199592 | RHEL 8 : ldns (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | medium |
183720 | Ubuntu 20.04 ESM / 22.04 ESM : ldns vulnerabilities (USN-5257-2) | Nessus | Ubuntu Local Security Checks | high |
175022 | Amazon Linux 2 : ldns (ALAS-2023-2032) | Nessus | Amazon Linux Local Security Checks | medium |
170789 | EulerOS Virtualization 3.0.2.2 : ldns (EulerOS-SA-2023-1265) | Nessus | Huawei Local Security Checks | high |
169589 | EulerOS Virtualization 3.0.2.6 : ldns (EulerOS-SA-2023-1073) | Nessus | Huawei Local Security Checks | high |
165883 | EulerOS Virtualization 3.0.6.6 : ldns (EulerOS-SA-2022-2510) | Nessus | Huawei Local Security Checks | high |
161530 | EulerOS 2.0 SP3 : ldns (EulerOS-SA-2022-1737) | Nessus | Huawei Local Security Checks | high |
160710 | EulerOS Virtualization 3.0.2.0 : ldns (EulerOS-SA-2022-1700) | Nessus | Huawei Local Security Checks | high |
160112 | EulerOS 2.0 SP5 : ldns (EulerOS-SA-2022-1538) | Nessus | Huawei Local Security Checks | high |
158581 | SUSE SLED15 / SLES15 Security Update : ldns (SUSE-SU-2022:0675-1) | Nessus | SuSE Local Security Checks | high |
158578 | openSUSE 15 Security Update : ldns (openSUSE-SU-2022:0675-1) | Nessus | SuSE Local Security Checks | high |
157243 | Ubuntu 16.04 ESM / 18.04 LTS : ldns vulnerabilities (USN-5257-1) | Nessus | Ubuntu Local Security Checks | high |