Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
114249Apache 2.4.x < 2.4.59 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/9/20244/9/2024
high
197984RHEL 9 : mod_http2 (RHSA-2024:3417)NessusRed Hat Local Security Checks5/28/20245/28/2024
high
195128RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP4 (RHSA-2024:2693)NessusRed Hat Local Security Checks5/7/20245/10/2024
medium
193533Oracle Linux 9 : mod_http2 (ELSA-2024-1872)NessusOracle Linux Local Security Checks4/18/20244/18/2024
high
193670Fedora 38 : mod_http2 (2024-1f11550e31)NessusFedora Local Security Checks4/21/20244/21/2024
high
194872Amazon Linux 2 : mod_http2 (ALAS-2024-2524)NessusAmazon Linux Local Security Checks4/30/20244/30/2024
high
194722Amazon Linux AMI : httpd24 (ALAS-2024-1931)NessusAmazon Linux Local Security Checks4/29/20244/29/2024
high
192923Apache 2.4.x < 2.4.59 Multiple VulnerabilitiesNessusWeb Servers4/4/20244/12/2024
high
194728Ubuntu 24.04 LTS. : Apache HTTP Server vulnerabilities (USN-6729-3)NessusUbuntu Local Security Checks4/29/20244/29/2024
high
194498Amazon Linux 2023 : mod_http2 (ALAS2023-2024-595)NessusAmazon Linux Local Security Checks4/29/20244/29/2024
high
193232Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Apache HTTP Server vulnerabilities (USN-6729-1)NessusUbuntu Local Security Checks4/11/20244/11/2024
high
196942SUSE SLES12 Security Update : apache2 (SUSE-SU-2024:1627-1)NessusSuSE Local Security Checks5/14/20245/14/2024
medium
193447Ubuntu 16.04 LTS / 18.04 LTS : Apache HTTP Server vulnerabilities (USN-6729-2)NessusUbuntu Local Security Checks4/17/20244/17/2024
high
192935Slackware Linux 15.0 / current httpd Multiple Vulnerabilities (SSA:2024-095-01)NessusSlackware Local Security Checks4/4/20244/12/2024
high
197924Debian dla-3818 : apache2 - security updateNessusDebian Local Security Checks5/25/20245/25/2024
medium
197970RHEL 9 : mod_http2 (RHSA-2024:3402)NessusRed Hat Local Security Checks5/28/20245/28/2024
high
193231RHEL 8 : httpd:2.4/mod_http2 (RHSA-2024:1786)NessusRed Hat Local Security Checks4/11/20244/11/2024
high
193291Oracle Linux 8 : httpd:2.4/mod_http2 (ELSA-2024-1786)NessusOracle Linux Local Security Checks4/13/20244/13/2024
high
197506RHEL 8 : httpd:2.4 (RHSA-2024:2907)NessusRed Hat Local Security Checks5/20/20245/20/2024
high
197204RHEL 8 : httpd:2.4 (RHSA-2024:2891)NessusRed Hat Local Security Checks5/16/20245/16/2024
medium
194822RHEL 9 : mod_http2 (RHSA-2024:2564)NessusRed Hat Local Security Checks4/30/20245/2/2024
high
193281AlmaLinux 8 : httpd:2.4/mod_http2 (ALSA-2024:1786)NessusAlma Linux Local Security Checks4/12/20244/12/2024
high
193470RHEL 9 : mod_http2 (RHSA-2024:1872)NessusRed Hat Local Security Checks4/18/20244/18/2024
high
193499AlmaLinux 9 : mod_http2 (ALSA-2024:1872)NessusAlma Linux Local Security Checks4/18/20244/18/2024
high
193672Fedora 39 : mod_http2 (2024-528301bac2)NessusFedora Local Security Checks4/21/20244/21/2024
high
195004Rocky Linux 8 : httpd:2.4/mod_http2 (RLSA-2024:1786)NessusRocky Linux Local Security Checks5/6/20245/6/2024
high
195138Oracle Linux 9 : mod_http2 (ELSA-2024-2564)NessusOracle Linux Local Security Checks5/8/20245/8/2024
high
194666Fedora 40 : mod_http2 (2024-4812897dd1)NessusFedora Local Security Checks4/29/20244/29/2024
high
193369Debian dsa-5662 : apache2 - security updateNessusDebian Local Security Checks4/16/20244/16/2024
high
192960FreeBSD : Apache httpd -- multiple vulnerabilities (8e6f684b-f333-11ee-a573-84a93843eb75)NessusFreeBSD Local Security Checks4/6/20244/12/2024
high
197946SUSE SLES15 Security Update : apache2 (SUSE-SU-2024:1788-1)NessusSuSE Local Security Checks5/28/20245/28/2024
medium