170930 | Slackware Linux 15.0 / current apr Multiple Vulnerabilities (SSA:2023-032-01) | Nessus | Slackware Local Security Checks | 2/1/2023 | 2/8/2023 | critical |
171926 | Ubuntu 22.04 LTS : APR vulnerability (USN-5885-1) | Nessus | Ubuntu Local Security Checks | 2/27/2023 | 8/27/2024 | critical |
176012 | EulerOS 2.0 SP10 : apr (EulerOS-SA-2023-1946) | Nessus | Huawei Local Security Checks | 5/18/2023 | 12/25/2023 | critical |
186721 | RHEL 9 : apr (RHSA-2023:7711) | Nessus | Red Hat Local Security Checks | 12/11/2023 | 11/7/2024 | critical |
176781 | EulerOS Virtualization 2.11.0 : apr (EulerOS-SA-2023-2115) | Nessus | Huawei Local Security Checks | 6/7/2023 | 12/25/2023 | critical |
178985 | EulerOS Virtualization 2.10.0 : apr (EulerOS-SA-2023-2472) | Nessus | Huawei Local Security Checks | 7/28/2023 | 12/25/2023 | critical |
175352 | EulerOS 2.0 SP9 : apr (EulerOS-SA-2023-1834) | Nessus | Huawei Local Security Checks | 5/10/2023 | 12/25/2023 | critical |
180470 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.7.4 (RHSA-2023:4909) | Nessus | Red Hat Local Security Checks | 9/4/2023 | 11/7/2024 | critical |
176817 | EulerOS Virtualization 2.11.1 : apr (EulerOS-SA-2023-2063) | Nessus | Huawei Local Security Checks | 6/7/2023 | 12/25/2023 | critical |
176013 | EulerOS 2.0 SP10 : apr (EulerOS-SA-2023-1968) | Nessus | Huawei Local Security Checks | 5/18/2023 | 12/25/2023 | critical |
177970 | EulerOS 2.0 SP11 : apr (EulerOS-SA-2023-2258) | Nessus | Huawei Local Security Checks | 7/4/2023 | 12/25/2023 | critical |
177972 | EulerOS 2.0 SP11 : apr (EulerOS-SA-2023-2282) | Nessus | Huawei Local Security Checks | 7/4/2023 | 12/25/2023 | critical |
196981 | Rocky Linux 9 : apr (RLSA-2023:7711) | Nessus | Rocky Linux Local Security Checks | 5/14/2024 | 5/14/2024 | critical |
176612 | EulerOS Virtualization 2.9.1 : apr (EulerOS-SA-2023-1990) | Nessus | Huawei Local Security Checks | 6/2/2023 | 12/25/2023 | critical |
203312 | Photon OS 4.0: Apr PHSA-2023-4.0-0331 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
186733 | AlmaLinux 9 : apr (ALSA-2023:7711) | Nessus | Alma Linux Local Security Checks | 12/11/2023 | 12/15/2023 | critical |
186735 | Oracle Linux 9 : apr (ELSA-2023-7711) | Nessus | Oracle Linux Local Security Checks | 12/11/2023 | 10/22/2024 | critical |
172329 | Debian DSA-5370-1 : apr - security update | Nessus | Debian Local Security Checks | 3/8/2023 | 12/26/2023 | critical |
204167 | Photon OS 5.0: Apr PHSA-2023-5.0-0010 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
179024 | EulerOS Virtualization 2.10.1 : apr (EulerOS-SA-2023-2447) | Nessus | Huawei Local Security Checks | 7/28/2023 | 12/25/2023 | critical |
175527 | EulerOS 2.0 SP9 : apr (EulerOS-SA-2023-1859) | Nessus | Huawei Local Security Checks | 5/13/2023 | 12/25/2023 | critical |
176583 | EulerOS Virtualization 2.9.0 : apr (EulerOS-SA-2023-2011) | Nessus | Huawei Local Security Checks | 6/2/2023 | 12/25/2023 | critical |
179879 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 (RHSA-2023:4629) | Nessus | Red Hat Local Security Checks | 8/15/2023 | 11/7/2024 | critical |
171468 | Amazon Linux 2 : (ALAS-2023-1936) | Nessus | Amazon Linux Local Security Checks | 2/14/2023 | 2/14/2023 | critical |
173154 | Amazon Linux 2023 : apr, apr-devel (ALAS2023-2023-016) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 3/21/2023 | critical |