204410 | Photon OS 4.0: Haproxy PHSA-2023-4.0-0455 | Nessus | PhotonOS Local Security Checks | high |
204241 | Photon OS 5.0: Haproxy PHSA-2023-5.0-0075 | Nessus | PhotonOS Local Security Checks | high |
204024 | Photon OS 3.0: Haproxy PHSA-2023-3.0-0637 | Nessus | PhotonOS Local Security Checks | high |
196083 | RHEL 6 : haproxy (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
195995 | RHEL 7 : haproxy (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
194390 | RHEL 8 : OpenShift Container Platform 4.11.57 (RHSA-2024:0308) | Nessus | Red Hat Local Security Checks | high |
193430 | RHEL 8 : OpenShift Container Platform 4.13.25 (RHSA-2023:7606) | Nessus | Red Hat Local Security Checks | high |
193429 | RHEL 8 / 9 : OpenShift Container Platform 4.14.4 (RHSA-2023:7473) | Nessus | Red Hat Local Security Checks | high |
191687 | AlmaLinux 9 : haproxy (ALSA-2024:1142) | Nessus | Alma Linux Local Security Checks | high |
191656 | Oracle Linux 9 : haproxy (ELSA-2024-1142) | Nessus | Oracle Linux Local Security Checks | high |
191565 | RHEL 9 : haproxy (RHSA-2024:1142) | Nessus | Red Hat Local Security Checks | high |
191540 | RHEL 9 : haproxy (RHSA-2024:1089) | Nessus | Red Hat Local Security Checks | high |
189458 | RHCOS 4 : OpenShift Container Platform 4.14.4 (RHSA-2023:7473) | Nessus | Red Hat Local Security Checks | high |
189428 | RHCOS 4 : OpenShift Container Platform 4.13.25 (RHSA-2023:7606) | Nessus | Red Hat Local Security Checks | high |
189425 | RHCOS 4 : OpenShift Container Platform 4.12.47 (RHSA-2024:0200) | Nessus | Red Hat Local Security Checks | high |
189174 | RHEL 8 : OpenShift Container Platform 4.12.47 (RHSA-2024:0200) | Nessus | Red Hat Local Security Checks | high |
188689 | EulerOS 2.0 SP10 : haproxy (EulerOS-SA-2023-3180) | Nessus | Huawei Local Security Checks | high |
188450 | EulerOS 2.0 SP11 : haproxy (EulerOS-SA-2023-3031) | Nessus | Huawei Local Security Checks | high |
188359 | EulerOS 2.0 SP10 : haproxy (EulerOS-SA-2023-3215) | Nessus | Huawei Local Security Checks | high |
188291 | EulerOS 2.0 SP11 : haproxy (EulerOS-SA-2023-3008) | Nessus | Huawei Local Security Checks | high |
188281 | EulerOS 2.0 SP9 : haproxy (EulerOS-SA-2023-2897) | Nessus | Huawei Local Security Checks | high |
188247 | EulerOS 2.0 SP9 : haproxy (EulerOS-SA-2023-2878) | Nessus | Huawei Local Security Checks | high |
181986 | Amazon Linux 2 : haproxy2 (ALASHAPROXY2-2023-007) | Nessus | Amazon Linux Local Security Checks | high |
180415 | CBL Mariner 2.0 Security Update: haproxy (CVE-2023-40225) | Nessus | MarinerOS Local Security Checks | high |
180334 | SUSE SLES15 Security Update : haproxy (SUSE-SU-2023:3490-1) | Nessus | SuSE Local Security Checks | high |
180302 | SUSE SLES15 / openSUSE 15 Security Update : haproxy (SUSE-SU-2023:3469-1) | Nessus | SuSE Local Security Checks | high |
180123 | Amazon Linux 2023 : haproxy (ALAS2023-2023-293) | Nessus | Amazon Linux Local Security Checks | high |
179938 | Ubuntu 20.04 LTS : HAProxy vulnerability (USN-6294-2) | Nessus | Ubuntu Local Security Checks | high |
179903 | Ubuntu 22.04 LTS / 23.04 : HAProxy vulnerability (USN-6294-1) | Nessus | Ubuntu Local Security Checks | high |