113194 | Apache 2.4.x < 2.4.53 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 3/14/2022 | 3/14/2023 | critical |
113254 | Apache 2.4.x < 2.4.54 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 6/13/2022 | 3/14/2023 | critical |
164778 | Amazon Linux 2022 : httpd, httpd-core, httpd-devel (ALAS2022-2022-110) | Nessus | Amazon Linux Local Security Checks | 9/7/2022 | 12/11/2024 | critical |
173084 | Amazon Linux 2023 : httpd, httpd-core, httpd-devel (ALAS2023-2023-072) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/11/2024 | critical |
164751 | Amazon Linux 2022 : httpd, httpd-core, httpd-devel (ALAS2022-2022-053) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/11/2024 | critical |
163233 | Amazon Linux 2 : httpd (ALAS-2022-1812) | Nessus | Amazon Linux Local Security Checks | 7/15/2022 | 12/11/2024 | critical |
159177 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2022:0929-1) | Nessus | SuSE Local Security Checks | 3/23/2022 | 7/14/2023 | critical |
162388 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2022:2099-1) | Nessus | SuSE Local Security Checks | 6/17/2022 | 7/13/2023 | critical |
163005 | SUSE SLED15 / SLES15 Security Update : apache2 (SUSE-SU-2022:2342-1) | Nessus | SuSE Local Security Checks | 7/12/2022 | 7/13/2023 | critical |
162935 | SUSE SLED15 / SLES15 Security Update : apache2 (SUSE-SU-2022:2302-1) | Nessus | SuSE Local Security Checks | 7/8/2022 | 7/14/2023 | critical |
162387 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2022:2101-1) | Nessus | SuSE Local Security Checks | 6/17/2022 | 7/13/2023 | critical |
163002 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2022:2338-1) | Nessus | SuSE Local Security Checks | 7/12/2022 | 7/14/2023 | critical |
160333 | Amazon Linux AMI : httpd24 (ALAS-2022-1584) | Nessus | Amazon Linux Local Security Checks | 4/29/2022 | 12/11/2024 | critical |
159131 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2022:0918-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/14/2023 | critical |
159336 | SUSE SLED15 / SLES15 Security Update : apache2 (SUSE-SU-2022:1031-1) | Nessus | SuSE Local Security Checks | 3/30/2022 | 7/14/2023 | critical |
159326 | openSUSE 15 Security Update : apache2 (openSUSE-SU-2022:1031-1) | Nessus | SuSE Local Security Checks | 3/30/2022 | 11/3/2023 | critical |
159129 | SUSE SLES12 Security Update : apache2 (SUSE-SU-2022:0928-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/14/2023 | critical |
167004 | Amazon Linux 2022 : httpd, httpd-core, httpd-devel (ALAS2022-2022-202) | Nessus | Amazon Linux Local Security Checks | 11/4/2022 | 12/11/2024 | critical |
160260 | Amazon Linux 2 : httpd (ALAS-2022-1783) | Nessus | Amazon Linux Local Security Checks | 4/27/2022 | 12/11/2024 | critical |
162833 | Amazon Linux AMI : httpd24 (ALAS-2022-1607) | Nessus | Amazon Linux Local Security Checks | 7/8/2022 | 12/11/2024 | critical |
159141 | Debian DLA-2960-1 : apache2 - LTS security update | Nessus | Debian Local Security Checks | 3/22/2022 | 1/24/2025 | critical |
162425 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Apache HTTP Server vulnerabilities (USN-5487-1) | Nessus | Ubuntu Local Security Checks | 6/21/2022 | 8/27/2024 | critical |
167529 | Oracle Linux 8 : httpd:2.4 (ELSA-2022-7647) | Nessus | Oracle Linux Local Security Checks | 11/15/2022 | 11/1/2024 | critical |
170842 | EulerOS Virtualization 3.0.2.2 : httpd (EulerOS-SA-2023-1260) | Nessus | Huawei Local Security Checks | 1/30/2023 | 1/16/2024 | critical |
168111 | Oracle Linux 9 : httpd (ELSA-2022-8067) | Nessus | Oracle Linux Local Security Checks | 11/22/2022 | 10/22/2024 | critical |
167569 | RHEL 9 : httpd (RHSA-2022:8067) | Nessus | Red Hat Local Security Checks | 11/15/2022 | 11/7/2024 | critical |
165057 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2022-2291) | Nessus | Huawei Local Security Checks | 9/14/2022 | 10/12/2023 | critical |
161855 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2022-1790) | Nessus | Huawei Local Security Checks | 6/6/2022 | 10/26/2023 | critical |
163623 | EulerOS Virtualization 2.9.0 : httpd (EulerOS-SA-2022-2199) | Nessus | Huawei Local Security Checks | 7/29/2022 | 10/17/2023 | critical |
167180 | CentOS 8 : httpd:2.4 (CESA-2022:7647) | Nessus | CentOS Local Security Checks | 11/9/2022 | 10/5/2023 | critical |
168498 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP1 (RHSA-2022:8840) | Nessus | Red Hat Local Security Checks | 12/8/2022 | 11/7/2024 | critical |
167152 | RHEL 8 : httpd:2.4 (RHSA-2022:7647) | Nessus | Red Hat Local Security Checks | 11/9/2022 | 4/8/2025 | critical |
165553 | RHEL 7 : httpd24-httpd (RHSA-2022:6753) | Nessus | Red Hat Local Security Checks | 9/29/2022 | 11/7/2024 | critical |
167961 | AlmaLinux 9 : httpd (ALSA-2022:8067) | Nessus | Alma Linux Local Security Checks | 11/19/2022 | 10/3/2023 | critical |
164114 | GLSA-202208-20 : Apache HTTPD: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/15/2022 | 1/18/2024 | critical |
165027 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2022-2320) | Nessus | Huawei Local Security Checks | 9/14/2022 | 10/12/2023 | critical |
161984 | FreeBSD : Apache httpd -- Multiple vulnerabilities (49adfbe5-e7d1-11ec-8fbd-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 6/9/2022 | 10/25/2023 | critical |
184993 | Rocky Linux 8 : httpd:2.4 (RLSA-2022:7647) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | critical |
164199 | EulerOS 2.0 SP8 : httpd (EulerOS-SA-2022-2222) | Nessus | Huawei Local Security Checks | 8/17/2022 | 10/13/2023 | critical |
164206 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2022-2256) | Nessus | Huawei Local Security Checks | 8/17/2022 | 10/13/2023 | critical |
165955 | EulerOS Virtualization 3.0.6.0 : httpd (EulerOS-SA-2022-2564) | Nessus | Huawei Local Security Checks | 10/10/2022 | 10/10/2023 | critical |
158921 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current httpd Multiple Vulnerabilities (SSA:2022-073-01) | Nessus | Slackware Local Security Checks | 3/15/2022 | 11/6/2023 | critical |
158989 | FreeBSD : Apache httpd -- Multiple vulnerabilities (6601c08d-a46c-11ec-8be6-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 3/16/2022 | 11/6/2023 | critical |
164191 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2022-2243) | Nessus | Huawei Local Security Checks | 8/17/2022 | 10/13/2023 | critical |
169303 | EulerOS Virtualization 2.10.0 : httpd (EulerOS-SA-2022-2866) | Nessus | Huawei Local Security Checks | 12/27/2022 | 9/12/2023 | critical |
163204 | EulerOS Virtualization 2.10.1 : httpd (EulerOS-SA-2022-2053) | Nessus | Huawei Local Security Checks | 7/15/2022 | 10/18/2023 | critical |
172235 | EulerOS 2.0 SP11 : httpd (EulerOS-SA-2023-1408) | Nessus | Huawei Local Security Checks | 3/7/2023 | 8/31/2023 | critical |
161968 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current httpd Multiple Vulnerabilities (SSA:2022-159-01) | Nessus | Slackware Local Security Checks | 6/9/2022 | 10/25/2023 | critical |
164204 | EulerOS 2.0 SP5 : httpd (EulerOS-SA-2022-2270) | Nessus | Huawei Local Security Checks | 8/17/2022 | 8/17/2022 | critical |
193421 | Apache 2.4.x < 2.4.54 Authentication Bypass | Nessus | Web Servers | 4/17/2024 | 4/18/2024 | critical |