168218 | RHEL 8:krb5 (RHSA-2022: 8639) | Nessus | Red Hat Local Security Checks | 2022/11/28 | 2024/11/7 | high |
168236 | Oracle Linux 7:krb5 (ELSA-2022-8640) | Nessus | Oracle Linux Local Security Checks | 2022/11/29 | 2024/11/1 | high |
168271 | RHEL 9:krb5 (RHSA-2022: 8669) | Nessus | Red Hat Local Security Checks | 2022/11/29 | 2024/11/7 | high |
168319 | CentOS 7 : krb5 (RHSA-2022:8640) | Nessus | CentOS Local Security Checks | 2022/12/1 | 2024/10/9 | high |
171044 | Amazon Linux AMI:(ALAS-2023-1680) | Nessus | Amazon Linux Local Security Checks | 2023/2/6 | 2024/12/11 | high |
174040 | Nutanix AHV:多個弱點 (NXSA-AHV-20220304.385) | Nessus | Misc. | 2023/4/10 | 2025/2/17 | medium |
170562 | Ubuntu 20.04 LTS / 22.04 LTS:Samba 弱點 (USN-5822-1) | Nessus | Ubuntu Local Security Checks | 2023/1/25 | 2025/9/3 | critical |
168205 | Debian DLA-3206-1:heimdal - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/11/27 | 2025/1/22 | critical |
240197 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Samba 弱點 (USN-7582-1) | Nessus | Ubuntu Local Security Checks | 2025/6/19 | 2025/6/19 | critical |
173117 | Amazon Linux 2023:krb5-devel、krb5-libs、krb5-pkinit (ALAS2023-2023-103) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
168218 | RHEL 8: krb5 (RHSA-2021: 8639) | Nessus | Red Hat Local Security Checks | 2022/11/28 | 2024/11/7 | high |
168236 | Oracle Linux 7: krb5 (ELSA-2022-8640) | Nessus | Oracle Linux Local Security Checks | 2022/11/29 | 2024/11/1 | high |
168271 | RHEL 9: krb5 (RHSA-2022: 8669) | Nessus | Red Hat Local Security Checks | 2022/11/29 | 2024/11/7 | high |
168319 | CentOS 7:krb5(RHSA-2022:8640) | Nessus | CentOS Local Security Checks | 2022/12/1 | 2024/10/9 | high |
171044 | Amazon Linux AMI:(ALAS-2023-1680) | Nessus | Amazon Linux Local Security Checks | 2023/2/6 | 2024/12/11 | high |
174040 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20220304.385) | Nessus | Misc. | 2023/4/10 | 2025/2/17 | medium |
240197 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Samba の脆弱性 (USN-7582-1) | Nessus | Ubuntu Local Security Checks | 2025/6/19 | 2025/6/19 | critical |
168205 | Debian DLA-3206-1: heimdal - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/27 | 2025/1/22 | critical |
183755 | FreeBSD:MySQL -- 複数の脆弱性(22df5074-71cd-11ee-85eb-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 2023/10/23 | 2023/10/26 | critical |
170562 | Ubuntu 20.04 LTS / 22.04 LTS : Samba の脆弱性 (USN-5822-1) | Nessus | Ubuntu Local Security Checks | 2023/1/25 | 2025/9/3 | critical |
173117 | Amazon Linux 2023 : krb5-devel, krb5-libs, krb5-pkinit (ALAS2023-2023-103) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
168237 | Oracle Linux 9:krb5 (ELSA-2022-8637) | Nessus | Oracle Linux Local Security Checks | 2022/11/29 | 2024/11/2 | high |
168264 | Debian DLA-3213-1:krb5 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/11/29 | 2025/1/22 | high |
168480 | Rocky Linux 8krb5 (RLSA-2022:8638) | Nessus | Rocky Linux Local Security Checks | 2022/12/7 | 2023/11/7 | high |
168735 | RHEL 8:Red Hat Virtualization Host 安全性更新 [ovirt-4.5.3-3] (重要) (RHSA-2022: 9029) | Nessus | Red Hat Local Security Checks | 2022/12/14 | 2024/11/7 | high |
170443 | Amazon Linux 2:krb5 (ALAS-2023-1915) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | high |
170592 | Amazon Linux 2022: (ALAS2022-2023-272) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | 2024/12/11 | high |
183341 | Nutanix AHV:多個弱點 (NXSA-AHV-20220304.10055) | Nessus | Misc. | 2023/10/18 | 2025/2/17 | medium |
174898 | Nutanix AOS:多個弱點 (NXSA-AOS-6.6.2) | Nessus | Misc. | 2023/4/27 | 2024/1/16 | high |
194990 | GLSA-202405-11:MIT krb5:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/5/5 | 2024/5/5 | high |
170627 | Nutanix AOS:多個弱點 (NXSA-AOS-6.5.2) | Nessus | Misc. | 2023/1/25 | 2024/6/7 | critical |
172367 | Ubuntu 20.04 LTS:Samba 弱點 (USN-5936-1) | Nessus | Ubuntu Local Security Checks | 2023/3/9 | 2025/9/3 | critical |
168218 | RHEL 8:krb5 (RHSA-2022: 8639) | Nessus | Red Hat Local Security Checks | 2022/11/28 | 2024/11/7 | high |
168236 | Oracle Linux 7:krb5 (ELSA-2022-8640) | Nessus | Oracle Linux Local Security Checks | 2022/11/29 | 2024/11/1 | high |
168271 | RHEL 9:krb5 (RHSA-2022: 8669) | Nessus | Red Hat Local Security Checks | 2022/11/29 | 2024/11/7 | high |
168319 | CentOS 7:krb5 (RHSA-2022:8640) | Nessus | CentOS Local Security Checks | 2022/12/1 | 2024/10/9 | high |
171044 | Amazon Linux AMI:(ALAS-2023-1680) | Nessus | Amazon Linux Local Security Checks | 2023/2/6 | 2024/12/11 | high |
174040 | Nutanix AHV : 多个漏洞 (NXSA-AHV-20220304.385) | Nessus | Misc. | 2023/4/10 | 2025/2/17 | medium |
240197 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Samba 漏洞 (USN-7582-1) | Nessus | Ubuntu Local Security Checks | 2025/6/19 | 2025/6/19 | critical |
168205 | Debian DLA-3206-1:heimdal - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/11/27 | 2025/1/22 | critical |
170562 | Ubuntu 20.04 LTS / 22.04 LTS:Samba 漏洞 (USN-5822-1) | Nessus | Ubuntu Local Security Checks | 2023/1/25 | 2025/9/3 | critical |
173117 | Amazon Linux 2023:krb5-devel、krb5-libs、krb5-pkinit (ALAS2023-2023-103) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
168237 | Oracle Linux 9: krb5 (ELSA-2022-8637) | Nessus | Oracle Linux Local Security Checks | 2022/11/29 | 2024/11/2 | high |
168264 | Debian DLA-3213-1: krb5 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/29 | 2025/1/22 | high |
168480 | Rocky Linux 8krb5RLSA-2022:8638 | Nessus | Rocky Linux Local Security Checks | 2022/12/7 | 2023/11/7 | high |
168735 | RHEL 8: Red Hat Virtualization Host のセキュリティ更新 [ovirt-4.5.3-3] (重要度高) (RHSA-2022: 9029) | Nessus | Red Hat Local Security Checks | 2022/12/14 | 2024/11/7 | high |
169097 | Fedora 36: krb5 (2022-78038a4441) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
169206 | Fedora 35: krb5 (2022-88cefef88c) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | high |
170443 | Amazon Linux 2: krb5 (ALAS-2023-1915) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | high |
170592 | Amazon Linux 2022 : (ALAS2022-2023-272) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | 2024/12/11 | high |