プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
168089SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: krb5 (SUSE-SU-2022:4153-1)NessusSuSE Local Security Checks2022/11/222023/7/14
high
168099SUSE SLES15セキュリティ更新プログラム: krb5 (SUSE-SU-2022:4154-1)NessusSuSE Local Security Checks2022/11/222023/7/14
high
168211RHEL 8: krb5 (RHSA-2021: 8641)NessusRed Hat Local Security Checks2022/11/282024/11/8
high
168212RHEL 9 : krb5 (RHSA-2021: 8637)NessusRed Hat Local Security Checks2022/11/282024/11/7
high
168258RHEL 8: krb5 (RHSA-2022: 8662)NessusRed Hat Local Security Checks2022/11/292024/11/7
high
168324RHEL 8: krb5 (RHSA-2022: 8638)NessusRed Hat Local Security Checks2022/12/12024/11/7
high
170548Amazon Linux AMI: krb5 (ALAS-2023-1667)NessusAmazon Linux Local Security Checks2023/1/242024/12/11
high
170743SUSE SLES15 セキュリティ更新プログラム: krb5 (SUSE-SU-2023:0198-1)NessusSuSE Local Security Checks2023/1/282023/9/28
high
215494Azure Linux 3.0 セキュリティ更新heimdal / krb5 / sambaCVE-2022-42898]NessusAzure Linux Local Security Checks2025/2/102025/9/15
high
225008Linux Distros のパッチ未適用の脆弱性: CVE-2022-42898NessusMisc.2025/3/52025/9/3
high
168145Debian DSA-5287-1 : heimdal - セキュリティ更新NessusDebian Local Security Checks2022/11/232025/1/24
critical
169051Fedora 36: heimdal (2022-dba9ba8e2b)NessusFedora Local Security Checks2022/12/222024/11/14
critical
169244Fedora 35: heimdal (2022-cbbd105d08)NessusFedora Local Security Checks2022/12/232024/11/14
critical
170021SUSE SLES12 セキュリティ更新プログラム: samba(SUSE-SU-2023:0081-1)NessusSuSE Local Security Checks2023/1/132023/9/28
high
170095openSUSE 15 セキュリティ更新: libheimdal (openSUSE-SU-2023:0019-1)NessusSuSE Local Security Checks2023/1/172023/9/7
critical
183437Oracle MySQL Cluster 8.x < 8.2.0 (2023 年 10 月 CPU)NessusDatabases2023/10/192024/1/23
critical