200057 | RHEL 8 : mod_security (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
200056 | RHEL 9 : mod_security (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
193460 | Oracle HTTP Server (April 2024 CPU) | Nessus | Web Servers | critical |
181427 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 ESM : ModSecurity vulnerabilities (USN-6370-1) | Nessus | Ubuntu Local Security Checks | high |
179879 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 (RHSA-2023:4629) | Nessus | Red Hat Local Security Checks | critical |
178626 | Oracle Solaris Critical Patch Update : jul2023_SRU11_4_58_144_3 | Nessus | Solaris Local Security Checks | critical |
177861 | Amazon Linux 2 : mod_security (ALAS-2023-2098) | Nessus | Amazon Linux Local Security Checks | high |
176993 | EulerOS 2.0 SP5 : mod_security (EulerOS-SA-2023-2160) | Nessus | Huawei Local Security Checks | high |
174651 | Fedora 36 : mod_security (2023-8aa264d5c5) | Nessus | Fedora Local Security Checks | high |
174647 | Fedora 38 : mod_security (2023-bc61f7a145) | Nessus | Fedora Local Security Checks | high |
174645 | Fedora 37 : mod_security (2023-09f0496e60) | Nessus | Fedora Local Security Checks | high |
174213 | EulerOS 2.0 SP8 : mod_security (EulerOS-SA-2023-1601) | Nessus | Huawei Local Security Checks | high |
171617 | SUSE SLES15 Security Update : apache2-mod_security2 (SUSE-SU-2023:0447-1) | Nessus | SuSE Local Security Checks | high |
171530 | SUSE SLES15 / openSUSE 15 Security Update : apache2-mod_security2 (SUSE-SU-2023:0431-1) | Nessus | SuSE Local Security Checks | high |
170697 | Debian DLA-3283-1 : modsecurity-apache - LTS security update | Nessus | Debian Local Security Checks | critical |