200297 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2024:1963-1) | Nessus | SuSE Local Security Checks | 6/11/2024 | 7/12/2024 | high |
193533 | Oracle Linux 9 : mod_http2 (ELSA-2024-1872) | Nessus | Oracle Linux Local Security Checks | 4/18/2024 | 9/21/2024 | high |
194872 | Amazon Linux 2 : mod_http2 (ALAS-2024-2524) | Nessus | Amazon Linux Local Security Checks | 4/30/2024 | 4/30/2024 | high |
194728 | Ubuntu 24.04 LTS. : Apache HTTP Server vulnerabilities (USN-6729-3) | Nessus | Ubuntu Local Security Checks | 4/29/2024 | 10/29/2024 | high |
206522 | EulerOS Virtualization 2.12.1 : mod_http2 (EulerOS-SA-2024-2311) | Nessus | Huawei Local Security Checks | 9/3/2024 | 9/3/2024 | high |
205898 | EulerOS Virtualization 2.11.0 : mod_http2 (EulerOS-SA-2024-2196) | Nessus | Huawei Local Security Checks | 8/20/2024 | 8/20/2024 | high |
205667 | CBL Mariner 2.0 Security Update: httpd (CVE-2024-27316) | Nessus | MarinerOS Local Security Checks | 8/16/2024 | 8/16/2024 | high |
192960 | FreeBSD : Apache httpd -- multiple vulnerabilities (8e6f684b-f333-11ee-a573-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 4/6/2024 | 7/12/2024 | high |
200941 | EulerOS 2.0 SP11 : httpd (EulerOS-SA-2024-1836) | Nessus | Huawei Local Security Checks | 6/25/2024 | 6/25/2024 | high |
202449 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2024-1910) | Nessus | Huawei Local Security Checks | 7/15/2024 | 7/15/2024 | high |
202974 | EulerOS 2.0 SP8 : httpd (EulerOS-SA-2024-2035) | Nessus | Huawei Local Security Checks | 7/22/2024 | 7/22/2024 | high |
205986 | EulerOS 2.0 SP12 : httpd (EulerOS-SA-2024-2215) | Nessus | Huawei Local Security Checks | 8/21/2024 | 8/21/2024 | high |
206518 | EulerOS Virtualization 2.12.1 : httpd (EulerOS-SA-2024-2307) | Nessus | Huawei Local Security Checks | 9/3/2024 | 9/3/2024 | high |
207624 | EulerOS 2.0 SP8 : httpd (EulerOS-SA-2024-2473) | Nessus | Huawei Local Security Checks | 9/24/2024 | 9/24/2024 | high |
193672 | Fedora 39 : mod_http2 (2024-528301bac2) | Nessus | Fedora Local Security Checks | 4/21/2024 | 11/14/2024 | high |
194666 | Fedora 40 : mod_http2 (2024-4812897dd1) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | high |
193499 | AlmaLinux 9 : mod_http2 (ALSA-2024:1872) | Nessus | Alma Linux Local Security Checks | 4/18/2024 | 4/18/2024 | high |
197946 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2024:1788-1) | Nessus | SuSE Local Security Checks | 5/28/2024 | 7/12/2024 | high |
195004 | Rocky Linux 8 : httpd:2.4/mod_http2 (RLSA-2024:1786) | Nessus | Rocky Linux Local Security Checks | 5/6/2024 | 5/6/2024 | high |
205219 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.18 Security update (Important) (RHSA-2024:5144) | Nessus | Red Hat Local Security Checks | 8/8/2024 | 11/7/2024 | high |
195138 | Oracle Linux 9 : mod_http2 (ELSA-2024-2564) | Nessus | Oracle Linux Local Security Checks | 5/8/2024 | 9/21/2024 | high |
193281 | AlmaLinux 8 : httpd:2.4/mod_http2 (ALSA-2024:1786) | Nessus | Alma Linux Local Security Checks | 4/12/2024 | 4/12/2024 | high |
193369 | Debian dsa-5662 : apache2 - security update | Nessus | Debian Local Security Checks | 4/16/2024 | 7/12/2024 | high |
193470 | RHEL 9 : mod_http2 (RHSA-2024:1872) | Nessus | Red Hat Local Security Checks | 4/18/2024 | 11/7/2024 | high |