Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
153574Oracle Linux 8 : krb5 (ELSA-2021-3576)NessusOracle Linux Local Security Checks9/23/20217/19/2022
high
157802Rocky Linux 8 : krb5 (RLSA-2021:3576)NessusRocky Linux Local Security Checks2/9/202211/7/2023
high
152707SUSE SLED15 / SLES15 Security Update : krb5 (SUSE-SU-2021:2800-1)NessusSuSE Local Security Checks8/21/20217/13/2023
high
152756openSUSE 15 Security Update : krb5 (openSUSE-SU-2021:1182-1)NessusSuSE Local Security Checks8/24/20217/19/2022
high
155121EulerOS 2.0 SP9 : krb5 (EulerOS-SA-2021-2714)NessusHuawei Local Security Checks11/11/20217/4/2022
high
155520EulerOS Virtualization 2.9.0 : krb5 (EulerOS-SA-2021-2777)NessusHuawei Local Security Checks11/17/20217/4/2022
high
156583Photon OS 3.0: Krb5 PHSA-2021-3.0-0342NessusPhotonOS Local Security Checks1/10/202211/21/2023
high
158025EulerOS Virtualization 3.0.6.0 : krb5 (EulerOS-SA-2022-1071)NessusHuawei Local Security Checks2/13/202211/1/2023
high
194990GLSA-202405-11 : MIT krb5: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/5/20245/5/2024
high
168719SUSE SLED15 / SLES15 Security Update : grafana (SUSE-SU-2022:4428-1)NessusSuSE Local Security Checks12/14/20222/16/2024
critical
170209openSUSE 15 Security Update : SUSE Manager Client Tools (SUSE-SU-2022:4437-1)NessusSuSE Local Security Checks1/20/20232/8/2023
critical
172631Ubuntu 18.04 LTS / 20.04 LTS : Kerberos vulnerabilities (USN-5959-1)NessusUbuntu Local Security Checks3/16/202310/20/2023
high
187356NewStart CGSL MAIN 6.06 : krb5 Multiple Vulnerabilities (NS-SA-2023-0096)NessusNewStart CGSL Local Security Checks12/27/202312/27/2023
high
152068Debian DSA-4944-1 : krb5 - security updateNessusDebian Local Security Checks7/25/20217/19/2022
high
153650EulerOS 2.0 SP8 : krb5 (EulerOS-SA-2021-2466)NessusHuawei Local Security Checks9/24/20217/19/2022
high
154258MySQL 8.0.x < 8.0.27 Multiple Vulnerabilities (Oct 2021 CPU)NessusDatabases10/20/202111/28/2023
critical
170214openSUSE 15 Security Update : SUSE Manager Client Tools (SUSE-SU-2022:1396-1)NessusSuSE Local Security Checks1/20/20232/8/2023
critical
157307SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2022:0283-1)NessusSuSE Local Security Checks2/2/202211/1/2023
high
157325openSUSE 15 Security Update : samba (openSUSE-SU-2022:0283-1)NessusSuSE Local Security Checks2/2/202211/1/2023
high
152724openSUSE 15 Security Update : krb5 (openSUSE-SU-2021:2800-1)NessusSuSE Local Security Checks8/21/20217/19/2022
high
153590CentOS 8 : krb5 (CESA-2021:3576)NessusCentOS Local Security Checks9/23/20217/19/2022
high
155129EulerOS 2.0 SP9 : krb5 (EulerOS-SA-2021-2689)NessusHuawei Local Security Checks11/11/20217/4/2022
high
155477EulerOS Virtualization 2.9.1 : krb5 (EulerOS-SA-2021-2743)NessusHuawei Local Security Checks11/17/20217/4/2022
high
157471AlmaLinux 8 : krb5 (ALSA-2021:3576)NessusAlma Linux Local Security Checks2/9/202211/1/2023
high
153518RHEL 8 : krb5 (RHSA-2021:3576)NessusRed Hat Local Security Checks9/21/20214/28/2024
high
162469SUSE SLES12 Security Update : SUSE Manager Client Tools (SUSE-SU-2022:2134-1)NessusSuSE Local Security Checks6/22/20227/13/2023
critical
196450RHEL 7 : krb5 (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical