183341 | Nutanix AHV: č¤ę°ć®čå¼±ę§ (NXSA-AHV-20220304.10055) | Nessus | Misc. | 10/18/2023 | 2/17/2025 | medium |
169077 | Fedora 35: 2: samba (2022-003403ec6b) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | high |
170098 | openSUSE 15 ć»ćć„ćŖćć£ę“ę°: libheimdal (openSUSE-SU-2023:0020-1) | Nessus | SuSE Local Security Checks | 1/17/2023 | 9/7/2023 | critical |
170627 | Nutanix AOS: č¤ę°ć®čå¼±ę§ (NXSA-AOS-6.5.2) | Nessus | Misc. | 1/25/2023 | 6/7/2024 | critical |
172367 | Ubuntu 20.04LTSļ¼Samba ć®čå¼±ę§ (USN-5936-1) | Nessus | Ubuntu Local Security Checks | 3/9/2023 | 9/3/2025 | critical |
174898 | Nutanix AOS: č¤ę°ć®čå¼±ę§ (NXSA-AOS-6.6.2) | Nessus | Misc. | 4/27/2023 | 1/16/2024 | high |
167775 | Slackware Linux 15.0/ ęę°ē samba ę¼ę“ (SSA:2022-320-04) | Nessus | Slackware Local Security Checks | 11/17/2022 | 10/3/2023 | high |
168002 | Debian DSA-5286-1ļ¼krb5 - å®å
Øę“ę° | Nessus | Debian Local Security Checks | 11/19/2022 | 1/24/2025 | high |
168211 | RHEL 8ļ¼krb5 (RHSA-2022: 8641) | Nessus | Red Hat Local Security Checks | 11/28/2022 | 11/8/2024 | high |
168212 | RHEL 9ļ¼krb5 (RHSA-2022: 8637) | Nessus | Red Hat Local Security Checks | 11/28/2022 | 11/7/2024 | high |
168258 | RHEL 8ļ¼krb5 (RHSA-2022: 8662) | Nessus | Red Hat Local Security Checks | 11/29/2022 | 11/7/2024 | high |
168324 | RHEL 8ļ¼krb5 (RHSA-2022: 8638) | Nessus | Red Hat Local Security Checks | 12/1/2022 | 11/7/2024 | high |
170548 | Amazon Linux AMIļ¼krb5 (ALAS-2023-1667) | Nessus | Amazon Linux Local Security Checks | 1/24/2023 | 12/11/2024 | high |
178627 | Oracle Solaris å
³é®äæ®č”„ēØåŗę“ę°ļ¼jul2023_SRU11_4_57_144_3 | Nessus | Solaris Local Security Checks | 7/20/2023 | 11/16/2023 | critical |
183438 | Oracle MySQL Cluster 8.0.x < 8.0.35ļ¼2023 幓 10 ę/2024 幓 7 ę CPUļ¼ | Nessus | Databases | 7/22/2024 | 10/18/2024 | critical |
215494 | Azure Linux 3.0 å®å
Øę“ę°heimdal / krb5 / samba (CVE-2022-42898) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | high |
225008 | Linux Distros ęŖäæ®č”„ēę¼ę“: CVE-2022-42898 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | high |
168145 | Debian DSA-5287-1ļ¼heimdal - å®å
Øę“ę° | Nessus | Debian Local Security Checks | 11/23/2022 | 1/24/2025 | critical |
183437 | Oracle MySQL Cluster 8.x < 8.2.0ļ¼2023 幓 10 ę CPUļ¼ | Nessus | Databases | 10/19/2023 | 1/23/2024 | critical |
215494 | Azure Linux 3.0 å®å
Øę§ę“ę°heimdal / krb5 / samba (CVE-2022-42898) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | high |
225008 | Linux Distros ęŖäæ®č£å¼±é»ļ¼CVE-2022-42898 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | high |
167775 | Slackware Linux 15.0 / ęę°ē samba å¼±é» (SSA:2022-320-04) | Nessus | Slackware Local Security Checks | 11/17/2022 | 10/3/2023 | high |
168002 | Debian DSA-5286-1ļ¼krb5 - å®å
Øę§ę“ę° | Nessus | Debian Local Security Checks | 11/19/2022 | 1/24/2025 | high |
168211 | RHEL 8ļ¼krb5 (RHSA-2022: 8641) | Nessus | Red Hat Local Security Checks | 11/28/2022 | 11/8/2024 | high |
168212 | RHEL 9ļ¼krb5 (RHSA-2022: 8637) | Nessus | Red Hat Local Security Checks | 11/28/2022 | 11/7/2024 | high |
168258 | RHEL 8ļ¼krb5 (RHSA-2022: 8662) | Nessus | Red Hat Local Security Checks | 11/29/2022 | 11/7/2024 | high |
168324 | RHEL 8ļ¼krb5 (RHSA-2022: 8638) | Nessus | Red Hat Local Security Checks | 12/1/2022 | 11/7/2024 | high |
170548 | Amazon Linux AMIļ¼krb5 (ALAS-2023-1667) | Nessus | Amazon Linux Local Security Checks | 1/24/2023 | 12/11/2024 | high |
178627 | Oracle Solaris éč¦äæ®č£ēØå¼ę“ę°ļ¼jul2023_SRU11_4_57_144_3 | Nessus | Solaris Local Security Checks | 7/20/2023 | 11/16/2023 | critical |
183438 | Oracle MySQL Cluster 8.0.x < 8.0.35 (2023 幓 10 ę/2024 幓 7 ę CPU) | Nessus | Databases | 7/22/2024 | 10/18/2024 | critical |
168145 | Debian DSA-5287-1ļ¼heimdal - å®å
Øę§ę“ę° | Nessus | Debian Local Security Checks | 11/23/2022 | 1/24/2025 | critical |
183437 | Oracle MySQL Cluster 8.x < 8.2.0 (2023 幓 10 ę CPU) | Nessus | Databases | 10/19/2023 | 1/23/2024 | critical |
204048 | Photon OS 3.0: Krb5 PHSA-2023-3.0-0518 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
171219 | Oracle Linux 6 : krb5 (ELSA-2023-12104) | Nessus | Oracle Linux Local Security Checks | 2/8/2023 | 9/28/2023 | high |
172203 | EulerOS 2.0 SP11 : samba (EulerOS-SA-2023-1417) | Nessus | Huawei Local Security Checks | 3/7/2023 | 9/28/2023 | high |
172219 | EulerOS 2.0 SP11 : samba (EulerOS-SA-2023-1432) | Nessus | Huawei Local Security Checks | 3/7/2023 | 9/28/2023 | high |
172684 | EulerOS 2.0 SP10 : krb5 (EulerOS-SA-2023-1552) | Nessus | Huawei Local Security Checks | 3/18/2023 | 9/28/2023 | high |
174226 | QNAP QTS Buffer Overflow Vulnerability in Samba (QSA-23-03) | Nessus | Misc. | 4/13/2023 | 11/7/2023 | high |
175795 | EulerOS Virtualization 2.10.1 : krb5 (EulerOS-SA-2023-1903) | Nessus | Huawei Local Security Checks | 5/16/2023 | 9/27/2023 | high |
167549 | FreeBSD : krb5 -- Integer overflow vulnerabilities in PAC parsing (094e4a5b-6511-11ed-8c5e-206a8a720317) | Nessus | FreeBSD Local Security Checks | 11/15/2022 | 11/6/2023 | high |
168091 | SUSE SLES15 Security Update : krb5 (SUSE-SU-2022:4155-1) | Nessus | SuSE Local Security Checks | 11/22/2022 | 7/14/2023 | high |
168144 | SUSE SLED15 / SLES15 Security Update : krb5 (SUSE-SU-2022:4167-1) | Nessus | SuSE Local Security Checks | 11/23/2022 | 7/14/2023 | high |
168214 | RHEL 7 : krb5 (RHSA-2022:8640) | Nessus | Red Hat Local Security Checks | 11/28/2022 | 11/7/2024 | high |
168221 | RHEL 8 : krb5 (RHSA-2022:8648) | Nessus | Red Hat Local Security Checks | 11/28/2022 | 11/7/2024 | high |
169073 | Fedora 36 : samba (2022-d680c70ebe) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | high |
173373 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10019) | Nessus | Misc. | 3/24/2023 | 2/19/2025 | medium |
170651 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Kerberos vulnerabilities (USN-5828-1) | Nessus | Ubuntu Local Security Checks | 1/25/2023 | 8/27/2024 | high |
168616 | SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2022:4395-1) | Nessus | SuSE Local Security Checks | 12/10/2022 | 9/29/2023 | high |
170001 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Heimdal vulnerabilities (USN-5800-1) | Nessus | Ubuntu Local Security Checks | 1/12/2023 | 8/27/2024 | critical |
176801 | EulerOS Virtualization 2.11.0 : samba (EulerOS-SA-2023-2128) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | critical |