プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
167778Slackware Linux 15.0 / 最新版 krb5 の脆弱性 (SSA:2022-320-01)NessusSlackware Local Security Checks2022/11/172023/10/3
high
168018Samba < 4.15.12、4.16.x < 4.16.7、および 4.17.x < 4.17.3 32 ビットシステムのバッファオーバーフローNessusMisc.2022/11/212023/10/3
high
168225Oracle Linux 8: krb5 (ELSA-2022-8638)NessusOracle Linux Local Security Checks2022/11/282023/9/29
high
168472SUSE SLES12セキュリティ更新プログラム: krb5 (SUSE-SU-2022:4335-1)NessusSuSE Local Security Checks2022/12/72023/9/29
high
170587Amazon Linux 2022 : (ALAS2022-2023-271)NessusAmazon Linux Local Security Checks2023/1/252023/9/28
high
170707SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: samba(SUSE-SU-2023:0160-1)NessusSuSE Local Security Checks2023/1/272023/9/28
high
168259RHEL 6: krb5 (RHSA-2022: 8663)NessusRed Hat Local Security Checks2022/11/292024/4/28
high
168236Oracle Linux 7: krb5 (ELSA-2022-8640)NessusOracle Linux Local Security Checks2022/11/292023/9/29
high
168319CentOS 7: krb5 (CESA-2022: 8640)NessusCentOS Local Security Checks2022/12/12023/9/29
high
171044Amazon Linux AMI:(ALAS-2023-1680)NessusAmazon Linux Local Security Checks2023/2/62023/9/28
high
173117Amazon Linux 2023 : krb5-devel, krb5-libs, krb5-pkinit (ALAS2023-2023-103)NessusAmazon Linux Local Security Checks2023/3/212023/9/28
high
174040Nutanix AHV : 複数の脆弱性 (NXSA-AHV-20220304.385)NessusMisc.2023/4/102023/5/24
high
168218RHEL 8: krb5 (RHSA-2021: 8639)NessusRed Hat Local Security Checks2022/11/282024/4/28
high
168271RHEL 9: krb5 (RHSA-2022: 8669)NessusRed Hat Local Security Checks2022/11/292024/4/28
high
168205Debian DLA-3206-1: heimdal - LTS セキュリティ更新NessusDebian Local Security Checks2022/11/272023/9/20
critical
170562Ubuntu 20.04 LTS / 22.04 LTS : Samba の脆弱性 (USN-5822-1)NessusUbuntu Local Security Checks2023/1/252023/10/20
critical
183755FreeBSD:MySQL -- 複数の脆弱性(22df5074-71cd-11ee-85eb-84a93843eb75)NessusFreeBSD Local Security Checks2023/10/232023/10/26
critical
167549FreeBSD: krb5 -- PAC 解析における整数オーバーフローの脆弱性 (094e4a5b-6511-11ed-8c5e-206a8a720317)NessusFreeBSD Local Security Checks2022/11/152023/11/6
high
168091SUSE SLES15 セキュリティ更新プログラム: krb5 (SUSE-SU-2022:4155-1)NessusSuSE Local Security Checks2022/11/222023/7/14
high
168144SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: krb5 (SUSE-SU-2022:4167-1)NessusSuSE Local Security Checks2022/11/232023/7/14
high
169073Fedora 36: 2: samba (2022-d680c70ebe)NessusFedora Local Security Checks2022/12/222023/9/29
high
171219Oracle Linux 6 : krb5 (ELSA-2023-12104)NessusOracle Linux Local Security Checks2023/2/82023/9/28
high
174226Samba の QNAP QTS バッファオーバーフローの脆弱性 (QSA-23-03)NessusMisc.2023/4/132023/11/7
high
168616SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: samba(SUSE-SU-2022:4395-1)NessusSuSE Local Security Checks2022/12/102023/9/29
high
170001Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Heimdal の脆弱性 (USN-5800-1)NessusUbuntu Local Security Checks2023/1/122023/7/10
critical
168214RHEL 7: krb5 (RHSA-2021: 8640)NessusRed Hat Local Security Checks2022/11/282024/4/28
high
168221RHEL 8: krb5 (RHSA-2021: 8648)NessusRed Hat Local Security Checks2022/11/282024/4/28
high
173373Nutanix AHV : 複数の脆弱性 (NXSA-AHV-20220304.10019)NessusMisc.2023/3/242024/2/20
high
170651Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : Kerberos の脆弱性 (USN-5828-1)NessusUbuntu Local Security Checks2023/1/252023/10/16
high
168237Oracle Linux 9: krb5 (ELSA-2022-8637)NessusOracle Linux Local Security Checks2022/11/292023/9/29
high
168264Debian DLA-3213-1: krb5 - LTS セキュリティ更新NessusDebian Local Security Checks2022/11/292023/9/29
high
169097Fedora 36: krb5 (2022-78038a4441)NessusFedora Local Security Checks2022/12/222023/9/29
high
169206Fedora 35: krb5 (2022-88cefef88c)NessusFedora Local Security Checks2022/12/232023/9/29
high
170443Amazon Linux 2: krb5 (ALAS-2023-1915)NessusAmazon Linux Local Security Checks2023/1/242023/9/28
high
170592Amazon Linux 2022 : (ALAS2022-2023-272)NessusAmazon Linux Local Security Checks2023/1/252023/9/28
high
183341Nutanix AHV : 複数の脆弱性 (NXSA-AHV-20220304.10055)NessusMisc.2023/10/182024/2/20
high
170098openSUSE 15 セキュリティ更新: libheimdal (openSUSE-SU-2023:0020-1)NessusSuSE Local Security Checks2023/1/172023/9/7
critical
169077Fedora 35: 2: samba (2022-003403ec6b)NessusFedora Local Security Checks2022/12/222023/9/29
high
168735RHEL 8: Red Hat Virtualization Host のセキュリティ更新 [ovirt-4.5.3-3] (重要度高) (RHSA-2022: 9029)NessusRed Hat Local Security Checks2022/12/142024/4/28
high
172367Ubuntu 20.04LTS:Samba の脆弱性 (USN-5936-1)NessusUbuntu Local Security Checks2023/3/92023/10/20
critical
170627Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.5.2)NessusMisc.2023/1/252024/1/16
critical
174898Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.6.2)NessusMisc.2023/4/272024/1/16
high
167775Slackware Linux 15.0 / 最新の samba の脆弱性 (SSA:2022-320-04)NessusSlackware Local Security Checks2022/11/172023/10/3
high
168002Debian DSA-5286-1: krb5 - セキュリティ更新NessusDebian Local Security Checks2022/11/192023/10/3
high
168089SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: krb5 (SUSE-SU-2022:4153-1)NessusSuSE Local Security Checks2022/11/222023/7/14
high
168099SUSE SLES15セキュリティ更新プログラム: krb5 (SUSE-SU-2022:4154-1)NessusSuSE Local Security Checks2022/11/222023/7/14
high
170548Amazon Linux AMI: krb5 (ALAS-2023-1667)NessusAmazon Linux Local Security Checks2023/1/242023/9/28
high
170743SUSE SLES15 セキュリティ更新プログラム: krb5 (SUSE-SU-2023:0198-1)NessusSuSE Local Security Checks2023/1/282023/9/28
high
180339FreeBSD : FreeBSD -- Heimdal における複数の脆弱性 (97c1b0f7-47b9-11ee-8e38-002590c1f29c)NessusFreeBSD Local Security Checks2023/8/312023/8/31
critical
168145Debian DSA-5287-1: heimdal - セキュリティ更新NessusDebian Local Security Checks2022/11/232023/10/2
critical