112806 | Apache 2.4.x < 2.4.48 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 6/15/2021 | 3/14/2023 | critical |
151486 | Debian DLA-2706-1 : apache2 - LTS security update | Nessus | Debian Local Security Checks | 7/9/2021 | 12/8/2023 | critical |
150942 | Ubuntu 16.04 ESM : Apache HTTP Server vulnerabilities (USN-4994-2) | Nessus | Ubuntu Local Security Checks | 6/21/2021 | 10/29/2024 | critical |
155223 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP10 (RHSA-2021:4614) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | critical |
153184 | Photon OS 3.0: Httpd PHSA-2021-3.0-0257 | Nessus | PhotonOS Local Security Checks | 9/9/2021 | 7/24/2024 | high |
156355 | EulerOS Virtualization 3.0.2.0 : httpd (EulerOS-SA-2021-2832) | Nessus | Huawei Local Security Checks | 12/29/2021 | 4/25/2023 | critical |
157994 | EulerOS Virtualization 3.0.6.6 : httpd (EulerOS-SA-2022-1124) | Nessus | Huawei Local Security Checks | 2/13/2022 | 4/25/2023 | critical |
172935 | CBL Mariner 2.0 Security Update: httpd (CVE-2020-35452) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 3/20/2023 | high |
161278 | Oracle Linux 8 : httpd:2.4 (ELSA-2022-1915) | Nessus | Oracle Linux Local Security Checks | 5/18/2022 | 11/1/2024 | high |
150334 | Slackware 14.0 / 14.1 / 14.2 / current : httpd (SSA:2021-158-01) | Nessus | Slackware Local Security Checks | 6/8/2021 | 6/10/2021 | critical |
151068 | openSUSE 15 Security Update : apache2 (openSUSE-SU-2021:0908-1) | Nessus | SuSE Local Security Checks | 6/28/2021 | 9/24/2021 | critical |
151485 | Debian DSA-4937-1 : apache2 - security update | Nessus | Debian Local Security Checks | 7/9/2021 | 9/24/2021 | critical |
153679 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2021-2553) | Nessus | Huawei Local Security Checks | 9/27/2021 | 9/27/2021 | critical |
151694 | openSUSE 15 Security Update : apache2 (openSUSE-SU-2021:2127-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 9/24/2021 | critical |
153054 | EulerOS 2.0 SP5 : httpd (EulerOS-SA-2021-2333) | Nessus | Huawei Local Security Checks | 9/7/2021 | 9/9/2021 | high |
150983 | Amazon Linux 2 : httpd (ALAS-2021-1659) | Nessus | Amazon Linux Local Security Checks | 6/24/2021 | 9/24/2021 | critical |
151272 | Amazon Linux 2 : httpd (ALAS-2021-1674) | Nessus | Amazon Linux Local Security Checks | 7/1/2021 | 9/24/2021 | critical |
150877 | SUSE SLED12 / SLES12 Security Update : apache2 (SUSE-SU-2021:2006-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | critical |
150940 | Ubuntu 18.04 LTS / 20.04 LTS : Apache HTTP Server vulnerabilities (USN-4994-1) | Nessus | Ubuntu Local Security Checks | 6/21/2021 | 8/27/2024 | critical |
151095 | SUSE SLED15 / SLES15 Security Update : apache2 (SUSE-SU-2021:2127-1) | Nessus | SuSE Local Security Checks | 6/28/2021 | 7/13/2023 | critical |
151436 | Photon OS 1.0: Httpd PHSA-2021-1.0-0409 | Nessus | PhotonOS Local Security Checks | 7/7/2021 | 7/22/2024 | critical |
184621 | Rocky Linux 8 : httpd:2.4 (RLSA-2022:1915) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
161044 | RHEL 8 : httpd:2.4 (RHSA-2022:1915) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 11/7/2024 | high |
161133 | AlmaLinux 8 : httpd:2.4 (ALSA-2022:1915) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 10/27/2023 | high |
150876 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2021:2004-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | critical |
153355 | EulerOS 2.0 SP2 : httpd (EulerOS-SA-2021-2381) | Nessus | Huawei Local Security Checks | 9/14/2021 | 9/16/2021 | critical |
154411 | EulerOS 2.0 SP3 : httpd (EulerOS-SA-2021-2586) | Nessus | Huawei Local Security Checks | 10/25/2021 | 10/25/2021 | critical |
156492 | EulerOS Virtualization 3.0.2.6 : httpd (EulerOS-SA-2021-2878) | Nessus | Huawei Local Security Checks | 1/6/2022 | 1/6/2022 | critical |
156972 | GLSA-202107-38 : Apache: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/24/2022 | 1/26/2022 | critical |
151522 | Amazon Linux AMI : httpd24 (ALAS-2021-1514) | Nessus | Amazon Linux Local Security Checks | 7/13/2021 | 9/24/2021 | critical |
155517 | EulerOS Virtualization 2.9.0 : httpd (EulerOS-SA-2021-2779) | Nessus | Huawei Local Security Checks | 11/17/2021 | 4/18/2022 | critical |
160957 | CentOS 8 : httpd:2.4 (CESA-2022:1915) | Nessus | CentOS Local Security Checks | 5/10/2022 | 10/27/2023 | high |
152332 | EulerOS 2.0 SP8 : httpd (EulerOS-SA-2021-2298) | Nessus | Huawei Local Security Checks | 8/9/2021 | 12/6/2023 | high |
150902 | SUSE SLES11 Security Update : apache2 (SUSE-SU-2021:14749-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | high |
157958 | EulerOS Virtualization 3.0.6.0 : httpd (EulerOS-SA-2022-1069) | Nessus | Huawei Local Security Checks | 2/12/2022 | 2/12/2022 | critical |
170842 | EulerOS Virtualization 3.0.2.2 : httpd (EulerOS-SA-2023-1260) | Nessus | Huawei Local Security Checks | 1/30/2023 | 1/16/2024 | critical |
150280 | Apache 2.4.x < 2.4.47 Multiple Vulnerabilities | Nessus | Web Servers | 6/4/2021 | 4/11/2022 | critical |
151010 | FreeBSD : Apache httpd -- Multiple vulnerabilities (cce76eca-ca16-11eb-9b84-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 6/25/2021 | 12/12/2023 | critical |
151196 | Photon OS 2.0: Httpd PHSA-2021-2.0-0365 | Nessus | PhotonOS Local Security Checks | 7/1/2021 | 7/23/2024 | critical |
153682 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2021-2529) | Nessus | Huawei Local Security Checks | 9/27/2021 | 9/27/2021 | critical |
155534 | EulerOS Virtualization 2.9.1 : httpd (EulerOS-SA-2021-2746) | Nessus | Huawei Local Security Checks | 11/17/2021 | 4/18/2022 | critical |