210107 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2024:3864-1) | Nessus | SuSE Local Security Checks | medium |
209836 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2024:3750-1) | Nessus | SuSE Local Security Checks | medium |
209514 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2024:3742-1) | Nessus | SuSE Local Security Checks | medium |
209277 | Oracle Essbase Multiple Vulnerabilities (October 2024 CPU) | Nessus | Misc. | high |
207890 | GLSA-202409-31 : Apache HTTPD: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
205744 | Fedora 39 : httpd (2024-e83af0855e) | Nessus | Fedora Local Security Checks | critical |
205730 | Amazon Linux 2 : httpd (ALAS-2024-2606) | Nessus | Amazon Linux Local Security Checks | medium |
205527 | Tenable Security Center Multiple Vulnerabilities (TNS-2024-13) | Nessus | Misc. | critical |
205087 | Amazon Linux 2023 : httpd, httpd-core, httpd-devel (ALAS2023-2024-681) | Nessus | Amazon Linux Local Security Checks | medium |
204814 | CBL Mariner 2.0 Security Update: httpd (CVE-2024-40725) | Nessus | MarinerOS Local Security Checks | medium |
202748 | Fedora 40 : httpd (2024-de08df1535) | Nessus | Fedora Local Security Checks | medium |
114385 | Apache 2.4.x < 2.4.62 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | high |
202636 | Slackware Linux 15.0 / current httpd Multiple Vulnerabilities (SSA:2024-200-01) | Nessus | Slackware Local Security Checks | high |
202615 | FreeBSD : Apache httpd -- Source code disclosure with handlers configured via AddType (088b8b7d-446c-11ef-b611-84a93843eb75) | Nessus | FreeBSD Local Security Checks | medium |
202614 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Apache HTTP Server vulnerability (USN-6902-1) | Nessus | Ubuntu Local Security Checks | medium |
202577 | Apache 2.4.60 < 2.4.62 Multiple Vulnerabilities | Nessus | Web Servers | medium |