| 282404 | Amazon Linux 2023 : httpd, httpd-core, httpd-devel (ALAS2023-2025-1318) | Nessus | Amazon Linux Local Security Checks | high |
| 282334 | AlmaLinux 9 : httpd (ALSA-2025:23919) | Nessus | Alma Linux Local Security Checks | high |
| 281892 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2026:0019-1) | Nessus | SuSE Local Security Checks | high |
| 281850 | SUSE SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2026:0020-1) | Nessus | SuSE Local Security Checks | high |
| 281819 | Amazon Linux 2 : httpd, --advisory ALAS2-2025-3099 (ALAS-2025-3099) | Nessus | Amazon Linux Local Security Checks | high |
| 280122 | Alibaba Cloud Linux 3 : 0197: httpd:2.4 (ALINUX3-SA-2025:0197) | Nessus | Alibaba Cloud Linux Local Security Checks | high |
| 279912 | Fedora 42 : httpd (2025-f7c75ffee2) | Nessus | Fedora Local Security Checks | high |
| 279904 | SUSE SLED15 / SLES15 Security Update : apache2 (SUSE-SU-2025:4518-1) | Nessus | SuSE Local Security Checks | high |
| 279857 | Oracle Linux 8 : httpd:2.4 (ELSA-2025-23732) | Nessus | Oracle Linux Local Security Checks | high |
| 279685 | RockyLinux 10 : httpd (RLSA-2025:23932) | Nessus | Rocky Linux Local Security Checks | high |
| 279655 | TencentOS Server 4: httpd (TSSA-2025:0960) | Nessus | Tencent Local Security Checks | high |
| 279650 | TencentOS Server 3: httpd:2.4 (TSSA-2025:0973) | Nessus | Tencent Local Security Checks | high |
| 279632 | Oracle Linux 9 : httpd (ELSA-2025-23919) | Nessus | Oracle Linux Local Security Checks | high |
| 279629 | RockyLinux 9 : httpd (RLSA-2025:23919) | Nessus | Rocky Linux Local Security Checks | high |
| 279611 | AlmaLinux 10 : httpd (ALSA-2025:23932) | Nessus | Alma Linux Local Security Checks | high |
| 279582 | Oracle Linux 10 : httpd (ELSA-2025-23932) | Nessus | Oracle Linux Local Security Checks | high |
| 279572 | RHEL 9 : httpd (RHSA-2025:23919) | Nessus | Red Hat Local Security Checks | high |
| 279570 | RHEL 10 : httpd (RHSA-2025:23932) | Nessus | Red Hat Local Security Checks | high |
| 279547 | AlmaLinux 8 : httpd:2.4 (ALSA-2025:23732) | Nessus | Alma Linux Local Security Checks | high |
| 279514 | RHEL 8 : httpd:2.4 (RHSA-2025:23732) | Nessus | Red Hat Local Security Checks | high |
| 279511 | RockyLinux 8 : httpd:2.4 (RLSA-2025:23732) | Nessus | Rocky Linux Local Security Checks | high |
| 279458 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2025:4488-1) | Nessus | SuSE Local Security Checks | high |
| 278503 | Photon OS 5.0: Httpd PHSA-2025-5.0-0710 | Nessus | PhotonOS Local Security Checks | high |
| 278290 | Fedora 43 : httpd (2025-9621c19da8) | Nessus | Fedora Local Security Checks | high |
| 115071 | Apache 2.4.x < 2.4.66 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | high |
| 277506 | Slackware Linux 15.0 / current httpd Multiple Vulnerabilities (SSA:2025-338-01) | Nessus | Slackware Local Security Checks | high |
| 277491 | Linux Distros Unpatched Vulnerability : CVE-2025-65082 | Nessus | Misc. | medium |
| 277483 | FreeBSD : Apache httpd -- Multiple vulnerabilities (6ebe4a30-d138-11f0-af8c-8447094a420f) | Nessus | FreeBSD Local Security Checks | high |