194281 | RHEL 8 : redhat-ds:11.3 (RHSA-2022:0952) | Nessus | Red Hat Local Security Checks | high |
194190 | RHEL 8 : redhat-ds:11 (RHSA-2021:3955) | Nessus | Red Hat Local Security Checks | medium |
183133 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM : 389 Directory Server vulnerabilities (USN-5231-1) | Nessus | Ubuntu Local Security Checks | medium |
174722 | Debian DLA-3399-1 : 389-ds-base - LTS security update | Nessus | Debian Local Security Checks | medium |
157763 | Rocky Linux 8 : 389-ds:1.4 (RLSA-2021:2595) | Nessus | Rocky Linux Local Security Checks | medium |
151849 | RHEL 8 : 389-ds:1.4 (RHSA-2021:2796) | Nessus | Red Hat Local Security Checks | medium |
151366 | CentOS 8 : 389-ds:1.4 (CESA-2021:2595) | Nessus | CentOS Local Security Checks | medium |
151353 | Oracle Linux 8 : 389-ds:1.4 (ELSA-2021-2595) | Nessus | Oracle Linux Local Security Checks | medium |
151153 | RHEL 8 : 389-ds:1.4 (RHSA-2021:2595) | Nessus | Red Hat Local Security Checks | medium |
150754 | openSUSE Security Update : 389-ds (openSUSE-2021-868) | Nessus | SuSE Local Security Checks | medium |
150400 | SUSE SLES15 Security Update : 389-ds (SUSE-SU-2021:1878-1) | Nessus | SuSE Local Security Checks | medium |