Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
176833EulerOS Virtualization 2.11.1 : samba (EulerOS-SA-2023-2076)NessusHuawei Local Security Checks6/7/20236/7/2023
critical
170707SUSE SLED15 / SLES15 / openSUSE 15 Security Update : samba (SUSE-SU-2023:0160-1)NessusSuSE Local Security Checks1/27/20239/28/2023
high
168259RHEL 6 : krb5 (RHSA-2022:8663)NessusRed Hat Local Security Checks11/29/20224/28/2024
high
181514GLSA-202309-06 : Samba: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/17/20239/21/2023
critical
182758GLSA-202310-06 : Heimdal: Multiple VulnerabilitiesNessusGentoo Local Security Checks10/8/202312/22/2023
critical
168237Oracle Linux 9 : krb5 (ELSA-2022-8637)NessusOracle Linux Local Security Checks11/29/20229/29/2023
high
168264Debian DLA-3213-1 : krb5 - LTS security updateNessusDebian Local Security Checks11/29/20229/29/2023
high
168480Rocky Linux 8 : krb5 (RLSA-2022:8638)NessusRocky Linux Local Security Checks12/7/202211/7/2023
high
169097Fedora 36 : krb5 (2022-78038a4441)NessusFedora Local Security Checks12/22/20229/29/2023
high
169206Fedora 35 : krb5 (2022-88cefef88c)NessusFedora Local Security Checks12/23/20229/29/2023
high
169663EulerOS 2.0 SP9 : samba (EulerOS-SA-2023-1112)NessusHuawei Local Security Checks1/6/20239/28/2023
high
169671EulerOS 2.0 SP9 : samba (EulerOS-SA-2023-1136)NessusHuawei Local Security Checks1/6/20239/28/2023
high
170443Amazon Linux 2 : krb5 (ALAS-2023-1915)NessusAmazon Linux Local Security Checks1/24/20239/28/2023
high
170592Amazon Linux 2022 : (ALAS2022-2023-272)NessusAmazon Linux Local Security Checks1/25/20239/28/2023
high
172205EulerOS 2.0 SP11 : krb5 (EulerOS-SA-2023-1425)NessusHuawei Local Security Checks3/7/20239/28/2023
high
172317EulerOS 2.0 SP9 : krb5 (EulerOS-SA-2023-1470)NessusHuawei Local Security Checks3/8/20239/28/2023
high
174833EulerOS Virtualization 2.9.0 : samba (EulerOS-SA-2023-1664)NessusHuawei Local Security Checks4/27/20239/27/2023
high
176806EulerOS Virtualization 2.11.0 : krb5 (EulerOS-SA-2023-2096)NessusHuawei Local Security Checks6/7/20239/27/2023
high
183341Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10055)NessusMisc.10/18/20232/20/2024
high
178893EulerOS Virtualization 3.0.6.6 : samba (EulerOS-SA-2023-2434)NessusHuawei Local Security Checks7/26/20239/26/2023
high
169077Fedora 35 : 2:samba (2022-003403ec6b)NessusFedora Local Security Checks12/22/20229/29/2023
high
177035EulerOS 2.0 SP5 : samba (EulerOS-SA-2023-2168)NessusHuawei Local Security Checks6/9/20239/27/2023
high
168735RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.5.3-3] (Important) (RHSA-2022:9029)NessusRed Hat Local Security Checks12/14/20224/28/2024
high
170098openSUSE 15 Security Update : libheimdal (openSUSE-SU-2023:0020-1)NessusSuSE Local Security Checks1/17/20239/7/2023
critical
194990GLSA-202405-11 : MIT krb5: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/5/20245/5/2024
high
170627Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2)NessusMisc.1/25/20231/16/2024
critical
174898Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2)NessusMisc.4/27/20231/16/2024
high
172367Ubuntu 20.04 LTS : Samba vulnerabilities (USN-5936-1)NessusUbuntu Local Security Checks3/9/202310/20/2023
critical
167775Slackware Linux 15.0 / current samba Vulnerability (SSA:2022-320-04)NessusSlackware Local Security Checks11/17/202210/3/2023
high
168002Debian DSA-5286-1 : krb5 - security updateNessusDebian Local Security Checks11/19/202210/3/2023
high
168089SUSE SLED15 / SLES15 Security Update : krb5 (SUSE-SU-2022:4153-1)NessusSuSE Local Security Checks11/22/20227/14/2023
high
168099SUSE SLES15 Security Update : krb5 (SUSE-SU-2022:4154-1)NessusSuSE Local Security Checks11/22/20227/14/2023
high
170548Amazon Linux AMI : krb5 (ALAS-2023-1667)NessusAmazon Linux Local Security Checks1/24/20239/28/2023
high
170743SUSE SLES15 Security Update : krb5 (SUSE-SU-2023:0198-1)NessusSuSE Local Security Checks1/28/20239/28/2023
high
174861EulerOS Virtualization 2.9.1 : samba (EulerOS-SA-2023-1630)NessusHuawei Local Security Checks4/27/20239/27/2023
high
175766EulerOS Virtualization 2.10.0 : krb5 (EulerOS-SA-2023-1934)NessusHuawei Local Security Checks5/16/20239/27/2023
high
176870EulerOS Virtualization 2.11.1 : krb5 (EulerOS-SA-2023-2044)NessusHuawei Local Security Checks6/7/20239/27/2023
high
180339FreeBSD : FreeBSD -- Multiple vulnerabilities in Heimdal (97c1b0f7-47b9-11ee-8e38-002590c1f29c)NessusFreeBSD Local Security Checks8/31/20238/31/2023
critical
168145Debian DSA-5287-1 : heimdal - security updateNessusDebian Local Security Checks11/23/202210/2/2023
critical
169051Fedora 36 : heimdal (2022-dba9ba8e2b)NessusFedora Local Security Checks12/22/20229/12/2023
critical
169244Fedora 35 : heimdal (2022-cbbd105d08)NessusFedora Local Security Checks12/23/20229/12/2023
critical
170095openSUSE 15 Security Update : libheimdal (openSUSE-SU-2023:0019-1)NessusSuSE Local Security Checks1/17/20239/7/2023
critical
171326EulerOS 2.0 SP10 : samba (EulerOS-SA-2023-1371)NessusHuawei Local Security Checks2/10/20239/28/2023
high
168324RHEL 8 : krb5 (RHSA-2022:8638)NessusRed Hat Local Security Checks12/1/20224/28/2024
high
168211RHEL 8 : krb5 (RHSA-2022:8641)NessusRed Hat Local Security Checks11/28/20224/28/2024
high
168212RHEL 9 : krb5 (RHSA-2022:8637)NessusRed Hat Local Security Checks11/28/20224/28/2024
high
168258RHEL 8 : krb5 (RHSA-2022:8662)NessusRed Hat Local Security Checks11/29/20224/28/2024
high
170021SUSE SLES12 Security Update : samba (SUSE-SU-2023:0081-1)NessusSuSE Local Security Checks1/13/20239/28/2023
high
183437Oracle MySQL Cluster 8.x < 8.2.0 (Oct 2023 CPU)NessusDatabases10/19/20231/23/2024
critical
183438Oracle MySQL Cluster 8.0.x < 8.0.35 (Oct 2023 CPU)NessusDatabases10/19/20231/23/2024
critical