210018 | Amazon Linux AMI : httpd24 (ALAS-2024-1951) | Nessus | Amazon Linux Local Security Checks | critical |
184496 | Rocky Linux 8 : httpd:2.4 (RLSA-2021:1809) | Nessus | Rocky Linux Local Security Checks | critical |
174760 | NewStart CGSL MAIN 6.06 : httpd Multiple Vulnerabilities (NS-SA-2023-1001) | Nessus | NewStart CGSL Local Security Checks | critical |
149913 | Oracle Linux 8 : httpd:2.4 (ELSA-2021-1809) | Nessus | Oracle Linux Local Security Checks | critical |
149737 | CentOS 8 : httpd:2.4 (CESA-2021:1809) | Nessus | CentOS Local Security Checks | critical |
149696 | RHEL 8 : httpd:2.4 (RHSA-2021:1809) | Nessus | Red Hat Local Security Checks | critical |
147602 | EulerOS Virtualization 2.9.1 : httpd (EulerOS-SA-2021-1602) | Nessus | Huawei Local Security Checks | critical |
143613 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2020:3067-1) | Nessus | SuSE Local Security Checks | high |
143158 | Amazon Linux 2 : httpd (ALAS-2020-1490) | Nessus | Amazon Linux Local Security Checks | critical |
142207 | openSUSE Security Update : apache2 (openSUSE-2020-1792) | Nessus | SuSE Local Security Checks | high |
142025 | RHEL 6 / 7 : Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP5 (RHSA-2020:4384) | Nessus | Red Hat Local Security Checks | critical |
140966 | EulerOS Virtualization for ARM 64 3.0.6.0 : httpd (EulerOS-SA-2020-2018) | Nessus | Huawei Local Security Checks | critical |
140635 | Amazon Linux 2 : mod_http2 (ALAS-2020-1493) | Nessus | Amazon Linux Local Security Checks | high |
112580 | Apache 2.4.x < 2.4.46 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | critical |
140252 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2020:2450-1) | Nessus | SuSE Local Security Checks | medium |
140104 | Debian DSA-4757-1 : apache2 - security update | Nessus | Debian Local Security Checks | critical |
140078 | openSUSE Security Update : apache2 (openSUSE-2020-1293) | Nessus | SuSE Local Security Checks | critical |
140076 | openSUSE Security Update : apache2 (openSUSE-2020-1285) | Nessus | SuSE Local Security Checks | critical |
139957 | EulerOS 2.0 SP8 : httpd (EulerOS-SA-2020-1854) | Nessus | Huawei Local Security Checks | critical |
139906 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2020:2344-1) | Nessus | SuSE Local Security Checks | critical |
139884 | Fedora 31 : mod_http2 (2020-b58dc5df38) | Nessus | Fedora Local Security Checks | high |
139844 | SUSE SLED15 / SLES15 Security Update : apache2 (SUSE-SU-2020:2311-1) | Nessus | SuSE Local Security Checks | critical |
139736 | Fedora 32 : mod_http2 (2020-8122a8daa2) | Nessus | Fedora Local Security Checks | high |
139697 | Photon OS 1.0: Httpd PHSA-2020-1.0-0313 | Nessus | PhotonOS Local Security Checks | critical |
139612 | Photon OS 3.0: Httpd PHSA-2020-3.0-0125 | Nessus | PhotonOS Local Security Checks | critical |
139609 | Photon OS 2.0: Httpd PHSA-2020-2.0-0272 | Nessus | PhotonOS Local Security Checks | critical |
139596 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Apache HTTP Server vulnerabilities (USN-4458-1) | Nessus | Ubuntu Local Security Checks | critical |
139574 | Apache 2.4.x < 2.4.46 Multiple Vulnerabilities | Nessus | Web Servers | critical |
139439 | GLSA-202008-04 : Apache: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
139436 | FreeBSD : Apache httpd -- Multiple vulnerabilities (76700d2f-d959-11ea-b53c-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | critical |