Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
167778Slackware Linux 15.0 / 最新版 krb5 の脆弱性 (SSA:2022-320-01)NessusSlackware Local Security Checks11/17/202210/3/2023
high
168018Samba < 4.15.12、4.16.x < 4.16.7、および 4.17.x < 4.17.3 32 ビットシステムのバッファオーバーフローNessusMisc.11/21/202210/3/2023
high
168225Oracle Linux 8: krb5 (ELSA-2022-8638)NessusOracle Linux Local Security Checks11/28/202211/1/2024
high
168259RHEL 6: krb5 (RHSA-2022: 8663)NessusRed Hat Local Security Checks11/29/202211/7/2024
high
168472SUSE SLES12セキュリティ更新プログラム: krb5 (SUSE-SU-2022:4335-1)NessusSuSE Local Security Checks12/7/20229/29/2023
high
170587Amazon Linux 2022 : (ALAS2022-2023-271)NessusAmazon Linux Local Security Checks1/25/202312/11/2024
high
184934Rocky Linux 9krb5RLSA-2022:8637NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
170707SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: samba(SUSE-SU-2023:0160-1)NessusSuSE Local Security Checks1/27/20239/28/2023
high
167778Slackware Linux 15.0 / 当前版 krb5 漏洞 (SSA:2022-320-01)NessusSlackware Local Security Checks11/17/202210/3/2023
high
168018Samba < 4.15.12, 4.16.x < 4.16.7, and 4.17.x < 4.17.3 32 位系统缓冲区溢出NessusMisc.11/21/202210/3/2023
high
168225Oracle Linux 8:krb5 (ELSA-2022-8638)NessusOracle Linux Local Security Checks11/28/202211/1/2024
high
168259RHEL 6:krb5 (RHSA-2022: 8663)NessusRed Hat Local Security Checks11/29/202211/7/2024
high
170587Amazon Linux 2022:(ALAS2022-2023-271)NessusAmazon Linux Local Security Checks1/25/202312/11/2024
high
182758GLSA-202310-06: Heimdal:多个漏洞NessusGentoo Local Security Checks10/8/202312/22/2023
critical
184934Rocky Linux 9krb5 (RLSA-2022:8637)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
181514GLSA-202309-06 : Samba:多个漏洞NessusGentoo Local Security Checks9/17/20239/21/2023
critical
167778Slackware Linux 15.0 / 當前版 krb5 弱點 (SSA:2022-320-01)NessusSlackware Local Security Checks11/17/202210/3/2023
high
168018Samba < 4.15.12、 4.16.x < 4.16.7和 4.17.x < 4.17.3 32 位元系統緩衝區溢位NessusMisc.11/21/202210/3/2023
high
168225Oracle Linux 8:krb5 (ELSA-2022-8638)NessusOracle Linux Local Security Checks11/28/202211/1/2024
high
168259RHEL 6:krb5 (RHSA-2022: 8663)NessusRed Hat Local Security Checks11/29/202211/7/2024
high
170587Amazon Linux 2022: (ALAS2022-2023-271)NessusAmazon Linux Local Security Checks1/25/202312/11/2024
high
182758GLSA-202310-06:Heimdal:多個弱點NessusGentoo Local Security Checks10/8/202312/22/2023
critical
184934Rocky Linux 9krb5 (RLSA-2022:8637)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
181514GLSA-202309-06:Samba:多個弱點NessusGentoo Local Security Checks9/17/20239/21/2023
critical
168214RHEL 7:krb5 (RHSA-2022: 8640)NessusRed Hat Local Security Checks11/28/202211/7/2024
high
168221RHEL 8:krb5 (RHSA-2022: 8648)NessusRed Hat Local Security Checks11/28/202211/7/2024
high
171219Oracle Linux 6:krb5 (ELSA-2023-12104)NessusOracle Linux Local Security Checks2/8/20239/28/2023
high
174226Samba 中的 QNAP QTS 緩衝區溢位弱點 (QSA-23-03)NessusMisc.4/13/202311/7/2023
high
173373Nutanix AHV:多個弱點 (NXSA-AHV-20220304.10019)NessusMisc.3/24/20232/19/2025
medium
170651Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTS:Kerberos 弱點 (USN-5828-1)NessusUbuntu Local Security Checks1/25/20238/27/2024
high
170001Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Heimdal 弱點 (USN-5800-1)NessusUbuntu Local Security Checks1/12/20238/27/2024
critical
168214RHEL 7:krb5 (RHSA-2022: 8640)NessusRed Hat Local Security Checks11/28/202211/7/2024
high
168221RHEL 8:krb5 (RHSA-2022: 8648)NessusRed Hat Local Security Checks11/28/202211/7/2024
high
171219Oracle Linux 6:krb5 (ELSA-2023-12104)NessusOracle Linux Local Security Checks2/8/20239/28/2023
high
174226Samba 中的 QNAP QTS 缓冲区溢出漏洞 (QSA-23-03)NessusMisc.4/13/202311/7/2023
high
173373Nutanix AHV:多个漏洞 (NXSA-AHV-20220304.10019)NessusMisc.3/24/20232/19/2025
medium
170651Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS:Kerberos 漏洞 (USN-5828-1)NessusUbuntu Local Security Checks1/25/20238/27/2024
high
170001Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Heimdal 漏洞 (USN-5800-1)NessusUbuntu Local Security Checks1/12/20238/27/2024
critical
167549FreeBSD: krb5 -- PAC 解析における整数オーバーフローの脆弱性 (094e4a5b-6511-11ed-8c5e-206a8a720317)NessusFreeBSD Local Security Checks11/15/202211/6/2023
high
168091SUSE SLES15 セキュリティ更新プログラム: krb5 (SUSE-SU-2022:4155-1)NessusSuSE Local Security Checks11/22/20227/14/2023
high
168144SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: krb5 (SUSE-SU-2022:4167-1)NessusSuSE Local Security Checks11/23/20227/14/2023
high
168214RHEL 7: krb5 (RHSA-2021: 8640)NessusRed Hat Local Security Checks11/28/202211/7/2024
high
168221RHEL 8: krb5 (RHSA-2021: 8648)NessusRed Hat Local Security Checks11/28/202211/7/2024
high
169073Fedora 36: 2: samba (2022-d680c70ebe)NessusFedora Local Security Checks12/22/202211/14/2024
high
171219Oracle Linux 6 : krb5 (ELSA-2023-12104)NessusOracle Linux Local Security Checks2/8/20239/28/2023
high
174226Samba の QNAP QTS バッファオーバーフローの脆弱性 (QSA-23-03)NessusMisc.4/13/202311/7/2023
high
173373Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20220304.10019)NessusMisc.3/24/20232/19/2025
medium
170651Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : Kerberos の脆弱性 (USN-5828-1)NessusUbuntu Local Security Checks1/25/20238/27/2024
high
168616SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: samba(SUSE-SU-2022:4395-1)NessusSuSE Local Security Checks12/10/20229/29/2023
high
170001Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Heimdal の脆弱性 (USN-5800-1)NessusUbuntu Local Security Checks1/12/20238/27/2024
critical