152756 | openSUSE 15 Security Update : krb5 (openSUSE-SU-2021:1182-1) | Nessus | SuSE Local Security Checks | 8/24/2021 | 7/19/2022 | high |
152707 | SUSE SLED15 / SLES15 Security Update : krb5 (SUSE-SU-2021:2800-1) | Nessus | SuSE Local Security Checks | 8/21/2021 | 7/13/2023 | high |
153574 | Oracle Linux 8 : krb5 (ELSA-2021-3576) | Nessus | Oracle Linux Local Security Checks | 9/23/2021 | 10/23/2024 | high |
157802 | Rocky Linux 8 : krb5 (RLSA-2021:3576) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | high |
155121 | EulerOS 2.0 SP9 : krb5 (EulerOS-SA-2021-2714) | Nessus | Huawei Local Security Checks | 11/11/2021 | 7/4/2022 | high |
155520 | EulerOS Virtualization 2.9.0 : krb5 (EulerOS-SA-2021-2777) | Nessus | Huawei Local Security Checks | 11/17/2021 | 7/4/2022 | high |
156583 | Photon OS 3.0: Krb5 PHSA-2021-3.0-0342 | Nessus | PhotonOS Local Security Checks | 1/10/2022 | 7/24/2024 | high |
158025 | EulerOS Virtualization 3.0.6.0 : krb5 (EulerOS-SA-2022-1071) | Nessus | Huawei Local Security Checks | 2/13/2022 | 11/1/2023 | high |
168719 | SUSE SLED15 / SLES15 Security Update : grafana (SUSE-SU-2022:4428-1) | Nessus | SuSE Local Security Checks | 12/14/2022 | 2/16/2024 | critical |
194990 | GLSA-202405-11 : MIT krb5: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/5/2024 | 5/5/2024 | high |
170209 | openSUSE 15 Security Update : SUSE Manager Client Tools (SUSE-SU-2022:4437-1) | Nessus | SuSE Local Security Checks | 1/20/2023 | 2/8/2023 | critical |
155477 | EulerOS Virtualization 2.9.1 : krb5 (EulerOS-SA-2021-2743) | Nessus | Huawei Local Security Checks | 11/17/2021 | 7/4/2022 | high |
157471 | AlmaLinux 8 : krb5 (ALSA-2021:3576) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/1/2023 | high |
162469 | SUSE SLES12 Security Update : SUSE Manager Client Tools (SUSE-SU-2022:2134-1) | Nessus | SuSE Local Security Checks | 6/22/2022 | 7/13/2023 | critical |
152724 | openSUSE 15 Security Update : krb5 (openSUSE-SU-2021:2800-1) | Nessus | SuSE Local Security Checks | 8/21/2021 | 7/19/2022 | high |
153518 | RHEL 8 : krb5 (RHSA-2021:3576) | Nessus | Red Hat Local Security Checks | 9/21/2021 | 4/28/2024 | high |
153590 | CentOS 8 : krb5 (CESA-2021:3576) | Nessus | CentOS Local Security Checks | 9/23/2021 | 7/19/2022 | high |
155129 | EulerOS 2.0 SP9 : krb5 (EulerOS-SA-2021-2689) | Nessus | Huawei Local Security Checks | 11/11/2021 | 7/4/2022 | high |
203182 | Photon OS 4.0: Krb5 PHSA-2021-4.0-0139 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | high |
187356 | NewStart CGSL MAIN 6.06 : krb5 Multiple Vulnerabilities (NS-SA-2023-0096) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/27/2023 | high |
157307 | SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2022:0283-1) | Nessus | SuSE Local Security Checks | 2/2/2022 | 11/1/2023 | high |
157325 | openSUSE 15 Security Update : samba (openSUSE-SU-2022:0283-1) | Nessus | SuSE Local Security Checks | 2/2/2022 | 11/1/2023 | high |
154258 | MySQL 8.0.x < 8.0.27 Multiple Vulnerabilities (Oct 2021 CPU) | Nessus | Databases | 10/20/2021 | 11/28/2023 | critical |
153650 | EulerOS 2.0 SP8 : krb5 (EulerOS-SA-2021-2466) | Nessus | Huawei Local Security Checks | 9/24/2021 | 7/19/2022 | high |
152068 | Debian DSA-4944-1 : krb5 - security update | Nessus | Debian Local Security Checks | 7/25/2021 | 7/19/2022 | high |
172631 | Ubuntu 18.04 LTS / 20.04 LTS : Kerberos vulnerabilities (USN-5959-1) | Nessus | Ubuntu Local Security Checks | 3/16/2023 | 8/29/2024 | high |
170214 | openSUSE 15 Security Update : SUSE Manager Client Tools (SUSE-SU-2022:1396-1) | Nessus | SuSE Local Security Checks | 1/20/2023 | 2/8/2023 | critical |