CVE-2022-0711

high

Tenable Plugins

View all (14 total)

IDNameProductFamilySeverity
203936Photon OS 3.0: Haproxy PHSA-2022-3.0-0374NessusPhotonOS Local Security Checks
high
203283Photon OS 4.0: Haproxy PHSA-2022-4.0-0167NessusPhotonOS Local Security Checks
high
182003Amazon Linux 2 : haproxy2 (ALASHAPROXY2-2023-001)NessusAmazon Linux Local Security Checks
high
162937SUSE SLES15 Security Update : haproxy (SUSE-SU-2022:2277-1)NessusSuSE Local Security Checks
high
162262EulerOS 2.0 SP9 : haproxy (EulerOS-SA-2022-1866)NessusHuawei Local Security Checks
high
162247EulerOS 2.0 SP9 : haproxy (EulerOS-SA-2022-1842)NessusHuawei Local Security Checks
high
161860EulerOS 2.0 SP10 : haproxy (EulerOS-SA-2022-1806)NessusHuawei Local Security Checks
high
161858EulerOS 2.0 SP10 : haproxy (EulerOS-SA-2022-1789)NessusHuawei Local Security Checks
high
160512RHEL 7 / 8 : OpenShift Container Platform 4.6.57 (RHSA-2022:1620)NessusRed Hat Local Security Checks
high
160020RHEL 7 / 8 : OpenShift Container Platform 4.7.49 (RHSA-2022:1336)NessusRed Hat Local Security Checks
high
159660RHEL 8 : OpenShift Container Platform 4.8.36 (RHSA-2022:1153)NessusRed Hat Local Security Checks
high
159296RHEL 8 : OpenShift Container Platform 4.9.26 (RHSA-2022:1021)NessusRed Hat Local Security Checks
high
158899Debian DSA-5102-1 : haproxy - security updateNessusDebian Local Security Checks
high
158573Ubuntu 20.04 LTS : HAProxy vulnerability (USN-5312-1)NessusUbuntu Local Security Checks
high