98669 | Apache 2.4.x < 2.4.41 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 8/20/2019 | 3/14/2023 | critical |
127951 | FreeBSD : Apache -- Multiple vulnerabilities (caf545f2-c0d9-11e9-9051-4c72b94353b5) (Internal Data Buffering) | Nessus | FreeBSD Local Security Checks | 8/20/2019 | 12/6/2022 | critical |
135617 | EulerOS Virtualization 3.0.2.2 : httpd (EulerOS-SA-2020-1455) | Nessus | Huawei Local Security Checks | 4/16/2020 | 3/15/2024 | medium |
128460 | openSUSE Security Update : apache2 (openSUSE-2019-2051) (Internal Data Buffering) | Nessus | SuSE Local Security Checks | 9/3/2019 | 12/5/2022 | critical |
134781 | EulerOS 2.0 SP8 : httpd (EulerOS-SA-2020-1289) | Nessus | Huawei Local Security Checks | 3/23/2020 | 3/21/2024 | medium |
142762 | Oracle Linux 8 : httpd:2.4 (ELSA-2020-4751) | Nessus | Oracle Linux Local Security Checks | 11/12/2020 | 10/22/2024 | critical |
144775 | IBM HTTP Server 7.0.0.0 <= 7.0.0.45 / 8.0.0.0 <= 8.0.0.15 / 8.5.0.0 < 8.5.5.17 / 9.0.0.0 < 9.0.5.1 Multiple Vulnerabilities (964768) | Nessus | Web Servers | 1/6/2021 | 12/7/2022 | medium |
194160 | RHEL 6 / 7 : httpd24-httpd (RHSA-2019:4126) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 4/28/2024 | high |
142397 | RHEL 8 : httpd:2.4 (RHSA-2020:4751) | Nessus | Red Hat Local Security Checks | 11/4/2020 | 6/3/2024 | critical |
136255 | EulerOS Virtualization for ARM 64 3.0.2.0 : httpd (EulerOS-SA-2020-1552) | Nessus | Huawei Local Security Checks | 5/1/2020 | 3/13/2024 | medium |
140870 | EulerOS 2.0 SP3 : httpd (EulerOS-SA-2020-2103) | Nessus | Huawei Local Security Checks | 9/28/2020 | 2/19/2024 | medium |
147785 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2021:0779-1) | Nessus | SuSE Local Security Checks | 3/15/2021 | 1/9/2024 | medium |
128182 | Debian DSA-4509-1 : apache2 - security update (Internal Data Buffering) | Nessus | Debian Local Security Checks | 8/27/2019 | 12/6/2022 | critical |
128612 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2019:2329-1) (Internal Data Buffering) | Nessus | SuSE Local Security Checks | 9/9/2019 | 12/5/2022 | critical |
130101 | Photon OS 3.0: Httpd PHSA-2019-3.0-0035 | Nessus | PhotonOS Local Security Checks | 10/22/2019 | 7/24/2024 | critical |
130109 | Photon OS 1.0: Httpd PHSA-2019-1.0-0253 | Nessus | PhotonOS Local Security Checks | 10/22/2019 | 12/17/2019 | critical |
137492 | EulerOS 2.0 SP2 : httpd (EulerOS-SA-2020-1650) | Nessus | Huawei Local Security Checks | 6/17/2020 | 3/6/2024 | medium |
135160 | Slackware 14.0 / 14.1 / 14.2 / current : httpd (SSA:2020-091-02) (Internal Data Buffering) | Nessus | Slackware Local Security Checks | 4/2/2020 | 12/5/2022 | critical |
130400 | Amazon Linux 2 : httpd (ALAS-2019-1341) | Nessus | Amazon Linux Local Security Checks | 10/31/2019 | 4/16/2024 | high |
128033 | Apache 2.4.x < 2.4.41 Multiple Vulnerabilities | Nessus | Web Servers | 8/20/2019 | 12/5/2022 | critical |
128316 | SUSE SLED15 / SLES15 Security Update : apache2 (SUSE-SU-2019:2237-1) (Internal Data Buffering) | Nessus | SuSE Local Security Checks | 8/29/2019 | 12/5/2022 | critical |
128306 | Debian DLA-1900-2 : apache2 regression update | Nessus | Debian Local Security Checks | 8/29/2019 | 4/30/2024 | medium |
128593 | GLSA-201909-04 : Apache: Multiple vulnerabilities (Internal Data Buffering) | Nessus | Gentoo Local Security Checks | 9/9/2019 | 12/6/2022 | critical |
129688 | Photon OS 2.0: Httpd PHSA-2019-2.0-0178 | Nessus | PhotonOS Local Security Checks | 10/7/2019 | 7/23/2024 | critical |
145821 | CentOS 8 : httpd:2.4 (CESA-2020:4751) | Nessus | CentOS Local Security Checks | 2/1/2021 | 2/8/2023 | critical |
128412 | Ubuntu 16.04 LTS / 18.04 LTS : Apache HTTP Server vulnerabilities (USN-4113-1) | Nessus | Ubuntu Local Security Checks | 8/30/2019 | 8/27/2024 | critical |
128084 | Fedora 30 : 1:mod_md / httpd (2019-099575a123) | Nessus | Fedora Local Security Checks | 8/23/2019 | 5/2/2024 | high |
130281 | Amazon Linux AMI : httpd24 (ALAS-2019-1311) (Internal Data Buffering) | Nessus | Amazon Linux Local Security Checks | 10/28/2019 | 12/6/2022 | critical |
132358 | EulerOS 2.0 SP5 : httpd (EulerOS-SA-2019-2691) | Nessus | Huawei Local Security Checks | 12/23/2019 | 4/2/2024 | medium |
135157 | EulerOS Virtualization for ARM 64 3.0.6.0 : httpd (EulerOS-SA-2020-1370) | Nessus | Huawei Local Security Checks | 4/2/2020 | 3/19/2024 | medium |
135235 | RHEL 6 / 7 : Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP2 (RHSA-2020:1337) | Nessus | Red Hat Local Security Checks | 4/6/2020 | 4/28/2024 | critical |
198675 | RHEL 7 : httpd (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 6/12/2024 | critical |
184538 | Rocky Linux 8 : httpd:2.4 (RLSA-2020:4751) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/7/2023 | critical |
150876 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2021:2004-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | critical |
174760 | NewStart CGSL MAIN 6.06 : httpd Multiple Vulnerabilities (NS-SA-2023-1001) | Nessus | NewStart CGSL Local Security Checks | 4/25/2023 | 4/26/2023 | critical |
133042 | Oracle Secure Global Desktop Multiple Vulnerabilities (January 2020 CPU) | Nessus | Misc. | 1/17/2020 | 12/5/2022 | high |