170651 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Kerberos vulnerabilities (USN-5828-1) | Nessus | Ubuntu Local Security Checks | 1/25/2023 | 8/27/2024 | high |
174226 | QNAP QTS Buffer Overflow Vulnerability in Samba (QSA-23-03) | Nessus | Misc. | 4/13/2023 | 11/7/2023 | high |
176801 | EulerOS Virtualization 2.11.0 : samba (EulerOS-SA-2023-2128) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | critical |
204048 | Photon OS 3.0: Krb5 PHSA-2023-3.0-0518 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
171219 | Oracle Linux 6 : krb5 (ELSA-2023-12104) | Nessus | Oracle Linux Local Security Checks | 2/8/2023 | 9/28/2023 | high |
172203 | EulerOS 2.0 SP11 : samba (EulerOS-SA-2023-1417) | Nessus | Huawei Local Security Checks | 3/7/2023 | 9/28/2023 | high |
172219 | EulerOS 2.0 SP11 : samba (EulerOS-SA-2023-1432) | Nessus | Huawei Local Security Checks | 3/7/2023 | 9/28/2023 | high |
168091 | SUSE SLES15 Security Update : krb5 (SUSE-SU-2022:4155-1) | Nessus | SuSE Local Security Checks | 11/22/2022 | 7/14/2023 | high |
167549 | FreeBSD : krb5 -- Integer overflow vulnerabilities in PAC parsing (094e4a5b-6511-11ed-8c5e-206a8a720317) | Nessus | FreeBSD Local Security Checks | 11/15/2022 | 11/6/2023 | high |
168144 | SUSE SLED15 / SLES15 Security Update : krb5 (SUSE-SU-2022:4167-1) | Nessus | SuSE Local Security Checks | 11/23/2022 | 7/14/2023 | high |
172684 | EulerOS 2.0 SP10 : krb5 (EulerOS-SA-2023-1552) | Nessus | Huawei Local Security Checks | 3/18/2023 | 9/28/2023 | high |
169073 | Fedora 36 : 2:samba (2022-d680c70ebe) | Nessus | Fedora Local Security Checks | 12/22/2022 | 9/29/2023 | high |
170001 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Heimdal vulnerabilities (USN-5800-1) | Nessus | Ubuntu Local Security Checks | 1/12/2023 | 8/27/2024 | critical |
168616 | SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2022:4395-1) | Nessus | SuSE Local Security Checks | 12/10/2022 | 9/29/2023 | high |
168221 | RHEL 8 : krb5 (RHSA-2022:8648) | Nessus | Red Hat Local Security Checks | 11/28/2022 | 11/7/2024 | high |
168214 | RHEL 7 : krb5 (RHSA-2022:8640) | Nessus | Red Hat Local Security Checks | 11/28/2022 | 11/7/2024 | high |
175795 | EulerOS Virtualization 2.10.1 : krb5 (EulerOS-SA-2023-1903) | Nessus | Huawei Local Security Checks | 5/16/2023 | 9/27/2023 | high |
173373 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10019) | Nessus | Misc. | 3/24/2023 | 9/11/2024 | high |
168225 | Oracle Linux 8 : krb5 (ELSA-2022-8638) | Nessus | Oracle Linux Local Security Checks | 11/28/2022 | 11/1/2024 | high |
177176 | EulerOS Virtualization 3.0.6.0 : samba (EulerOS-SA-2023-2231) | Nessus | Huawei Local Security Checks | 6/13/2023 | 9/27/2023 | high |
178900 | EulerOS Virtualization 3.0.6.6 : krb5 (EulerOS-SA-2023-2426) | Nessus | Huawei Local Security Checks | 7/26/2023 | 9/26/2023 | high |
167778 | Slackware Linux 15.0 / current krb5 Vulnerability (SSA:2022-320-01) | Nessus | Slackware Local Security Checks | 11/17/2022 | 10/3/2023 | high |
168018 | Samba < 4.15.12, 4.16.x < 4.16.7, and 4.17.x < 4.17.3 32-Bit Systems Buffer Overflow | Nessus | Misc. | 11/21/2022 | 10/3/2023 | high |
175779 | EulerOS Virtualization 2.10.1 : samba (EulerOS-SA-2023-1898) | Nessus | Huawei Local Security Checks | 5/16/2023 | 9/27/2023 | high |
168259 | RHEL 6 : krb5 (RHSA-2022:8663) | Nessus | Red Hat Local Security Checks | 11/29/2022 | 11/7/2024 | high |
168472 | SUSE SLES12 Security Update : krb5 (SUSE-SU-2022:4335-1) | Nessus | SuSE Local Security Checks | 12/7/2022 | 9/29/2023 | high |
172769 | CBL Mariner 2.0 Security Update: heimdal / samba / krb5 (CVE-2022-42898) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 10/15/2024 | high |
170587 | Amazon Linux 2022 : (ALAS2022-2023-271) | Nessus | Amazon Linux Local Security Checks | 1/25/2023 | 9/28/2023 | high |
177143 | EulerOS Virtualization 3.0.6.0 : krb5 (EulerOS-SA-2023-2222) | Nessus | Huawei Local Security Checks | 6/13/2023 | 9/27/2023 | high |
176833 | EulerOS Virtualization 2.11.1 : samba (EulerOS-SA-2023-2076) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | critical |
181514 | GLSA-202309-06 : Samba: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/17/2023 | 9/21/2023 | critical |
172231 | EulerOS 2.0 SP11 : krb5 (EulerOS-SA-2023-1410) | Nessus | Huawei Local Security Checks | 3/7/2023 | 9/28/2023 | high |
172295 | EulerOS 2.0 SP9 : krb5 (EulerOS-SA-2023-1445) | Nessus | Huawei Local Security Checks | 3/8/2023 | 9/28/2023 | high |
171202 | EulerOS 2.0 SP8 : krb5 (EulerOS-SA-2023-1321) | Nessus | Huawei Local Security Checks | 2/8/2023 | 9/28/2023 | high |
171331 | EulerOS 2.0 SP10 : samba (EulerOS-SA-2023-1399) | Nessus | Huawei Local Security Checks | 2/10/2023 | 9/28/2023 | high |
184934 | Rocky Linux 9 : krb5 (RLSA-2022:8637) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
170707 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : samba (SUSE-SU-2023:0160-1) | Nessus | SuSE Local Security Checks | 1/27/2023 | 9/28/2023 | high |
182758 | GLSA-202310-06 : Heimdal: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 10/8/2023 | 12/22/2023 | critical |
187349 | NewStart CGSL MAIN 5.04 : krb5 Multiple Vulnerabilities (NS-SA-2023-0102) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/27/2023 | high |
187356 | NewStart CGSL MAIN 6.06 : krb5 Multiple Vulnerabilities (NS-SA-2023-0096) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/27/2023 | high |
183755 | FreeBSD : MySQL -- Multiple vulnerabilities (22df5074-71cd-11ee-85eb-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 10/23/2023 | 10/26/2023 | critical |
168205 | Debian DLA-3206-1 : heimdal - LTS security update | Nessus | Debian Local Security Checks | 11/27/2022 | 9/20/2023 | critical |
171044 | Amazon Linux AMI : (ALAS-2023-1680) | Nessus | Amazon Linux Local Security Checks | 2/6/2023 | 9/28/2023 | high |
171203 | EulerOS 2.0 SP8 : samba (EulerOS-SA-2023-1336) | Nessus | Huawei Local Security Checks | 2/8/2023 | 9/28/2023 | high |
170562 | Ubuntu 20.04 LTS / 22.04 LTS : Samba vulnerabilities (USN-5822-1) | Nessus | Ubuntu Local Security Checks | 1/25/2023 | 8/27/2024 | critical |
173117 | Amazon Linux 2023 : krb5-devel, krb5-libs, krb5-pkinit (ALAS2023-2023-103) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 9/28/2023 | high |
172705 | EulerOS 2.0 SP10 : krb5 (EulerOS-SA-2023-1527) | Nessus | Huawei Local Security Checks | 3/19/2023 | 9/28/2023 | high |
175751 | EulerOS Virtualization 2.10.0 : samba (EulerOS-SA-2023-1929) | Nessus | Huawei Local Security Checks | 5/16/2023 | 9/27/2023 | high |
174840 | EulerOS Virtualization 2.9.0 : krb5 (EulerOS-SA-2023-1672) | Nessus | Huawei Local Security Checks | 4/27/2023 | 9/27/2023 | high |
174848 | EulerOS Virtualization 2.9.1 : krb5 (EulerOS-SA-2023-1638) | Nessus | Huawei Local Security Checks | 4/27/2023 | 9/27/2023 | high |