113673 | Apache 2.4.x < 2.4.56 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 3/8/2023 | 3/16/2023 | critical |
178984 | EulerOS Virtualization 2.10.0 : httpd (EulerOS-SA-2023-2487) | Nessus | Huawei Local Security Checks | 7/28/2023 | 9/29/2023 | critical |
172651 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2023:0764-1) | Nessus | SuSE Local Security Checks | 3/17/2023 | 10/21/2023 | critical |
185818 | Oracle Linux 9 : httpd / and / mod_http2 (ELSA-2023-6403) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 10/22/2024 | high |
181243 | RHEL 8 : httpd:2.4 (RHSA-2023:5049) | Nessus | Red Hat Local Security Checks | 9/11/2023 | 11/7/2024 | high |
181245 | RHEL 8 : httpd:2.4 (RHSA-2023:5050) | Nessus | Red Hat Local Security Checks | 9/11/2023 | 11/7/2024 | high |
172675 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2023:0799-1) | Nessus | SuSE Local Security Checks | 3/18/2023 | 10/21/2023 | critical |
179879 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 (RHSA-2023:4629) | Nessus | Red Hat Local Security Checks | 8/15/2023 | 11/7/2024 | critical |
191429 | Siemens SINEC NMS < V2.0 SP1 Multiple Vulnerabilities | Nessus | Windows | 2/29/2024 | 10/7/2024 | critical |
179012 | EulerOS Virtualization 2.10.1 : httpd (EulerOS-SA-2023-2462) | Nessus | Huawei Local Security Checks | 7/28/2023 | 9/29/2023 | critical |
176598 | EulerOS Virtualization 2.9.0 : httpd (EulerOS-SA-2023-2019) | Nessus | Huawei Local Security Checks | 6/2/2023 | 6/2/2023 | critical |
181627 | Rocky Linux 8 : httpd:2.4 (RLSA-2023:5050) | Nessus | Rocky Linux Local Security Checks | 9/19/2023 | 11/6/2023 | high |
173339 | Amazon Linux 2023 : httpd, httpd-core, httpd-devel (ALAS2023-2023-136) | Nessus | Amazon Linux Local Security Checks | 3/23/2023 | 10/21/2023 | critical |
173682 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2023:1658-1) | Nessus | SuSE Local Security Checks | 3/30/2023 | 10/21/2023 | critical |
174709 | Debian DLA-3401-1 : apache2 - LTS security update | Nessus | Debian Local Security Checks | 4/25/2023 | 10/21/2023 | critical |
177045 | EulerOS 2.0 SP8 : httpd (EulerOS-SA-2023-2191) | Nessus | Huawei Local Security Checks | 6/9/2023 | 9/29/2023 | critical |
203314 | Photon OS 4.0: Httpd PHSA-2023-4.0-0370 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
172358 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current httpd Multiple Vulnerabilities (SSA:2023-067-01) | Nessus | Slackware Local Security Checks | 3/9/2023 | 10/21/2023 | critical |
173595 | CBL Mariner 2.0 Security Update: httpd (CVE-2023-27522) | Nessus | MarinerOS Local Security Checks | 3/28/2023 | 10/21/2023 | high |
175324 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2023-1823) | Nessus | Huawei Local Security Checks | 5/9/2023 | 9/29/2023 | critical |
173403 | Fedora 36 : httpd (2023-7df48f618b) | Nessus | Fedora Local Security Checks | 3/24/2023 | 11/14/2024 | critical |
202188 | RHEL 9 : httpd (RHSA-2024:4504) | Nessus | Red Hat Local Security Checks | 7/11/2024 | 11/7/2024 | high |
175493 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2023-1872) | Nessus | Huawei Local Security Checks | 5/13/2023 | 5/24/2023 | critical |
176841 | EulerOS Virtualization 2.11.1 : httpd (EulerOS-SA-2023-2071) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | critical |
178483 | Oracle Enterprise Manager Ops Center (Jul 2023 CPU) | Nessus | Misc. | 7/19/2023 | 1/18/2024 | critical |
181270 | AlmaLinux 8 : httpd:2.4 (ALSA-2023:5050) | Nessus | Alma Linux Local Security Checks | 9/12/2023 | 9/29/2023 | high |
179099 | EulerOS Virtualization 3.0.6.0 : httpd (EulerOS-SA-2023-2502) | Nessus | Huawei Local Security Checks | 7/31/2023 | 9/29/2023 | critical |
177949 | EulerOS 2.0 SP11 : httpd (EulerOS-SA-2023-2271) | Nessus | Huawei Local Security Checks | 7/4/2023 | 9/29/2023 | critical |
185153 | RHEL 9 : httpd and mod_http2 (RHSA-2023:6403) | Nessus | Red Hat Local Security Checks | 11/7/2023 | 11/7/2024 | high |
181246 | CentOS 8 : httpd:2.4 (CESA-2023:5050) | Nessus | CentOS Local Security Checks | 9/11/2023 | 2/8/2024 | high |
172656 | Fedora 38 : httpd (2023-7d14cdec4a) | Nessus | Fedora Local Security Checks | 3/17/2023 | 11/14/2024 | critical |
172472 | Fedora 37 : httpd (2023-54dae7b78a) | Nessus | Fedora Local Security Checks | 3/11/2023 | 11/14/2024 | critical |
173406 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2023:1573-1) | Nessus | SuSE Local Security Checks | 3/25/2023 | 10/21/2023 | critical |
173279 | Amazon Linux AMI : httpd24 (ALAS-2023-1711) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 10/21/2023 | critical |
176606 | EulerOS Virtualization 2.9.1 : httpd (EulerOS-SA-2023-1998) | Nessus | Huawei Local Security Checks | 6/2/2023 | 6/2/2023 | critical |
176795 | EulerOS Virtualization 2.11.0 : httpd (EulerOS-SA-2023-2123) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | critical |
172186 | Apache 2.4.x < 2.4.56 Multiple Vulnerabilities | Nessus | Web Servers | 3/7/2023 | 10/21/2023 | critical |
175313 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2023-1805) | Nessus | Huawei Local Security Checks | 5/9/2023 | 9/29/2023 | critical |
177974 | EulerOS 2.0 SP11 : httpd (EulerOS-SA-2023-2295) | Nessus | Huawei Local Security Checks | 7/4/2023 | 9/29/2023 | critical |
204208 | Photon OS 5.0: Uwsgi PHSA-2023-5.0-0083 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
204279 | Photon OS 4.0: Uwsgi PHSA-2023-4.0-0461 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
173387 | Debian DSA-5376-1 : apache2 - security update | Nessus | Debian Local Security Checks | 3/24/2023 | 10/21/2023 | critical |
175538 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2023-1847) | Nessus | Huawei Local Security Checks | 5/13/2023 | 5/24/2023 | critical |
181188 | GLSA-202309-01 : Apache HTTPD: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/8/2023 | 9/8/2023 | critical |
172444 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Apache HTTP Server vulnerabilities (USN-5942-1) | Nessus | Ubuntu Local Security Checks | 3/10/2023 | 8/28/2024 | critical |
173202 | Amazon Linux 2 : httpd (ALAS-2023-1989) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 10/21/2023 | critical |
181325 | Oracle Linux 8 : httpd:2.4 (ELSA-2023-5050) | Nessus | Oracle Linux Local Security Checks | 9/12/2023 | 10/22/2024 | high |