Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
98537Apache 2.4.x < 2.4.38 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/12/20193/14/2023
high
122978Fedora 29 : mod_http2 (2019-0300c36537)NessusFedora Local Security Checks3/21/20192/3/2020
medium
123036Fedora 28 : mod_http2 (2019-133a8a7cb5)NessusFedora Local Security Checks3/25/20192/3/2020
medium
131476EulerOS Virtualization for ARM 64 3.0.3.0 : httpd (EulerOS-SA-2019-2311)NessusHuawei Local Security Checks12/3/20194/25/2023
high
128204EulerOS 2.0 SP8 : httpd (EulerOS-SA-2019-1835)NessusHuawei Local Security Checks8/27/201912/5/2022
high
142397RHEL 8 : httpd:2.4 (RHSA-2020:4751)NessusRed Hat Local Security Checks11/4/20205/25/2023
critical
123787Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Apache HTTP Server vulnerabilities (USN-3937-1)NessusUbuntu Local Security Checks4/5/201910/20/2023
high
131215RHEL 6 : JBoss Core Services (RHSA-2019:3932) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering) (Resource Loop)NessusRed Hat Local Security Checks11/22/201912/5/2022
high
131216RHEL 7 : JBoss Core Services (RHSA-2019:3933) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering) (Resource Loop)NessusRed Hat Local Security Checks11/22/201912/5/2022
high
121327Slackware 14.0 / 14.1 / 14.2 / current : httpd (SSA:2019-022-01)NessusSlackware Local Security Checks1/23/20192/24/2020
high
122477SUSE SLED15 / SLES15 Security Update : apache2 (SUSE-SU-2019:0504-1)NessusSuSE Local Security Checks2/27/20191/13/2021
high
122661openSUSE Security Update : apache2 (openSUSE-2019-296)NessusSuSE Local Security Checks3/7/20191/19/2021
high
145821CentOS 8 : httpd:2.4 (CESA-2020:4751)NessusCentOS Local Security Checks2/1/20212/8/2023
critical
123691Debian DSA-4422-1 : apache2 - security updateNessusDebian Local Security Checks4/4/201912/6/2022
high
122475SUSE SLES12 Security Update : apache2 (SUSE-SU-2019:0498-1)NessusSuSE Local Security Checks2/27/20192/7/2020
high
122741openSUSE Security Update : apache2 (openSUSE-2019-305)NessusSuSE Local Security Checks3/11/20191/19/2021
high
122758Amazon Linux AMI : httpd24 (ALAS-2019-1166)NessusAmazon Linux Local Security Checks3/12/20192/5/2020
high
124303Amazon Linux 2 : mod_http2 (ALAS-2019-1197)NessusAmazon Linux Local Security Checks4/26/20191/22/2020
medium
124870Photon OS 1.0: Httpd PHSA-2019-1.0-0230NessusPhotonOS Local Security Checks5/14/20194/25/2023
high
184538Rocky Linux 8 : httpd:2.4 (RLSA-2020:4751)NessusRocky Linux Local Security Checks11/6/202311/7/2023
critical
174760NewStart CGSL MAIN 6.06 : httpd Multiple Vulnerabilities (NS-SA-2023-1001)NessusNewStart CGSL Local Security Checks4/25/20234/26/2023
critical
121336FreeBSD : Apache -- vulnerability (eb888ce5-1f19-11e9-be05-4c72b94353b5)NessusFreeBSD Local Security Checks1/24/20192/24/2020
high
121355Apache 2.4.x < 2.4.38 Multiple VulnerabilitiesNessusWeb Servers1/24/20194/11/2022
high
124506Fedora 30 : mod_http2 (2019-75b4a34d4f)NessusFedora Local Security Checks5/2/20191/21/2020
medium
142762Oracle Linux 8 : httpd:2.4 (ELSA-2020-4751)NessusOracle Linux Local Security Checks11/12/202012/5/2022
critical
124680Photon OS 2.0: Httpd PHSA-2019-2.0-0157NessusPhotonOS Local Security Checks5/8/20194/25/2023
high
123427GLSA-201903-21 : Apache: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/28/20191/27/2020
critical