Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142762Oracle Linux 8 : httpd:2.4 (ELSA-2020-4751)NessusOracle Linux Local Security Checks11/12/202012/5/2022
critical
154565NewStart CGSL CORE 5.05 / MAIN 5.05 : httpd Multiple Vulnerabilities (NS-SA-2021-0159)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
151463F5 Networks BIG-IP : Apache HTTPD vulnerability (K25126370)NessusF5 Networks Local Security Checks7/8/202111/3/2023
medium
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
144775IBM HTTP Server 7.0.0.0 <= 7.0.0.45 / 8.0.0.0 <= 8.0.0.15 / 8.5.0.0 < 8.5.5.17 / 9.0.0.0 < 9.0.5.1 Multiple Vulnerabilities (964768)NessusWeb Servers1/6/202112/7/2022
medium
128182DebianDSA-4509-1:apache2 - セキュリティ更新(内部データのバッファリング)NessusDebian Local Security Checks8/27/201912/6/2022
critical
128612SUSE SLES12セキュリティ更新プログラム:apache2(SUSE-SU-2019:2329-1)(内部データバッファリング)NessusSuSE Local Security Checks9/9/201912/5/2022
critical
141584CentOS 7: httpd(CESA-2020: 3958)NessusCentOS Local Security Checks10/20/202012/5/2022
high
141711Scientific Linux セキュリティ更新: SL7.x x86_64のhttpd(20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
142397RHEL 8: httpd: 2.4(RHSA-2020: 4751)NessusRed Hat Local Security Checks11/4/20206/3/2024
critical
128993Ubuntu 16.04 LTS / 18.04 LTS : Apache HTTP Server のリグレッション (USN-4113-2)NessusUbuntu Local Security Checks9/18/201910/21/2023
critical
128084Fedora 30 : 1:mod_md / httpd (2019-099575a123)NessusFedora Local Security Checks8/23/20195/2/2024
high
128412Ubuntu 16.04 LTS / 18.04 LTS : Apache HTTP Server vulnerabilities (USN-4113-1)NessusUbuntu Local Security Checks8/30/201910/20/2023
critical
133042Oracle Secure Global Desktop Multiple Vulnerabilities (January 2020 CPU)NessusMisc.1/17/202012/5/2022
high
130281Amazon Linux AMI : httpd24 (ALAS-2019-1311) (Internal Data Buffering)NessusAmazon Linux Local Security Checks10/28/201912/6/2022
critical
132358EulerOS 2.0 SP5 : httpd (EulerOS-SA-2019-2691)NessusHuawei Local Security Checks12/23/20194/2/2024
medium
135157EulerOS Virtualization for ARM 64 3.0.6.0 : httpd (EulerOS-SA-2020-1370)NessusHuawei Local Security Checks4/2/20203/19/2024
medium
135235RHEL 6 / 7 : Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP2 (RHSA-2020:1337)NessusRed Hat Local Security Checks4/6/20204/28/2024
critical
184538Rocky Linux 8 : httpd:2.4 (RLSA-2020:4751)NessusRocky Linux Local Security Checks11/6/202311/7/2023
critical
142762Oracle Linux 8:httpd:2.4 (ELSA-2020-4751)NessusOracle Linux Local Security Checks11/12/202012/5/2022
critical
144775IBM HTTP Server 7.0.0.0 <= 7.0.0.45 / 8.0.0.0 <= 8.0.0.15 / 8.5.0.0 < 8.5.5.17 / 9.0.0.0 < 9.0.5.1 多個弱點 (964768)NessusWeb Servers1/6/202112/7/2022
medium
151463F5 Networks BIG-IP:Apache HTTPD 弱點 (K25126370)NessusF5 Networks Local Security Checks7/8/202111/3/2023
medium
154565NewStart CGSL CORE 5.05 / MAIN 5.05:httpd 多個弱點 (NS-SA-2021-0159)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
164584Nutanix AOS:多個弱點 (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
145821CentOS 8:httpd:2.4 (CESA-2020: 4751)NessusCentOS Local Security Checks2/1/20212/8/2023
critical
130400Amazon Linux 2 : httpd (ALAS-2019-1341)NessusAmazon Linux Local Security Checks10/31/20194/16/2024
high
128033Apache 2.4.x < 2.4.41 多个漏洞NessusWeb Servers8/20/201912/5/2022
critical
128593GLSA-201909-04:Apache:多个漏洞(内部数据缓冲)NessusGentoo Local Security Checks9/9/201912/6/2022
critical
135160Slackware 14.0 / 14.1 / 14.2 / 当前版本:httpd (SSA:2020-091-02)(内部数据缓冲)NessusSlackware Local Security Checks4/2/202012/5/2022
critical
170318RHEL 6/7:httpd24-httpd 和 httpd24-mod_md (RHSA-2020: 2263)NessusRed Hat Local Security Checks1/23/20236/4/2024
medium
141040RHEL 7:httpd (RHSA-2020: 3958)NessusRed Hat Local Security Checks9/29/20205/25/2023
high
145821CentOS 8:httpd: 2.4(CESA-2020:4751)NessusCentOS Local Security Checks2/1/20212/8/2023
critical
128033Apache 2.4.x < 2.4.41の複数の脆弱性NessusWeb Servers8/20/201912/5/2022
critical
128316SUSE SLED15 / SLES15セキュリティ更新プログラム:apache2(SUSE-SU-2019:2237-1)(内部データバッファリング)NessusSuSE Local Security Checks8/29/201912/5/2022
critical
128593GLSA-201909-04:Apache:複数の脆弱性(内部データバッファリング)NessusGentoo Local Security Checks9/9/201912/6/2022
critical
170318RHEL 6/7: httpd24-httpd および httpd24-mod_md (RHSA-2020: 2263)NessusRed Hat Local Security Checks1/23/20236/4/2024
medium
135160Slackware 14.0/14.1/14.2/最新版: httpd(SSA: 2020-091-02)(内部データのバッファリング)NessusSlackware Local Security Checks4/2/202012/5/2022
critical
130400Amazon Linux 2:httpd(ALAS-2019-1341)NessusAmazon Linux Local Security Checks10/31/20194/16/2024
high
141040RHEL 7: httpd (RHSA-2020: 3958)NessusRed Hat Local Security Checks9/29/20205/25/2023
high
128316SUSE SLED15 / SLES15 Security Update : apache2 (SUSE-SU-2019:2237-1) (Internal Data Buffering)NessusSuSE Local Security Checks8/29/201912/5/2022
critical
128593GLSA-201909-04 : Apache: Multiple vulnerabilities (Internal Data Buffering)NessusGentoo Local Security Checks9/9/201912/6/2022
critical
128033Apache 2.4.x < 2.4.41 Multiple VulnerabilitiesNessusWeb Servers8/20/201912/5/2022
critical
135160Slackware 14.0 / 14.1 / 14.2 / current : httpd (SSA:2020-091-02) (Internal Data Buffering)NessusSlackware Local Security Checks4/2/202012/5/2022
critical
130400Amazon Linux 2 : httpd (ALAS-2019-1341)NessusAmazon Linux Local Security Checks10/31/20194/16/2024
high
137492EulerOS 2.0 SP2 : httpd (EulerOS-SA-2020-1650)NessusHuawei Local Security Checks6/17/20203/6/2024
medium
145821CentOS 8 : httpd:2.4 (CESA-2020:4751)NessusCentOS Local Security Checks2/1/20212/8/2023
critical
170318RHEL 6 / 7 : httpd24-httpd and httpd24-mod_md (RHSA-2020:2263)NessusRed Hat Local Security Checks1/23/20236/4/2024
medium
141040RHEL 7 : httpd (RHSA-2020:3958)NessusRed Hat Local Security Checks9/29/20205/25/2023
high
129688Photon OS 2.0: Httpd PHSA-2019-2.0-0178NessusPhotonOS Local Security Checks10/7/201912/19/2019
critical
128033Apache 2.4.x < 2.4.41 多個弱點NessusWeb Servers8/20/201912/5/2022
critical