175779 | EulerOS Virtualization 2.10.1 : samba (EulerOS-SA-2023-1898) | Nessus | Huawei Local Security Checks | 5/16/2023 | 9/27/2023 | high |
184934 | Rocky Linux 9 : krb5 (RLSA-2022:8637) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
181514 | GLSA-202309-06 : Samba: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/17/2023 | 9/21/2023 | critical |
182758 | GLSA-202310-06 : Heimdal: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 10/8/2023 | 12/22/2023 | critical |
176833 | EulerOS Virtualization 2.11.1 : samba (EulerOS-SA-2023-2076) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | critical |
170707 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : samba (SUSE-SU-2023:0160-1) | Nessus | SuSE Local Security Checks | 1/27/2023 | 9/28/2023 | high |
183437 | Oracle MySQL Cluster 8.x < 8.2.0 (Oct 2023 CPU) | Nessus | Databases | 10/19/2023 | 1/23/2024 | critical |
183438 | Oracle MySQL Cluster 8.0.x < 8.0.35 (Oct 2023 / Jul 2024 CPU) | Nessus | Databases | 7/22/2024 | 10/18/2024 | critical |
167775 | Slackware Linux 15.0 / current samba Vulnerability (SSA:2022-320-04) | Nessus | Slackware Local Security Checks | 11/17/2022 | 10/3/2023 | high |
178627 | Oracle Solaris Critical Patch Update : jul2023_SRU11_4_57_144_3 | Nessus | Solaris Local Security Checks | 7/20/2023 | 11/16/2023 | critical |
176870 | EulerOS Virtualization 2.11.1 : krb5 (EulerOS-SA-2023-2044) | Nessus | Huawei Local Security Checks | 6/7/2023 | 9/27/2023 | high |
171326 | EulerOS 2.0 SP10 : samba (EulerOS-SA-2023-1371) | Nessus | Huawei Local Security Checks | 2/10/2023 | 9/28/2023 | high |
175766 | EulerOS Virtualization 2.10.0 : krb5 (EulerOS-SA-2023-1934) | Nessus | Huawei Local Security Checks | 5/16/2023 | 9/27/2023 | high |
174861 | EulerOS Virtualization 2.9.1 : samba (EulerOS-SA-2023-1630) | Nessus | Huawei Local Security Checks | 4/27/2023 | 9/27/2023 | high |
180339 | FreeBSD : FreeBSD -- Multiple vulnerabilities in Heimdal (97c1b0f7-47b9-11ee-8e38-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 8/31/2023 | 8/31/2023 | critical |
169051 | Fedora 36 : heimdal (2022-dba9ba8e2b) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | critical |
169244 | Fedora 35 : heimdal (2022-cbbd105d08) | Nessus | Fedora Local Security Checks | 12/23/2022 | 11/14/2024 | critical |
211416 | Fedora 37 : krb5 (2022-a1747aca80) | Nessus | Fedora Local Security Checks | 11/15/2024 | 11/15/2024 | high |
211098 | Fedora 37 : heimdal (2022-2c77cee4b5) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
211052 | Fedora 37 : samba (2022-2156b74a6a) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
168211 | RHEL 8 : krb5 (RHSA-2022:8641) | Nessus | Red Hat Local Security Checks | 11/28/2022 | 11/8/2024 | high |
168212 | RHEL 9 : krb5 (RHSA-2022:8637) | Nessus | Red Hat Local Security Checks | 11/28/2022 | 11/7/2024 | high |
170021 | SUSE SLES12 Security Update : samba (SUSE-SU-2023:0081-1) | Nessus | SuSE Local Security Checks | 1/13/2023 | 9/28/2023 | high |
168099 | SUSE SLES15 Security Update : krb5 (SUSE-SU-2022:4154-1) | Nessus | SuSE Local Security Checks | 11/22/2022 | 7/14/2023 | high |
168258 | RHEL 8 : krb5 (RHSA-2022:8662) | Nessus | Red Hat Local Security Checks | 11/29/2022 | 11/7/2024 | high |
168002 | Debian DSA-5286-1 : krb5 - security update | Nessus | Debian Local Security Checks | 11/19/2022 | 10/3/2023 | high |
170548 | Amazon Linux AMI : krb5 (ALAS-2023-1667) | Nessus | Amazon Linux Local Security Checks | 1/24/2023 | 9/28/2023 | high |
168324 | RHEL 8 : krb5 (RHSA-2022:8638) | Nessus | Red Hat Local Security Checks | 12/1/2022 | 11/7/2024 | high |
168089 | SUSE SLED15 / SLES15 Security Update : krb5 (SUSE-SU-2022:4153-1) | Nessus | SuSE Local Security Checks | 11/22/2022 | 7/14/2023 | high |
170743 | SUSE SLES15 Security Update : krb5 (SUSE-SU-2023:0198-1) | Nessus | SuSE Local Security Checks | 1/28/2023 | 9/28/2023 | high |
168145 | Debian DSA-5287-1 : heimdal - security update | Nessus | Debian Local Security Checks | 11/23/2022 | 10/2/2023 | critical |
170095 | openSUSE 15 Security Update : libheimdal (openSUSE-SU-2023:0019-1) | Nessus | SuSE Local Security Checks | 1/17/2023 | 9/7/2023 | critical |
194990 | GLSA-202405-11 : MIT krb5: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/5/2024 | 5/5/2024 | high |
203261 | Photon OS 4.0: Krb5 PHSA-2023-4.0-0318 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
178893 | EulerOS Virtualization 3.0.6.6 : samba (EulerOS-SA-2023-2434) | Nessus | Huawei Local Security Checks | 7/26/2023 | 9/26/2023 | high |
169663 | EulerOS 2.0 SP9 : samba (EulerOS-SA-2023-1112) | Nessus | Huawei Local Security Checks | 1/6/2023 | 9/28/2023 | high |
169671 | EulerOS 2.0 SP9 : samba (EulerOS-SA-2023-1136) | Nessus | Huawei Local Security Checks | 1/6/2023 | 9/28/2023 | high |
172205 | EulerOS 2.0 SP11 : krb5 (EulerOS-SA-2023-1425) | Nessus | Huawei Local Security Checks | 3/7/2023 | 9/28/2023 | high |
172317 | EulerOS 2.0 SP9 : krb5 (EulerOS-SA-2023-1470) | Nessus | Huawei Local Security Checks | 3/8/2023 | 9/28/2023 | high |
177035 | EulerOS 2.0 SP5 : samba (EulerOS-SA-2023-2168) | Nessus | Huawei Local Security Checks | 6/9/2023 | 9/27/2023 | high |
174833 | EulerOS Virtualization 2.9.0 : samba (EulerOS-SA-2023-1664) | Nessus | Huawei Local Security Checks | 4/27/2023 | 9/27/2023 | high |
174898 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2) | Nessus | Misc. | 4/27/2023 | 1/16/2024 | high |
176806 | EulerOS Virtualization 2.11.0 : krb5 (EulerOS-SA-2023-2096) | Nessus | Huawei Local Security Checks | 6/7/2023 | 9/27/2023 | high |
183341 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10055) | Nessus | Misc. | 10/18/2023 | 9/11/2024 | high |
168735 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.5.3-3] (Important) (RHSA-2022:9029) | Nessus | Red Hat Local Security Checks | 12/14/2022 | 11/7/2024 | high |
170098 | openSUSE 15 Security Update : libheimdal (openSUSE-SU-2023:0020-1) | Nessus | SuSE Local Security Checks | 1/17/2023 | 9/7/2023 | critical |
169206 | Fedora 35 : krb5 (2022-88cefef88c) | Nessus | Fedora Local Security Checks | 12/23/2022 | 11/14/2024 | high |
168237 | Oracle Linux 9 : krb5 (ELSA-2022-8637) | Nessus | Oracle Linux Local Security Checks | 11/29/2022 | 11/2/2024 | high |
168264 | Debian DLA-3213-1 : krb5 - LTS security update | Nessus | Debian Local Security Checks | 11/29/2022 | 9/29/2023 | high |
170443 | Amazon Linux 2 : krb5 (ALAS-2023-1915) | Nessus | Amazon Linux Local Security Checks | 1/24/2023 | 9/28/2023 | high |