CVE-2020-11100

high

Tenable Plugins

View all (18 total)

IDNameProductFamilySeverity
181985Amazon Linux 2 : haproxy2 (ALASHAPROXY2-2023-006)NessusAmazon Linux Local Security Checks
high
170348RHEL 7 : OpenShift Container Platform 3.11 (RHSA-2020:1287)NessusRed Hat Local Security Checks
critical
170290RHEL 7 : rh-haproxy18-haproxy (RHSA-2020:1290)NessusRed Hat Local Security Checks
high
146014CentOS 8 : haproxy (CESA-2020:1288)NessusCentOS Local Security Checks
high
144610GLSA-202012-22 : HAProxy: Arbitrary code executionNessusGentoo Local Security Checks
high
137816EulerOS Virtualization for ARM 64 3.0.6.0 : haproxy (EulerOS-SA-2020-1709)NessusHuawei Local Security Checks
high
136858EulerOS 2.0 SP8 : haproxy (EulerOS-SA-2020-1580)NessusHuawei Local Security Checks
high
136319RHEL 7 / 8 : OpenShift Container Platform 4.4.3 haproxy (RHSA-2020:1936)NessusRed Hat Local Security Checks
critical
136032Photon OS 1.0: Haproxy PHSA-2020-1.0-0289NessusPhotonOS Local Security Checks
high
135781Photon OS 3.0: Haproxy PHSA-2020-3.0-0078NessusPhotonOS Local Security Checks
high
135418Fedora 30 : haproxy (2020-16cd111544)NessusFedora Local Security Checks
high
135416Debian DSA-4649-1 : haproxy - security updateNessusDebian Local Security Checks
high
135282Ubuntu 18.04 LTS : HAProxy vulnerability (USN-4321-1)NessusUbuntu Local Security Checks
high
135220openSUSE Security Update : haproxy (openSUSE-2020-444)NessusSuSE Local Security Checks
high
135217Oracle Linux 8 : haproxy (ELSA-2020-1288)NessusOracle Linux Local Security Checks
high
135192FreeBSD : HAproxy -- serious vulnerability affecting the HPACK decoder used for HTTP/2 (7f829d44-7509-11ea-b47c-589cfc0f81b0)NessusFreeBSD Local Security Checks
high
135184RHEL 8 : haproxy (RHSA-2020:1289)NessusRed Hat Local Security Checks
high
135183RHEL 8 : haproxy (RHSA-2020:1288)NessusRed Hat Local Security Checks
high