ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
206448 | Debian dla-3865 : frr - security update | Nessus | Debian Local Security Checks | 9/3/2024 | 9/3/2024 | critical |
159161 | SUSE SLES15 Security Update : frr (SUSE-SU-2022:0901-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/14/2023 | high |
167554 | RHEL 9 : frr (RHSA-2022:8112) | Nessus | Red Hat Local Security Checks | 11/15/2022 | 11/7/2024 | high |
194417 | Debian dla-3797 : frr - security update | Nessus | Debian Local Security Checks | 4/28/2024 | 4/28/2024 | critical |
185041 | Rocky Linux 9 : frr (RLSA-2022:8112) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
168108 | Oracle Linux 9 : frr (ELSA-2022-8112) | Nessus | Oracle Linux Local Security Checks | 11/22/2022 | 10/22/2024 | high |
159074 | openSUSE 15 Security Update : frr (openSUSE-SU-2022:0901-1) | Nessus | SuSE Local Security Checks | 3/20/2022 | 11/3/2023 | high |
167992 | AlmaLinux 9 : frr (ALSA-2022:8112) | Nessus | Alma Linux Local Security Checks | 11/19/2022 | 10/3/2023 | high |
198737 | RHEL 8 : frr (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 6/3/2024 | high |