security Update 2018-002)NessusMacOS X Local Security Checks
critical
118573macOS and Mac OS X Multiple Vulnerabilities (Security Update 2018-005)NessusMacOS X Local Security Checks
critical
118178macOS < 10.14 Multiple VulnerabilitiesNessusMacOS X Local Security Checks
critical
109889SUSE SLES11 Security Update : libapr1 (SUSE-SU-2018:1322-1)NessusSuSE Local Security Checks
high
109719openSUSE Security Update : libapr1 (openSUSE-2018-450)NessusSuSE Local Security Checks
high
109679SUSE SLES12 Security Update : libapr1 (SUSE-SU-2018:1196-1)NessusSuSE Local Security Checks
high
109391RHEL 6 / 7 : apr (RHSA-2018:1253)NessusRed Hat Local Security Checks
high
107208RHEL 6 / 7 : Red Hat JBoss Web Server 3.1.0 Service Pack 2 (RHSA-2018:0466)NessusRed Hat Local Security Checks
high
105866Fedora 27 : apr (2017-48368de8c9)NessusFedora Local Security Checks
high
105369RHEL 6 : Red Hat JBoss Core Services Apache HTTP Server 2.4.23 (RHSA-2017:3477)NessusRed Hat Local Security Checks
critical
105368RHEL 7 : Red Hat JBoss Core Services Apache HTTP Server 2.4.23 (RHSA-2017:3476) (Optionsbleed)NessusRed Hat Local Security Checks
critical
105052Amazon Linux AMI : apr (ALAS-2017-928)NessusAmazon Linux Local Security Checks
high
105048Virtuozzo 7 : apr / apr-devel (VZLSA-2017-3270)NessusVirtuozzo Local Security Checks
high
104922EulerOS 2.0 SP2 : apr (EulerOS-SA-2017-1304)NessusHuawei Local Security Checks
high
104921EulerOS 2.0 SP1 : apr (EulerOS-SA-2017-1303)NessusHuawei Local Security Checks
high
104866Scientific Linux Security Update : apr on SL6.x, SL7.x i386/x86_64 (20171129)NessusScientific Linux Local Security Checks
high
104842RHEL 6 / 7 : apr (RHSA-2017:3270)NessusRed Hat Local Security Checks
high
104838Oracle Linux 6 / 7 : apr (ELSA-2017-3270)NessusOracle Linux Local Security Checks
high
104818CentOS 6 / 7 : apr (CESA-2017:3270)NessusCentOS Local Security Checks
high
104603Fedora 26 : apr (2017-8d2cfc3752)NessusFedora Local Security Checks
high
104412Debian DLA-1162-1 : apr security updateNessusDebian Local Security Checks
high