112981 | Apache 2.4.x < 2.4.49 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 9/17/2021 | 3/14/2023 | critical |
159947 | Oracle HTTP Server (Apr 2022 CPU) | Nessus | Web Servers | 4/20/2022 | 11/1/2023 | critical |
164607 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6) | Nessus | Misc. | 9/1/2022 | 3/25/2024 | critical |
158942 | RHEL 8 : httpd:2.4 (RHSA-2022:0891) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 4/28/2024 | critical |
158371 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2022-1225) | Nessus | Huawei Local Security Checks | 2/25/2022 | 4/25/2023 | critical |
153456 | Slackware Linux 14.0 / 14.1 / 14.2 / current httpd Multiple Vulnerabilities (SSA:2021-259-01) | Nessus | Slackware Local Security Checks | 9/17/2021 | 4/25/2023 | critical |
153842 | Debian DLA-2776-1 : apache2 - LTS security update | Nessus | Debian Local Security Checks | 10/2/2021 | 4/25/2023 | critical |
154589 | openSUSE 15 Security Update : apache2 (openSUSE-SU-2021:3522-1) | Nessus | SuSE Local Security Checks | 10/27/2021 | 4/25/2023 | critical |
154632 | SUSE SLED15 / SLES15 Security Update : apache2 (SUSE-SU-2021:3522-1) | Nessus | SuSE Local Security Checks | 10/28/2021 | 7/13/2023 | critical |
156311 | EulerOS 2.0 SP8 : httpd (EulerOS-SA-2021-2803) | Nessus | Huawei Local Security Checks | 12/26/2021 | 4/25/2023 | critical |
157118 | CentOS 7 : httpd (RHSA-2022:0143) | Nessus | CentOS Local Security Checks | 1/26/2022 | 10/9/2024 | critical |
174760 | NewStart CGSL MAIN 6.06 : httpd Multiple Vulnerabilities (NS-SA-2023-1001) | Nessus | NewStart CGSL Local Security Checks | 4/25/2023 | 4/26/2023 | critical |
154188 | Amazon Linux AMI : httpd24 (ALAS-2021-1543) | Nessus | Amazon Linux Local Security Checks | 10/17/2021 | 1/18/2024 | critical |
153986 | Photon OS 3.0: Httpd PHSA-2021-3.0-0312 | Nessus | PhotonOS Local Security Checks | 10/11/2021 | 7/24/2024 | critical |
158945 | CentOS 8 : httpd:2.4 (CESA-2022:0891) | Nessus | CentOS Local Security Checks | 3/15/2022 | 4/27/2022 | critical |
156400 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2021-2915) | Nessus | Huawei Local Security Checks | 12/30/2021 | 4/25/2023 | critical |
156428 | EulerOS 2.0 SP5 : httpd (EulerOS-SA-2021-2931) | Nessus | Huawei Local Security Checks | 12/31/2021 | 4/25/2023 | critical |
165276 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.5) | Nessus | Misc. | 9/21/2022 | 5/30/2024 | critical |
153584 | Apache < 2.4.49 Multiple Vulnerabilities | Nessus | Web Servers | 9/23/2021 | 4/11/2022 | critical |
153970 | Debian DSA-4982-1 : apache2 - security update | Nessus | Debian Local Security Checks | 10/10/2021 | 4/25/2023 | critical |
154067 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2021:3335-1) | Nessus | SuSE Local Security Checks | 10/13/2021 | 7/13/2023 | critical |
153768 | Ubuntu 18.04 LTS / 20.04 LTS : Apache HTTP Server vulnerabilities (USN-5090-1) | Nessus | Ubuntu Local Security Checks | 9/27/2021 | 8/28/2024 | critical |
153774 | SUSE SLES11 Security Update : apache2 (SUSE-SU-2021:14811-1) | Nessus | SuSE Local Security Checks | 9/28/2021 | 7/13/2023 | critical |
156355 | EulerOS Virtualization 3.0.2.0 : httpd (EulerOS-SA-2021-2832) | Nessus | Huawei Local Security Checks | 12/29/2021 | 4/25/2023 | critical |
156410 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2021-2923) | Nessus | Huawei Local Security Checks | 12/30/2021 | 4/25/2023 | critical |
157994 | EulerOS Virtualization 3.0.6.6 : httpd (EulerOS-SA-2022-1124) | Nessus | Huawei Local Security Checks | 2/13/2022 | 4/25/2023 | critical |
159879 | EulerOS Virtualization 2.10.1 : httpd (EulerOS-SA-2022-1373) | Nessus | Huawei Local Security Checks | 4/18/2022 | 4/25/2023 | critical |
166564 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.51 (RHSA-2022:7143) | Nessus | Red Hat Local Security Checks | 10/26/2022 | 6/3/2024 | critical |
164572 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1) | Nessus | Misc. | 9/1/2022 | 5/16/2024 | critical |
165553 | RHEL 7 : httpd24-httpd (RHSA-2022:6753) | Nessus | Red Hat Local Security Checks | 9/29/2022 | 4/28/2024 | critical |
158294 | EulerOS 2.0 SP3 : httpd (EulerOS-SA-2022-1167) | Nessus | Huawei Local Security Checks | 2/23/2022 | 4/25/2023 | critical |
163072 | Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 31 / 9.0.0 < 9.0.0 Patch 24 Multiple Vulnerabilities | Nessus | CGI abuses | 7/13/2022 | 4/25/2023 | critical |
153816 | FreeBSD : Apache httpd -- multiple vulnerabilities (882a38f9-17dd-11ec-b335-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 10/1/2021 | 4/25/2023 | critical |
184536 | Rocky Linux 8 : httpd:2.4 (RLSA-2022:0891) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | critical |
169642 | EulerOS Virtualization 3.0.2.6 : httpd (EulerOS-SA-2023-1074) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/16/2024 | critical |
170842 | EulerOS Virtualization 3.0.2.2 : httpd (EulerOS-SA-2023-1260) | Nessus | Huawei Local Security Checks | 1/30/2023 | 1/16/2024 | critical |
160800 | NewStart CGSL CORE 5.04 / MAIN 5.04 : httpd Multiple Vulnerabilities (NS-SA-2022-0021) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 10/30/2023 | critical |
156774 | RHEL 7 : httpd (RHSA-2022:0143) | Nessus | Red Hat Local Security Checks | 1/17/2022 | 4/28/2024 | critical |
156803 | Scientific Linux Security Update : httpd on SL7.x x86_64 (2022:0143) | Nessus | Scientific Linux Local Security Checks | 1/18/2022 | 11/20/2023 | critical |
174053 | NewStart CGSL CORE 5.05 / MAIN 5.05 : httpd Multiple Vulnerabilities (NS-SA-2023-0011) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/11/2023 | critical |
154179 | Amazon Linux 2 : httpd (ALAS-2021-1716) | Nessus | Amazon Linux Local Security Checks | 10/16/2021 | 1/18/2024 | critical |
157924 | EulerOS Virtualization 3.0.6.0 : httpd (EulerOS-SA-2022-1044) | Nessus | Huawei Local Security Checks | 2/11/2022 | 4/25/2023 | critical |
164601 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4) | Nessus | Misc. | 9/1/2022 | 3/25/2024 | critical |
164114 | GLSA-202208-20 : Apache HTTPD: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/15/2022 | 1/18/2024 | critical |
158970 | Oracle Linux 8 : httpd:2.4 (ELSA-2022-0891) | Nessus | Oracle Linux Local Security Checks | 3/16/2022 | 10/23/2024 | critical |
158432 | EulerOS 2.0 SP10 : httpd (EulerOS-SA-2022-1206) | Nessus | Huawei Local Security Checks | 2/25/2022 | 4/25/2023 | critical |
154867 | openSUSE 15 Security Update : apache2 (openSUSE-SU-2021:1438-1) | Nessus | SuSE Local Security Checks | 11/3/2021 | 4/25/2023 | critical |
156476 | Oracle Linux 8 : httpd:2.4 (ELSA-2022-9005) | Nessus | Oracle Linux Local Security Checks | 1/5/2022 | 10/23/2024 | critical |
156116 | Oracle Linux 7 : httpd (ELSA-2021-9619) | Nessus | Oracle Linux Local Security Checks | 12/16/2021 | 10/22/2024 | critical |
159881 | EulerOS Virtualization 2.10.0 : httpd (EulerOS-SA-2022-1399) | Nessus | Huawei Local Security Checks | 4/18/2022 | 4/25/2023 | critical |