Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
167549FreeBSD : krb5 -- Integer overflow vulnerabilities in PAC parsing (094e4a5b-6511-11ed-8c5e-206a8a720317)NessusFreeBSD Local Security Checks11/15/202211/6/2023
high
168091SUSE SLES15 Security Update : krb5 (SUSE-SU-2022:4155-1)NessusSuSE Local Security Checks11/22/20227/14/2023
high
168144SUSE SLED15 / SLES15 Security Update : krb5 (SUSE-SU-2022:4167-1)NessusSuSE Local Security Checks11/23/20227/14/2023
high
169073Fedora 36 : 2:samba (2022-d680c70ebe)NessusFedora Local Security Checks12/22/20229/29/2023
high
171219Oracle Linux 6 : krb5 (ELSA-2023-12104)NessusOracle Linux Local Security Checks2/8/20239/28/2023
high
172203EulerOS 2.0 SP11 : samba (EulerOS-SA-2023-1417)NessusHuawei Local Security Checks3/7/20239/28/2023
high
172219EulerOS 2.0 SP11 : samba (EulerOS-SA-2023-1432)NessusHuawei Local Security Checks3/7/20239/28/2023
high
172684EulerOS 2.0 SP10 : krb5 (EulerOS-SA-2023-1552)NessusHuawei Local Security Checks3/18/20239/28/2023
high
174226QNAP QTS Buffer Overflow Vulnerability in Samba (QSA-23-03)NessusMisc.4/13/202311/7/2023
high
175795EulerOS Virtualization 2.10.1 : krb5 (EulerOS-SA-2023-1903)NessusHuawei Local Security Checks5/16/20239/27/2023
high
168616SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2022:4395-1)NessusSuSE Local Security Checks12/10/20229/29/2023
high
170001Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Heimdal vulnerabilities (USN-5800-1)NessusUbuntu Local Security Checks1/12/20237/10/2023
critical
168214RHEL 7 : krb5 (RHSA-2022:8640)NessusRed Hat Local Security Checks11/28/20224/28/2024
high
168221RHEL 8 : krb5 (RHSA-2022:8648)NessusRed Hat Local Security Checks11/28/20224/28/2024
high
173373Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10019)NessusMisc.3/24/20232/20/2024
high
170651Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Kerberos vulnerabilities (USN-5828-1)NessusUbuntu Local Security Checks1/25/202310/16/2023
high
176801EulerOS Virtualization 2.11.0 : samba (EulerOS-SA-2023-2128)NessusHuawei Local Security Checks6/7/20236/7/2023
critical
168236Oracle Linux 7 : krb5 (ELSA-2022-8640)NessusOracle Linux Local Security Checks11/29/20229/29/2023
high
168319CentOS 7 : krb5 (CESA-2022:8640)NessusCentOS Local Security Checks12/1/20229/29/2023
high
171044Amazon Linux AMI : (ALAS-2023-1680)NessusAmazon Linux Local Security Checks2/6/20239/28/2023
high
171203EulerOS 2.0 SP8 : samba (EulerOS-SA-2023-1336)NessusHuawei Local Security Checks2/8/20239/28/2023
high
172705EulerOS 2.0 SP10 : krb5 (EulerOS-SA-2023-1527)NessusHuawei Local Security Checks3/19/20239/28/2023
high
173117Amazon Linux 2023 : krb5-devel, krb5-libs, krb5-pkinit (ALAS2023-2023-103)NessusAmazon Linux Local Security Checks3/21/20239/28/2023
high
174840EulerOS Virtualization 2.9.0 : krb5 (EulerOS-SA-2023-1672)NessusHuawei Local Security Checks4/27/20239/27/2023
high
174848EulerOS Virtualization 2.9.1 : krb5 (EulerOS-SA-2023-1638)NessusHuawei Local Security Checks4/27/20239/27/2023
high
177018EulerOS 2.0 SP5 : krb5 (EulerOS-SA-2023-2153)NessusHuawei Local Security Checks6/9/20239/27/2023
high
187349NewStart CGSL MAIN 5.04 : krb5 Multiple Vulnerabilities (NS-SA-2023-0102)NessusNewStart CGSL Local Security Checks12/27/202312/27/2023
high
187356NewStart CGSL MAIN 6.06 : krb5 Multiple Vulnerabilities (NS-SA-2023-0096)NessusNewStart CGSL Local Security Checks12/27/202312/27/2023
high
174040Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.385)NessusMisc.4/10/20235/24/2023
high
168205Debian DLA-3206-1 : heimdal - LTS security updateNessusDebian Local Security Checks11/27/20229/20/2023
critical
175751EulerOS Virtualization 2.10.0 : samba (EulerOS-SA-2023-1929)NessusHuawei Local Security Checks5/16/20239/27/2023
high
168271RHEL 9 : krb5 (RHSA-2022:8669)NessusRed Hat Local Security Checks11/29/20224/28/2024
high
168218RHEL 8 : krb5 (RHSA-2022:8639)NessusRed Hat Local Security Checks11/28/20224/28/2024
high
183755FreeBSD : MySQL -- Multiple vulnerabilities (22df5074-71cd-11ee-85eb-84a93843eb75)NessusFreeBSD Local Security Checks10/23/202310/26/2023
critical
170562Ubuntu 20.04 LTS / 22.04 LTS : Samba vulnerabilities (USN-5822-1)NessusUbuntu Local Security Checks1/25/202310/20/2023
critical
168237Oracle Linux 9 : krb5 (ELSA-2022-8637)NessusOracle Linux Local Security Checks11/29/20229/29/2023
high
168264Debian DLA-3213-1 : krb5 - LTS security updateNessusDebian Local Security Checks11/29/20229/29/2023
high
168480Rocky Linux 8 : krb5 (RLSA-2022:8638)NessusRocky Linux Local Security Checks12/7/202211/7/2023
high
169097Fedora 36 : krb5 (2022-78038a4441)NessusFedora Local Security Checks12/22/20229/29/2023
high
169206Fedora 35 : krb5 (2022-88cefef88c)NessusFedora Local Security Checks12/23/20229/29/2023
high
169663EulerOS 2.0 SP9 : samba (EulerOS-SA-2023-1112)NessusHuawei Local Security Checks1/6/20239/28/2023
high
169671EulerOS 2.0 SP9 : samba (EulerOS-SA-2023-1136)NessusHuawei Local Security Checks1/6/20239/28/2023
high
170443Amazon Linux 2 : krb5 (ALAS-2023-1915)NessusAmazon Linux Local Security Checks1/24/20239/28/2023
high
170592Amazon Linux 2022 : (ALAS2022-2023-272)NessusAmazon Linux Local Security Checks1/25/20239/28/2023
high
172205EulerOS 2.0 SP11 : krb5 (EulerOS-SA-2023-1425)NessusHuawei Local Security Checks3/7/20239/28/2023
high
172317EulerOS 2.0 SP9 : krb5 (EulerOS-SA-2023-1470)NessusHuawei Local Security Checks3/8/20239/28/2023
high
174833EulerOS Virtualization 2.9.0 : samba (EulerOS-SA-2023-1664)NessusHuawei Local Security Checks4/27/20239/27/2023
high
176806EulerOS Virtualization 2.11.0 : krb5 (EulerOS-SA-2023-2096)NessusHuawei Local Security Checks6/7/20239/27/2023
high
183341Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10055)NessusMisc.10/18/20232/20/2024
high
178893EulerOS Virtualization 3.0.6.6 : samba (EulerOS-SA-2023-2434)NessusHuawei Local Security Checks7/26/20239/26/2023
high