204060 | Photon OS 3.0: Httpd PHSA-2023-3.0-0522 | Nessus | PhotonOS Local Security Checks | critical |
203331 | Photon OS 4.0: Httpd PHSA-2023-4.0-0325 | Nessus | PhotonOS Local Security Checks | critical |
191162 | CentOS 9 : httpd-2.4.53-11.el9 | Nessus | CentOS Local Security Checks | critical |
183519 | Oracle HTTP Server (October 2023 CPU) | Nessus | Web Servers | high |
181188 | GLSA-202309-01 : Apache HTTPD: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
179879 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 (RHSA-2023:4629) | Nessus | Red Hat Local Security Checks | critical |
178483 | Oracle Enterprise Manager Ops Center (Jul 2023 CPU) | Nessus | Misc. | critical |
177567 | F5 Networks BIG-IP : Apache HTTPD vulnerability (K000132665) | Nessus | F5 Networks Local Security Checks | medium |
177164 | EulerOS Virtualization 3.0.6.0 : httpd (EulerOS-SA-2023-2240) | Nessus | Huawei Local Security Checks | critical |
176841 | EulerOS Virtualization 2.11.1 : httpd (EulerOS-SA-2023-2071) | Nessus | Huawei Local Security Checks | critical |
176795 | EulerOS Virtualization 2.11.0 : httpd (EulerOS-SA-2023-2123) | Nessus | Huawei Local Security Checks | critical |
176606 | EulerOS Virtualization 2.9.1 : httpd (EulerOS-SA-2023-1998) | Nessus | Huawei Local Security Checks | critical |
176598 | EulerOS Virtualization 2.9.0 : httpd (EulerOS-SA-2023-2019) | Nessus | Huawei Local Security Checks | critical |
175781 | EulerOS Virtualization 2.10.1 : httpd (EulerOS-SA-2023-1901) | Nessus | Huawei Local Security Checks | critical |
175742 | EulerOS Virtualization 2.10.0 : httpd (EulerOS-SA-2023-1932) | Nessus | Huawei Local Security Checks | critical |
175538 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2023-1847) | Nessus | Huawei Local Security Checks | critical |
175493 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2023-1872) | Nessus | Huawei Local Security Checks | critical |
175276 | EulerOS 2.0 SP11 : httpd (EulerOS-SA-2023-1758) | Nessus | Huawei Local Security Checks | critical |
175268 | EulerOS 2.0 SP11 : httpd (EulerOS-SA-2023-1780) | Nessus | Huawei Local Security Checks | critical |
174210 | EulerOS 2.0 SP8 : httpd (EulerOS-SA-2023-1596) | Nessus | Huawei Local Security Checks | critical |
173985 | Rocky Linux 9 : httpd (RLSA-2023:0970) | Nessus | Rocky Linux Local Security Checks | critical |
173387 | Debian DSA-5376-1 : apache2 - security update | Nessus | Debian Local Security Checks | critical |
173279 | Amazon Linux AMI : httpd24 (ALAS-2023-1711) | Nessus | Amazon Linux Local Security Checks | critical |
173100 | Amazon Linux 2023 : httpd, httpd-core, httpd-devel (ALAS2023-2023-115) | Nessus | Amazon Linux Local Security Checks | critical |
172866 | CBL Mariner 2.0 Security Update: httpd (CVE-2022-37436) | Nessus | MarinerOS Local Security Checks | medium |
172698 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2023-1550) | Nessus | Huawei Local Security Checks | critical |
172689 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2023-1525) | Nessus | Huawei Local Security Checks | critical |
172449 | Debian DLA-3351-1 : apache2 - LTS security update | Nessus | Debian Local Security Checks | critical |
171993 | Oracle Linux 9 : httpd (ELSA-2023-0970) | Nessus | Oracle Linux Local Security Checks | critical |
171990 | AlmaLinux 9 : httpd (ALSA-2023:0970) | Nessus | Alma Linux Local Security Checks | critical |
171979 | RHEL 9 : httpd (RHSA-2023:0970) | Nessus | Red Hat Local Security Checks | critical |
171868 | Tenable SecurityCenter 5.22.0 / 5.23.1 / 6.0.0 Apache Header Truncation (TNS-2023-06) | Nessus | Misc. | medium |
171826 | Amazon Linux 2 : httpd (ALAS-2023-1938) | Nessus | Amazon Linux Local Security Checks | critical |
171799 | Oracle Linux 8 : httpd:2.4 (ELSA-2023-0852) | Nessus | Oracle Linux Local Security Checks | critical |
171756 | Rocky Linux 8 : httpd:2.4 (RLSA-2023:0852) | Nessus | Rocky Linux Local Security Checks | critical |
171728 | AlmaLinux 8 : httpd:2.4 (ALSA-2023:0852) | Nessus | Alma Linux Local Security Checks | critical |
171726 | RHEL 8 : httpd:2.4 (RHSA-2023:0852) | Nessus | Red Hat Local Security Checks | critical |
171692 | CentOS 8 : httpd:2.4 (CESA-2023:0852) | Nessus | CentOS Local Security Checks | critical |
171420 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2023:0321-1) | Nessus | SuSE Local Security Checks | critical |
171407 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2023:0322-1) | Nessus | SuSE Local Security Checks | critical |
171198 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2023:0294-1) | Nessus | SuSE Local Security Checks | critical |
170971 | Fedora 36 : httpd (2023-6d4055d482) | Nessus | Fedora Local Security Checks | critical |
170960 | Ubuntu 16.04 ESM : Apache HTTP Server vulnerability (USN-5839-2) | Nessus | Ubuntu Local Security Checks | medium |
170927 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Apache HTTP Server vulnerabilities (USN-5839-1) | Nessus | Ubuntu Local Security Checks | critical |
170752 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2023:0185-1) | Nessus | SuSE Local Security Checks | critical |
170742 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2023:0183-1) | Nessus | SuSE Local Security Checks | critical |
170740 | Fedora 37 : httpd (2023-f6ff3f85eb) | Nessus | Fedora Local Security Checks | critical |
170150 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current httpd Multiple Vulnerabilities (SSA:2023-018-02) | Nessus | Slackware Local Security Checks | critical |
170115 | FreeBSD : Apache httpd -- Multiple vulnerabilities (00919005-96a3-11ed-86e9-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | critical |
170113 | Apache 2.4.x < 2.4.55 Multiple Vulnerabilities | Nessus | Web Servers | critical |