210627 | RockyLinux 8 : haproxy (RLSA-2024:8849) | Nessus | Rocky Linux Local Security Checks | high |
210430 | AlmaLinux 8 : haproxy (ALSA-2024:8849) | Nessus | Alma Linux Local Security Checks | high |
210418 | RHEL 8 : haproxy (RHSA-2024:8874) | Nessus | Red Hat Local Security Checks | high |
210385 | Oracle Linux 8 : haproxy (ELSA-2024-8849) | Nessus | Oracle Linux Local Security Checks | high |
210356 | RHEL 8 : haproxy (RHSA-2024:8849) | Nessus | Red Hat Local Security Checks | high |
207616 | EulerOS 2.0 SP8 : haproxy (EulerOS-SA-2024-2472) | Nessus | Huawei Local Security Checks | high |
206996 | RHEL 8 / 9 : OpenShift Container Platform 4.14.36 (RHSA-2024:6412) | Nessus | Red Hat Local Security Checks | high |
204863 | RHEL 8 / 9 : OpenShift Container Platform 4.15.24 (RHSA-2024:4853) | Nessus | Red Hat Local Security Checks | high |
204302 | Photon OS 5.0: Haproxy PHSA-2023-5.0-0167 | Nessus | PhotonOS Local Security Checks | high |
203692 | Ubuntu 16.04 LTS / 18.04 LTS : HAProxy vulnerability (USN-6530-2) | Nessus | Ubuntu Local Security Checks | high |
202951 | EulerOS 2.0 SP8 : haproxy (EulerOS-SA-2024-2034) | Nessus | Huawei Local Security Checks | high |
191966 | EulerOS 2.0 SP10 : haproxy (EulerOS-SA-2024-1314) | Nessus | Huawei Local Security Checks | high |
191961 | EulerOS 2.0 SP10 : haproxy (EulerOS-SA-2024-1336) | Nessus | Huawei Local Security Checks | high |
191687 | AlmaLinux 9 : haproxy (ALSA-2024:1142) | Nessus | Alma Linux Local Security Checks | high |
191656 | Oracle Linux 9 : haproxy (ELSA-2024-1142) | Nessus | Oracle Linux Local Security Checks | high |
191565 | RHEL 9 : haproxy (RHSA-2024:1142) | Nessus | Red Hat Local Security Checks | high |
191540 | RHEL 9 : haproxy (RHSA-2024:1089) | Nessus | Red Hat Local Security Checks | high |
190297 | EulerOS 2.0 SP9 : haproxy (EulerOS-SA-2024-1195) | Nessus | Huawei Local Security Checks | high |
190290 | EulerOS 2.0 SP9 : haproxy (EulerOS-SA-2024-1175) | Nessus | Huawei Local Security Checks | high |
189706 | EulerOS 2.0 SP11 : haproxy (EulerOS-SA-2024-1121) | Nessus | Huawei Local Security Checks | high |
189694 | EulerOS 2.0 SP11 : haproxy (EulerOS-SA-2024-1106) | Nessus | Huawei Local Security Checks | high |
189339 | Amazon Linux 2023 : haproxy (ALAS2023-2024-496) | Nessus | Amazon Linux Local Security Checks | high |
187781 | Amazon Linux 2 : haproxy2 (ALASHAPROXY2-2024-008) | Nessus | Amazon Linux Local Security Checks | high |
186967 | Debian DLA-3688-1 : haproxy - LTS security update | Nessus | Debian Local Security Checks | high |
186647 | SUSE SLES15 Security Update : haproxy (SUSE-SU-2023:4645-1) | Nessus | SuSE Local Security Checks | high |
186587 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : HAProxy vulnerability (USN-6530-1) | Nessus | Ubuntu Local Security Checks | high |