210827 | RHEL 9 : httpd (RHSA-2024:9306) | Nessus | Red Hat Local Security Checks | high |
207890 | GLSA-202409-31 : Apache HTTPD: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
207702 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP6 (RHSA-2024:6927) | Nessus | Red Hat Local Security Checks | high |
207624 | EulerOS 2.0 SP8 : httpd (EulerOS-SA-2024-2473) | Nessus | Huawei Local Security Checks | high |
207226 | macOS 14.x < 14.6 Multiple Vulnerabilities (120911) | Nessus | MacOS X Local Security Checks | high |
206932 | EulerOS 2.0 SP12 : python-pip (EulerOS-SA-2024-2349) | Nessus | Huawei Local Security Checks | high |
206528 | EulerOS Virtualization 2.12.0 : httpd (EulerOS-SA-2024-2327) | Nessus | Huawei Local Security Checks | high |
206518 | EulerOS Virtualization 2.12.1 : httpd (EulerOS-SA-2024-2307) | Nessus | Huawei Local Security Checks | high |
205986 | EulerOS 2.0 SP12 : httpd (EulerOS-SA-2024-2215) | Nessus | Huawei Local Security Checks | high |
205966 | EulerOS Virtualization 2.11.1 : httpd (EulerOS-SA-2024-2168) | Nessus | Huawei Local Security Checks | high |
205941 | EulerOS Virtualization 2.11.0 : httpd (EulerOS-SA-2024-2193) | Nessus | Huawei Local Security Checks | high |
205935 | EulerOS 2.0 SP12 : httpd (EulerOS-SA-2024-2239) | Nessus | Huawei Local Security Checks | high |
205851 | EulerOS Virtualization 2.10.1 : httpd (EulerOS-SA-2024-2139) | Nessus | Huawei Local Security Checks | high |
205836 | EulerOS Virtualization 2.10.0 : httpd (EulerOS-SA-2024-2119) | Nessus | Huawei Local Security Checks | high |
205694 | CBL Mariner 2.0 Security Update: httpd (CVE-2023-38709) | Nessus | MarinerOS Local Security Checks | high |
204837 | macOS 14.x < 14.6 Multiple Vulnerabilities (HT214119) | Nessus | MacOS X Local Security Checks | high |
202974 | EulerOS 2.0 SP8 : httpd (EulerOS-SA-2024-2035) | Nessus | Huawei Local Security Checks | high |
202542 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2024-1936) | Nessus | Huawei Local Security Checks | high |
202529 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2024-1963) | Nessus | Huawei Local Security Checks | high |
202449 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2024-1910) | Nessus | Huawei Local Security Checks | high |
202434 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2024-1886) | Nessus | Huawei Local Security Checks | high |
201242 | Rocky Linux 8 : httpd:2.4/httpd (RLSA-2024:4197) | Nessus | Rocky Linux Local Security Checks | high |
201229 | AlmaLinux 8 : httpd:2.4/httpd (ALSA-2024:4197) | Nessus | Alma Linux Local Security Checks | high |
201221 | Oracle Linux 8 : httpd:2.4/httpd (ELSA-2024-4197) | Nessus | Oracle Linux Local Security Checks | high |
201187 | RHEL 8 : httpd:2.4/httpd (RHSA-2024:4197) | Nessus | Red Hat Local Security Checks | high |
200964 | EulerOS 2.0 SP11 : httpd (EulerOS-SA-2024-1815) | Nessus | Huawei Local Security Checks | high |
200941 | EulerOS 2.0 SP11 : httpd (EulerOS-SA-2024-1836) | Nessus | Huawei Local Security Checks | high |
200297 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2024:1963-1) | Nessus | SuSE Local Security Checks | high |
200260 | Tenable Security Center < 6.4.0 Multiple Vulnerabilities (TNS-2024-10) | Nessus | Misc. | medium |
197946 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2024:1788-1) | Nessus | SuSE Local Security Checks | high |
197924 | Debian dla-3818 : apache2 - security update | Nessus | Debian Local Security Checks | medium |
197902 | F5 Networks BIG-IP : Apache HTTPD vulnerability (K000139764) | Nessus | F5 Networks Local Security Checks | high |
196942 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2024:1627-1) | Nessus | SuSE Local Security Checks | high |
194966 | Fedora 38 : httpd (2024-c2f6576348) | Nessus | Fedora Local Security Checks | high |
194937 | Fedora 39 : httpd (2024-d0dccd6b96) | Nessus | Fedora Local Security Checks | high |
194861 | Amazon Linux 2 : httpd (ALAS-2024-2532) | Nessus | Amazon Linux Local Security Checks | high |
194728 | Ubuntu 24.04 LTS. : Apache HTTP Server vulnerabilities (USN-6729-3) | Nessus | Ubuntu Local Security Checks | high |
194694 | Fedora 40 : httpd (2024-937be154d8) | Nessus | Fedora Local Security Checks | high |
194489 | Amazon Linux 2023 : httpd, httpd-core, httpd-devel (ALAS2023-2024-607) | Nessus | Amazon Linux Local Security Checks | high |
193447 | Ubuntu 16.04 LTS / 18.04 LTS : Apache HTTP Server vulnerabilities (USN-6729-2) | Nessus | Ubuntu Local Security Checks | high |
193369 | Debian dsa-5662 : apache2 - security update | Nessus | Debian Local Security Checks | high |
193232 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Apache HTTP Server vulnerabilities (USN-6729-1) | Nessus | Ubuntu Local Security Checks | high |
114249 | Apache 2.4.x < 2.4.59 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | high |
192935 | Slackware Linux 15.0 / current httpd Multiple Vulnerabilities (SSA:2024-095-01) | Nessus | Slackware Local Security Checks | high |
192923 | Apache 2.4.x < 2.4.59 Multiple Vulnerabilities | Nessus | Web Servers | high |