502414 | Synology DiskStation Manager Samba Out-of-bounds Read (CVE-2019-14907) | Tenable OT Security | Tenable.ot | medium |
181444 | Debian DLA-3563-1 : samba - LTS security update | Nessus | Debian Local Security Checks | medium |
180964 | Oracle Linux 7 : samba (ELSA-2020-3981) | Nessus | Oracle Linux Local Security Checks | medium |
180910 | Oracle Linux 8 : samba (ELSA-2020-1878) | Nessus | Oracle Linux Local Security Checks | critical |
154485 | NewStart CGSL CORE 5.05 / MAIN 5.05 : samba Multiple Vulnerabilities (NS-SA-2021-0167) | Nessus | NewStart CGSL Local Security Checks | medium |
150107 | Debian DLA-2668-1 : samba security update | Nessus | Debian Local Security Checks | medium |
147360 | NewStart CGSL CORE 5.04 / MAIN 5.04 : samba Multiple Vulnerabilities (NS-SA-2021-0024) | Nessus | NewStart CGSL Local Security Checks | medium |
145876 | CentOS 8 : samba (CESA-2020:1878) | Nessus | CentOS Local Security Checks | critical |
143012 | RHEL 8 : samba (RHSA-2020:1878) | Nessus | Red Hat Local Security Checks | critical |
142993 | Amazon Linux AMI : ctdb (ALAS-2020-1452) | Nessus | Amazon Linux Local Security Checks | medium |
142333 | EulerOS 2.0 SP2 : samba (EulerOS-SA-2020-2396) | Nessus | Huawei Local Security Checks | high |
141968 | Amazon Linux 2 : ctdb (ALAS-2020-1544) | Nessus | Amazon Linux Local Security Checks | medium |
141682 | EulerOS Virtualization 3.0.2.2 : samba (EulerOS-SA-2020-2199) | Nessus | Huawei Local Security Checks | medium |
141648 | Scientific Linux Security Update : samba on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | medium |
141629 | CentOS 7 : samba (RHSA-2020:3981) | Nessus | CentOS Local Security Checks | medium |
141037 | RHEL 7 : samba (RHSA-2020:3981) | Nessus | Red Hat Local Security Checks | medium |
140877 | EulerOS 2.0 SP3 : samba (EulerOS-SA-2020-2110) | Nessus | Huawei Local Security Checks | high |
137965 | EulerOS Virtualization 3.0.6.0 : samba (EulerOS-SA-2020-1746) | Nessus | Huawei Local Security Checks | high |
136229 | EulerOS Virtualization for ARM 64 3.0.2.0 : samba (EulerOS-SA-2020-1526) | Nessus | Huawei Local Security Checks | medium |
135128 | EulerOS Virtualization for ARM 64 3.0.6.0 : samba (EulerOS-SA-2020-1341) | Nessus | Huawei Local Security Checks | medium |
134927 | GLSA-202003-52 : Samba: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
134860 | RHEL 7 : samba (RHSA-2020:0943) | Nessus | Red Hat Local Security Checks | medium |
134013 | EulerOS 2.0 SP8 : samba (EulerOS-SA-2020-1179) | Nessus | Huawei Local Security Checks | medium |
133932 | EulerOS 2.0 SP5 : samba (EulerOS-SA-2020-1131) | Nessus | Huawei Local Security Checks | medium |
133586 | Fedora 30 : 2:samba (2020-f92cd0e72b) | Nessus | Fedora Local Security Checks | medium |
133425 | Fedora 31 : 2:samba (2020-6bd386c7eb) | Nessus | Fedora Local Security Checks | medium |
133343 | openSUSE Security Update : samba (openSUSE-2020-122) | Nessus | SuSE Local Security Checks | medium |
133258 | SUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2020:0233-1) | Nessus | SuSE Local Security Checks | medium |
133255 | SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2020:0224-1) | Nessus | SuSE Local Security Checks | medium |
133254 | SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2020:0223-1) | Nessus | SuSE Local Security Checks | medium |
133244 | FreeBSD : samba -- multiple vulnerabilities (5f0dd349-40a2-11ea-8d8c-005056a311d1) | Nessus | FreeBSD Local Security Checks | medium |
133210 | Samba 4.x < 4.9.18 / 4.10.x < 4.10.12 / 4.11.x < 4.11.5 Multiple Vulnerabilities | Nessus | Misc. | medium |
133178 | Ubuntu 16.04 LTS / 18.04 LTS : Samba vulnerabilities (USN-4244-1) | Nessus | Ubuntu Local Security Checks | medium |
133177 | SUSE SLES12 Security Update : samba (SUSE-SU-2020:0152-1) | Nessus | SuSE Local Security Checks | medium |