Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
185611Fedora 39 : frr (2023-514db5339e)NessusFedora Local Security Checks11/14/202311/14/2023
critical
185613Fedora 38 : frr (2023-61abba57d8)NessusFedora Local Security Checks11/14/202311/14/2023
critical
177378SUSE SLES15 Security Update : frr (SUSE-SU-2023:2518-1)NessusSuSE Local Security Checks6/16/20237/14/2023
high
197686CentOS 8 : frr (CESA-2024:2981)NessusCentOS Local Security Checks5/22/20245/22/2024
high
197804RHEL 8 : frr (RHSA-2024:2981)NessusRed Hat Local Security Checks5/23/20245/23/2024
high
200127Ubuntu 20.04 LTS : FRR vulnerabilities (USN-6807-1)NessusUbuntu Local Security Checks6/5/20248/27/2024
critical
176713Ubuntu 22.04 LTS / 23.04 : FRR vulnerabilities (USN-6136-1)NessusUbuntu Local Security Checks6/5/20238/27/2024
high
180332Ubuntu 22.04 LTS / 23.04 : FRR vulnerability (USN-6323-1)NessusUbuntu Local Security Checks8/31/20238/27/2024
high
194782RHEL 9 : frr (RHSA-2024:2156)NessusRed Hat Local Security Checks4/30/20246/3/2024
critical
197991Oracle Linux 8 : frr (ELSA-2024-2981)NessusOracle Linux Local Security Checks5/28/20245/28/2024
high
181250Debian DSA-5495-1 : frr - security updateNessusDebian Local Security Checks9/11/20239/11/2023
high
185610Fedora 37 : frr (2023-ce436d56f8)NessusFedora Local Security Checks11/14/202311/14/2023
critical
195033Oracle Linux 9 : frr (ELSA-2024-2156)NessusOracle Linux Local Security Checks5/6/20249/21/2024
critical
181647Debian DLA-3573-1 : frr - LTS security updateNessusDebian Local Security Checks9/20/20239/20/2023
critical