206448 | Debian dla-3865 : frr - security update | Nessus | Debian Local Security Checks | critical |
200127 | Ubuntu 20.04 LTS : FRR vulnerabilities (USN-6807-1) | Nessus | Ubuntu Local Security Checks | critical |
197991 | Oracle Linux 8 : frr (ELSA-2024-2981) | Nessus | Oracle Linux Local Security Checks | high |
197804 | RHEL 8 : frr (RHSA-2024:2981) | Nessus | Red Hat Local Security Checks | high |
197686 | CentOS 8 : frr (CESA-2024:2981) | Nessus | CentOS Local Security Checks | high |
195033 | Oracle Linux 9 : frr (ELSA-2024-2156) | Nessus | Oracle Linux Local Security Checks | critical |
194782 | RHEL 9 : frr (RHSA-2024:2156) | Nessus | Red Hat Local Security Checks | critical |
194417 | Debian dla-3797 : frr - security update | Nessus | Debian Local Security Checks | critical |
186021 | SUSE SLES15 / openSUSE 15 Security Update : frr (SUSE-SU-2023:4483-1) | Nessus | SuSE Local Security Checks | medium |
185976 | SUSE SLES15 / openSUSE 15 Security Update : frr (SUSE-SU-2023:4473-1) | Nessus | SuSE Local Security Checks | medium |
185781 | Ubuntu 20.04 LTS : Quagga vulnerabilities (USN-6482-1) | Nessus | Ubuntu Local Security Checks | critical |
185780 | Ubuntu 22.04 LTS / 23.04 / 23.10 : FRR vulnerabilities (USN-6481-1) | Nessus | Ubuntu Local Security Checks | medium |
185476 | CBL Mariner 2.0 Security Update: frr (CVE-2023-46753) | Nessus | MarinerOS Local Security Checks | medium |