147846 | openSUSE Security Update : 389-ds (openSUSE-2021-418) | Nessus | SuSE Local Security Checks | 3/17/2021 | 4/5/2021 | medium |
148423 | Oracle Linux 8 : 389-ds:1.4 (ELSA-2021-1086) | Nessus | Oracle Linux Local Security Checks | 4/9/2021 | 11/1/2024 | medium |
154624 | NewStart CGSL CORE 5.04 / MAIN 5.04 : 389-ds-base Vulnerability (NS-SA-2021-0111) | Nessus | NewStart CGSL Local Security Checks | 10/28/2021 | 10/28/2021 | medium |
147463 | SUSE SLES15 Security Update : 389-ds (SUSE-SU-2021:0724-1) | Nessus | SuSE Local Security Checks | 3/10/2021 | 4/5/2021 | medium |
147026 | Fedora 33 : 389-ds-base / dogtag-pki / freeipa / pki-core (2021-7458e2d835) | Nessus | Fedora Local Security Checks | 3/4/2021 | 1/21/2022 | medium |
194136 | RHEL 8 : redhat-ds:11 (RHSA-2021:1243) | Nessus | Red Hat Local Security Checks | 4/27/2024 | 11/7/2024 | medium |
148368 | RHEL 8 : 389-ds:1.4 (RHSA-2021:1086) | Nessus | Red Hat Local Security Checks | 4/7/2021 | 11/7/2024 | medium |
148424 | CentOS 8 : 389-ds:1.4 (CESA-2021:1086) | Nessus | CentOS Local Security Checks | 4/9/2021 | 2/8/2023 | medium |
150710 | Scientific Linux Security Update : 389-ds-base on SL7.x x86_64 (2021:2323) | Nessus | Scientific Linux Local Security Checks | 6/11/2021 | 6/11/2021 | medium |
150772 | CentOS 7 : 389-ds-base (RHSA-2021:2323) | Nessus | CentOS Local Security Checks | 6/14/2021 | 10/9/2024 | medium |
147156 | Fedora 32 : 389-ds-base / dogtag-pki / freeipa / pki-core (2021-dc1a4934a5) | Nessus | Fedora Local Security Checks | 3/5/2021 | 1/21/2022 | medium |
150429 | Oracle Linux 7 : 389-ds-base (ELSA-2021-2323) | Nessus | Oracle Linux Local Security Checks | 6/9/2021 | 10/22/2024 | medium |
183133 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM : 389 Directory Server vulnerabilities (USN-5231-1) | Nessus | Ubuntu Local Security Checks | 10/16/2023 | 8/27/2024 | medium |
160825 | NewStart CGSL CORE 5.05 / MAIN 5.05 : 389-ds-base Vulnerability (NS-SA-2022-0026) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 5/10/2022 | medium |
148807 | RHEL 8 : 389-ds:1.4 (RHSA-2021:1258) | Nessus | Red Hat Local Security Checks | 4/19/2021 | 11/7/2024 | medium |
169520 | Amazon Linux 2 : 389-ds-base (ALAS-2021-1650) | Nessus | Amazon Linux Local Security Checks | 1/4/2023 | 1/4/2023 | medium |
194283 | RHEL 8 : redhat-ds:11 (RHSA-2021:0599) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | medium |
196299 | RHEL 6 : 389-ds-base (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
150381 | RHEL 7 : 389-ds-base (RHSA-2021:2323) | Nessus | Red Hat Local Security Checks | 6/9/2021 | 11/7/2024 | medium |