Web Servers Family for Nessus

IDNameSeverity
74469Web Server on Extended Support
info
74364OpenSSL 1.0.1 < 1.0.1h Multiple Vulnerabilities
high
74363OpenSSL 0.9.8 < 0.9.8za Multiple Vulnerabilities
high
74270HP OfficeJet Printer Heartbeat Information Disclosure (Heartbleed)
high
74269HP OfficeJet Pro 8500 XSS
medium
74249Apache Tomcat 8.0.0-RC1 < 8.0.8
medium
74248Apache Tomcat 8.0.0-RC1 < 8.0.5 multiple vulnerabilities
medium
74247Apache Tomcat 7.0.0 < 7.0.54
medium
74246Apache Tomcat 7.0.0 < 7.0.53 multiple vulnerabilities
medium
74245Apache Tomcat 6.0.x < 6.0.40 Multiple Vulnerabilities
medium
74235IBM WebSphere Application Server 8.5 < Fix Pack 8.5.5.2 Multiple Vulnerabilities
high
73894nginx 1.5.10 SPDY Memory Corruption
medium
73639HP System Management Homepage OpenSSL Multiple Vulnerabilities (Heartbleed)
high
73575Splunk 6.x < 6.0.3 Multiple OpenSSL Vulnerabilities (Heartbleed)
high
73519nginx < 1.4.7 / 1.5.12 SPDY Heap Buffer Overflow
medium
73405Apache 2.2.x < 2.2.27 Multiple Vulnerabilities
medium
73404OpenSSL 1.0.1 < 1.0.1g Multiple Vulnerabilities
high
73403OpenSSL 1.0.0 < 1.0.0m Multiple Vulnerabilities
high
73123lighttpd < 1.4.35 Multiple Vulnerabilities
high
73081Apache 2.4.x < 2.4.8 Multiple Vulnerabilities
medium
72959HP System Management Homepage < 7.3 Multiple Vulnerabilities
medium
72815lighttpd < 1.4.34 Multiple Vulnerabilities
high
72693Apache Tomcat 8.0.0-RC1 < 8.0.3
critical
72692Apache Tomcat 7.0.0 < 7.0.52
critical
72691Apache Tomcat 7.0.0 < 7.0.50 multiple vulnerabilities
medium
72690Apache Tomcat 6.0.x < 6.0.39 Multiple Vulnerabilities
medium
72062IBM WebSphere Application Server 8.0 < Fix Pack 8 Multiple Vulnerabilities
medium
72061IBM WebSphere Application Server 7.0 < Fix Pack 31 Multiple Vulnerabilities
medium
71857OpenSSL 1.0.1 < 1.0.1f Multiple Vulnerabilities
high
71856OpenSSL 1.0.0 < 1.0.0l Vulnerability
high
71229IBM WebSphere Application Server 8.5 < Fix Pack 8.5.5.1 Multiple Vulnerabilities
medium
71117nginx < 1.4.4 / 1.5.7 ngx_parse_http Security Bypass
high
71024Web Site Hosting Malicious Binaries
high
70682Apache mod_fcgid Module < 2.3.9 fcgid_header_bucket_read() Function Heap-Based Buffer Overflow
medium
70586IBM Tivoli Endpoint Manager Server 9.0.777 (patch 2) LDAP and AD Authentication
medium
70482Oracle GlassFish Server Multiple Vulnerabilities (October 2013 CPU)
medium
70118HP System Management Homepage ginkgosnmp.inc Command Injection
high
70022IBM WebSphere Application Server 6.1 < Fix Pack 47 Multiple Vulnerabilities
critical
69449IBM WebSphere Application Server 8.0 < Fix Pack 7 Multiple Vulnerabilities
high
69301Oracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities
critical
69040Hiawatha fetch_request Integer Overflow DoS
medium
69039Hiawatha < 7.3 Multiple Unspecified Issues
high
69038Hiawatha < 6.5 str2int Integer Overflow
high
69037Hiawatha < 3.6 URL Handling Weakness
high
69036Hiawatha 'setuid' Local Privilege Escalation
medium
69035Hiawatha Tomahawk poll DoS
medium
69034Hiawatha < 8.8 Mixed Case DenyBody Security Bypass
medium
69033Hiawatha < 8.5 Connection Saturation DoS
medium
69032Hiawatha Detection
info
69021IBM WebSphere Application Server 8.5 < Fix Pack 8.5.5 Multiple Vulnerabilities
high