203154 | Photon OS 4.0: Keepalived PHSA-2023-4.0-0321 | Nessus | PhotonOS Local Security Checks | medium |
195824 | RHEL 7 : keepalived (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | medium |
195823 | RHEL 6 : keepalived (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
191363 | CentOS 9 : keepalived-2.2.4-2.el9 | Nessus | CentOS Local Security Checks | medium |
187354 | NewStart CGSL MAIN 6.06 : keepalived Vulnerability (NS-SA-2023-0097) | Nessus | NewStart CGSL Local Security Checks | medium |
178836 | Amazon Linux 2 : keepalived (ALAS-2023-2168) | Nessus | Amazon Linux Local Security Checks | medium |
174041 | Debian DLA-3388-1 : keepalived - LTS security update | Nessus | Debian Local Security Checks | medium |
170828 | EulerOS Virtualization 3.0.2.2 : keepalived (EulerOS-SA-2023-1261) | Nessus | Huawei Local Security Checks | medium |
168932 | NewStart CGSL MAIN 6.02 : keepalived Vulnerability (NS-SA-2022-0105) | Nessus | NewStart CGSL Local Security Checks | medium |
165632 | Amazon Linux 2022 : keepalived (ALAS2022-2022-038) | Nessus | Amazon Linux Local Security Checks | medium |
164941 | SUSE SLES15 Security Update : keepalived (SUSE-SU-2022:3232-1) | Nessus | SuSE Local Security Checks | medium |
164465 | SUSE SLES15 Security Update : keepalived (SUSE-SU-2022:2923-1) | Nessus | SuSE Local Security Checks | medium |
161547 | EulerOS 2.0 SP3 : keepalived (EulerOS-SA-2022-1734) | Nessus | Huawei Local Security Checks | medium |
161346 | Rocky Linux 8 : keepalived (RLSA-2022:1930) | Nessus | Rocky Linux Local Security Checks | medium |
161145 | AlmaLinux 8 : keepalived (ALSA-2022:1930) | Nessus | Alma Linux Local Security Checks | medium |
160997 | RHEL 8 : keepalived (RHSA-2022:1930) | Nessus | Red Hat Local Security Checks | medium |
160918 | CentOS 8 : keepalived (CESA-2022:1930) | Nessus | CentOS Local Security Checks | medium |
160692 | EulerOS Virtualization 3.0.2.0 : keepalived (EulerOS-SA-2022-1696) | Nessus | Huawei Local Security Checks | medium |
160045 | EulerOS 2.0 SP10 : keepalived (EulerOS-SA-2022-1465) | Nessus | Huawei Local Security Checks | medium |
160041 | EulerOS 2.0 SP10 : keepalived (EulerOS-SA-2022-1474) | Nessus | Huawei Local Security Checks | medium |
159871 | EulerOS Virtualization 2.10.1 : keepalived (EulerOS-SA-2022-1375) | Nessus | Huawei Local Security Checks | medium |
159866 | EulerOS Virtualization 2.10.0 : keepalived (EulerOS-SA-2022-1401) | Nessus | Huawei Local Security Checks | medium |
159264 | EulerOS 2.0 SP8 : keepalived (EulerOS-SA-2022-1351) | Nessus | Huawei Local Security Checks | medium |
158542 | EulerOS 2.0 SP9 : keepalived (EulerOS-SA-2022-1307) | Nessus | Huawei Local Security Checks | medium |
158538 | EulerOS 2.0 SP9 : keepalived (EulerOS-SA-2022-1291) | Nessus | Huawei Local Security Checks | medium |
156591 | Photon OS 3.0: Keepalived PHSA-2022-3.0-0348 | Nessus | PhotonOS Local Security Checks | medium |
156042 | Ubuntu 18.04 LTS / 20.04 LTS : Keepalived vulnerability (USN-5188-1) | Nessus | Ubuntu Local Security Checks | medium |