Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
136319RHEL 7/8:OpenShift Container Platform 4.4.3 haproxy(RHSA-2020: 1936)NessusRed Hat Local Security Checks5/5/20201/23/2023
critical
135192FreeBSD:HAproxy -- HTTP/2に使用されるHPACKデコーダーに影響を与える深刻な脆弱性(7f829d44-7509-11ea-b47c-589cfc0f81b0)NessusFreeBSD Local Security Checks4/3/20203/19/2024
high
136319RHEL 7/8:OpenShift Container Platform 4.4.3 haproxy (RHSA-2020: 1936)NessusRed Hat Local Security Checks5/5/20201/23/2023
critical
136319RHEL 7 / 8:OpenShift Container Platform 4.4.3 haproxy (RHSA-2020: 1936)NessusRed Hat Local Security Checks5/5/20201/23/2023
critical
135192FreeBSD : HAproxy -- serious vulnerability affecting the HPACK decoder used for HTTP/2 (7f829d44-7509-11ea-b47c-589cfc0f81b0)NessusFreeBSD Local Security Checks4/3/20203/19/2024
high
137816EulerOS Virtualization for ARM 64 3.0.6.0 : haproxy (EulerOS-SA-2020-1709)NessusHuawei Local Security Checks6/25/20203/5/2024
high
135416Debian DSA-4649-1:haproxy - 安全性更新NessusDebian Local Security Checks4/14/20203/19/2024
high
170348RHEL 7:OpenShift Container Platform 3.11 (RHSA-2020: 1287)NessusRed Hat Local Security Checks1/23/20234/28/2024
critical
170348RHEL 7:OpenShift Container Platform 3.11 (RHSA-2020: 1287)NessusRed Hat Local Security Checks1/23/20234/28/2024
critical
135416Debian DSA-4649-1:haproxy - 安全更新NessusDebian Local Security Checks4/14/20203/19/2024
high
135781Photon OS 3.0: Haproxy PHSA-2020-3.0-0078NessusPhotonOS Local Security Checks4/21/20204/23/2020
high
136319RHEL 7 / 8 : OpenShift Container Platform 4.4.3 haproxy (RHSA-2020:1936)NessusRed Hat Local Security Checks5/5/20201/23/2023
critical
136858EulerOS 2.0 SP8 : haproxy (EulerOS-SA-2020-1580)NessusHuawei Local Security Checks5/26/20203/8/2024
high
135220openSUSEセキュリティ更新プログラム:haproxy(openSUSE-2020-444)NessusSuSE Local Security Checks4/6/20203/19/2024
high
135416Debian DSA-4649-1 : haproxy - セキュリティ更新プログラムNessusDebian Local Security Checks4/14/20203/19/2024
high
170348RHEL 7:OpenShift Container Platform 3.11(RHSA-2020: 1287)NessusRed Hat Local Security Checks1/23/20234/28/2024
critical
135183RHEL 8:haproxy (RHSA-2020: 1288)NessusRed Hat Local Security Checks4/2/20206/4/2024
high
135184RHEL 8:haproxy (RHSA-2020: 1289)NessusRed Hat Local Security Checks4/2/20205/25/2023
high
135282Ubuntu 18.04 LTS:HAProxy 弱點 (USN-4321-1)NessusUbuntu Local Security Checks4/8/202010/20/2023
high
135282Ubuntu 18.04 LTS:HAProxy 漏洞 (USN-4321-1)NessusUbuntu Local Security Checks4/8/202010/20/2023
high
135183RHEL 8:haproxy (RHSA-2020: 1288)NessusRed Hat Local Security Checks4/2/20206/4/2024
high
135184RHEL 8:haproxy (RHSA-2020: 1289)NessusRed Hat Local Security Checks4/2/20205/25/2023
high
135220openSUSE Security Update : haproxy (openSUSE-2020-444)NessusSuSE Local Security Checks4/6/20203/19/2024
high
135416Debian DSA-4649-1 : haproxy - security updateNessusDebian Local Security Checks4/14/20203/19/2024
high
170348RHEL 7 : OpenShift Container Platform 3.11 (RHSA-2020:1287)NessusRed Hat Local Security Checks1/23/20234/28/2024
critical
136032Photon OS 1.0: Haproxy PHSA-2020-1.0-0289NessusPhotonOS Local Security Checks4/28/20204/29/2020
high
135183RHEL 8 : haproxy (RHSA-2020:1288)NessusRed Hat Local Security Checks4/2/20206/4/2024
high
135184RHEL 8 : haproxy (RHSA-2020:1289)NessusRed Hat Local Security Checks4/2/20205/25/2023
high
135282Ubuntu 18.04 LTS : HAProxy vulnerability (USN-4321-1)NessusUbuntu Local Security Checks4/8/202010/20/2023
high
135418Fedora 30 : haproxy (2020-16cd111544)NessusFedora Local Security Checks4/14/20203/19/2024
high
135183RHEL 8: haproxy(RHSA-2020:1288)NessusRed Hat Local Security Checks4/2/20206/4/2024
high
135184RHEL 8:haproxy(RHSA-2020:1289)NessusRed Hat Local Security Checks4/2/20205/25/2023
high
135282Ubuntu 18.04 LTS : HAProxy の脆弱性 (USN-4321-1)NessusUbuntu Local Security Checks4/8/202010/20/2023
high
135418Fedora 30:haproxy(2020-16cd111544)NessusFedora Local Security Checks4/14/20203/19/2024
high
135217Oracle Linux 8: haproxy(ELSA-2020-1288)NessusOracle Linux Local Security Checks4/6/20203/19/2024
high
146014CentOS 8:haproxy(CESA-2020:1288)NessusCentOS Local Security Checks2/1/20213/23/2021
high
170290RHEL 7: rh-haproxy18-haproxy (RHSA-2020: 1290)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
181985Amazon Linux 2: haproxy2 (ALASHAPROXY2-2023-006)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
135217Oracle Linux 8 : haproxy (ELSA-2020-1288)NessusOracle Linux Local Security Checks4/6/20203/19/2024
high
170290RHEL 7 : rh-haproxy18-haproxy (RHSA-2020:1290)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
144610GLSA-202012-22 : HAProxy: Arbitrary code executionNessusGentoo Local Security Checks12/28/20201/31/2024
high
146014CentOS 8 : haproxy (CESA-2020:1288)NessusCentOS Local Security Checks2/1/20213/23/2021
high
181985Amazon Linux 2 : haproxy2 (ALASHAPROXY2-2023-006)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
170290RHEL 7:rh-haproxy18-haproxy (RHSA-2020: 1290)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
135217Oracle Linux 8:haproxy (ELSA-2020-1288)NessusOracle Linux Local Security Checks4/6/20203/19/2024
high
144610GLSA-202012-22:HAProxy:任意程式碼執行NessusGentoo Local Security Checks12/28/20201/31/2024
high
146014CentOS 8:haproxy (CESA-2020: 1288)NessusCentOS Local Security Checks2/1/20213/23/2021
high
181985Amazon Linux 2:haproxy2 (ALASHAPROXY2-2023-006)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
181985Amazon Linux 2:haproxy2 (ALASHAPROXY2-2023-006)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
144610GLSA-202012-22 : HAProxy:任意代码执行NessusGentoo Local Security Checks12/28/20201/31/2024
high