203314 | Photon OS 4.0: Httpd PHSA-2023-4.0-0370 | Nessus | PhotonOS Local Security Checks | critical |
191429 | Siemens SINEC NMS < V2.0 SP1 Multiple Vulnerabilities | Nessus | Windows | critical |
191207 | CentOS 9 : httpd-2.4.57-2.el9 | Nessus | CentOS Local Security Checks | critical |
191199 | CentOS 9 : mod_http2-1.15.19-5.el9 | Nessus | CentOS Local Security Checks | critical |
191005 | IBM HTTP Server 8.5.0.0 < 8.5.5.24 / 9.0.0.0 < 9.0.5.16 Request Splitting Attacks (6963650) | Nessus | Web Servers | critical |
189659 | RHEL 8 : httpd:2.4 (RHSA-2023:1672) | Nessus | Red Hat Local Security Checks | critical |
187757 | CentOS 7 : httpd (RHSA-2023:1593) | Nessus | CentOS Local Security Checks | critical |
181188 | GLSA-202309-01 : Apache HTTPD: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
179099 | EulerOS Virtualization 3.0.6.0 : httpd (EulerOS-SA-2023-2502) | Nessus | Huawei Local Security Checks | critical |
179012 | EulerOS Virtualization 2.10.1 : httpd (EulerOS-SA-2023-2462) | Nessus | Huawei Local Security Checks | critical |
178984 | EulerOS Virtualization 2.10.0 : httpd (EulerOS-SA-2023-2487) | Nessus | Huawei Local Security Checks | critical |
178897 | EulerOS Virtualization 3.0.6.6 : httpd (EulerOS-SA-2023-2425) | Nessus | Huawei Local Security Checks | critical |
178623 | Oracle HTTP Server (Jul 2023 CPU) | Nessus | Web Servers | critical |
178617 | Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 40 Multiple Vulnerabilities | Nessus | CGI abuses | critical |
178616 | Zimbra Collaboration Server 9.0.0 < 9.0.0 Patch 33 Multiple Vulnerabilities | Nessus | CGI abuses | critical |
178483 | Oracle Enterprise Manager Ops Center (Jul 2023 CPU) | Nessus | Misc. | critical |
177974 | EulerOS 2.0 SP11 : httpd (EulerOS-SA-2023-2295) | Nessus | Huawei Local Security Checks | critical |
177949 | EulerOS 2.0 SP11 : httpd (EulerOS-SA-2023-2271) | Nessus | Huawei Local Security Checks | critical |
177045 | EulerOS 2.0 SP8 : httpd (EulerOS-SA-2023-2191) | Nessus | Huawei Local Security Checks | critical |
177016 | EulerOS 2.0 SP5 : httpd (EulerOS-SA-2023-2148) | Nessus | Huawei Local Security Checks | critical |
176841 | EulerOS Virtualization 2.11.1 : httpd (EulerOS-SA-2023-2071) | Nessus | Huawei Local Security Checks | critical |
176795 | EulerOS Virtualization 2.11.0 : httpd (EulerOS-SA-2023-2123) | Nessus | Huawei Local Security Checks | critical |
176683 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP2 (RHSA-2023:3354) | Nessus | Red Hat Local Security Checks | critical |
176606 | EulerOS Virtualization 2.9.1 : httpd (EulerOS-SA-2023-1998) | Nessus | Huawei Local Security Checks | critical |
176598 | EulerOS Virtualization 2.9.0 : httpd (EulerOS-SA-2023-2019) | Nessus | Huawei Local Security Checks | critical |
176322 | RHEL 7 : httpd24-httpd (RHSA-2023:3292) | Nessus | Red Hat Local Security Checks | critical |
175538 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2023-1847) | Nessus | Huawei Local Security Checks | critical |
175493 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2023-1872) | Nessus | Huawei Local Security Checks | critical |
175324 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2023-1823) | Nessus | Huawei Local Security Checks | critical |
175313 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2023-1805) | Nessus | Huawei Local Security Checks | critical |
174709 | Debian DLA-3401-1 : apache2 - LTS security update | Nessus | Debian Local Security Checks | critical |
174587 | RHEL 9 : httpd and mod_http2 (RHSA-2023:1916) | Nessus | Red Hat Local Security Checks | critical |
174171 | Rocky Linux 9 : httpd and mod_http2 (RLSA-2023:1670) | Nessus | Rocky Linux Local Security Checks | critical |
174169 | Rocky Linux 8 : httpd:2.4 (RLSA-2023:1673) | Nessus | Rocky Linux Local Security Checks | critical |
174030 | RHEL 9 : httpd and mod_http2 (RHSA-2023:1670) | Nessus | Red Hat Local Security Checks | critical |
174020 | Oracle Linux 8 : httpd:2.4 (ELSA-2023-1673) | Nessus | Oracle Linux Local Security Checks | critical |
174012 | CentOS 8 : httpd:2.4 (CESA-2023:1673) | Nessus | CentOS Local Security Checks | critical |
174005 | Oracle Linux 9 : httpd / and / mod_http2 (ELSA-2023-1670) | Nessus | Oracle Linux Local Security Checks | critical |
174004 | RHEL 8 : httpd:2.4 (RHSA-2023:1673) | Nessus | Red Hat Local Security Checks | critical |
173879 | Oracle Linux 7 : httpd (ELSA-2023-1593) | Nessus | Oracle Linux Local Security Checks | critical |
173873 | RHEL 8 : httpd:2.4 (RHSA-2023:1596) | Nessus | Red Hat Local Security Checks | critical |
173867 | RHEL 8 : httpd:2.4 (RHSA-2023:1597) | Nessus | Red Hat Local Security Checks | critical |
173852 | RHEL 7 : httpd (RHSA-2023:1593) | Nessus | Red Hat Local Security Checks | critical |
173796 | RHEL 8 : httpd:2.4 (RHSA-2023:1547) | Nessus | Red Hat Local Security Checks | critical |
173739 | Tenable SecurityCenter 5.22 - 6.0.0 Access Control Bypass (TNS-2023-17) | Nessus | Misc. | critical |
173682 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2023:1658-1) | Nessus | SuSE Local Security Checks | critical |
173533 | CBL Mariner 2.0 Security Update: httpd (CVE-2023-25690) | Nessus | MarinerOS Local Security Checks | critical |
173406 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2023:1573-1) | Nessus | SuSE Local Security Checks | critical |
173403 | Fedora 36 : httpd (2023-7df48f618b) | Nessus | Fedora Local Security Checks | critical |
173387 | Debian DSA-5376-1 : apache2 - security update | Nessus | Debian Local Security Checks | critical |
173339 | Amazon Linux 2023 : httpd, httpd-core, httpd-devel (ALAS2023-2023-136) | Nessus | Amazon Linux Local Security Checks | critical |
173301 | Tenable SecurityCenter < 6.1.0 Multiple Vulnerabilities (TNS-2023-16) | Nessus | Misc. | critical |
173279 | Amazon Linux AMI : httpd24 (ALAS-2023-1711) | Nessus | Amazon Linux Local Security Checks | critical |
173277 | Ubuntu 16.04 ESM : Apache HTTP Server vulnerability (USN-5942-2) | Nessus | Ubuntu Local Security Checks | critical |
173219 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2023:0803-1) | Nessus | SuSE Local Security Checks | critical |
173202 | Amazon Linux 2 : httpd (ALAS-2023-1989) | Nessus | Amazon Linux Local Security Checks | critical |
172675 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2023:0799-1) | Nessus | SuSE Local Security Checks | critical |
172656 | Fedora 38 : httpd (2023-7d14cdec4a) | Nessus | Fedora Local Security Checks | critical |
172651 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2023:0764-1) | Nessus | SuSE Local Security Checks | critical |
172472 | Fedora 37 : httpd (2023-54dae7b78a) | Nessus | Fedora Local Security Checks | critical |
172444 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Apache HTTP Server vulnerabilities (USN-5942-1) | Nessus | Ubuntu Local Security Checks | critical |
172358 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current httpd Multiple Vulnerabilities (SSA:2023-067-01) | Nessus | Slackware Local Security Checks | critical |
113673 | Apache 2.4.x < 2.4.56 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | critical |
172186 | Apache 2.4.x < 2.4.56 Multiple Vulnerabilities | Nessus | Web Servers | critical |