211309 | Fedora 38 : bind / bind-dyndb-ldap (2022-5cf67355ec) | Nessus | Fedora Local Security Checks | medium |
203986 | Photon OS 3.0: Bindutils PHSA-2022-3.0-0458 | Nessus | PhotonOS Local Security Checks | high |
203416 | Photon OS 4.0: Bindutils PHSA-2022-4.0-0251 | Nessus | PhotonOS Local Security Checks | high |
191287 | CentOS 9 : bind-9.16.23-7.el9 | Nessus | CentOS Local Security Checks | medium |
189039 | EulerOS Virtualization 2.9.0 : dhcp (EulerOS-SA-2023-2981) | Nessus | Huawei Local Security Checks | high |
188917 | EulerOS Virtualization 2.9.1 : dhcp (EulerOS-SA-2023-2955) | Nessus | Huawei Local Security Checks | high |
187328 | NewStart CGSL MAIN 6.06 : bind Multiple Vulnerabilities (NS-SA-2023-0094) | Nessus | NewStart CGSL Local Security Checks | high |
184581 | Rocky Linux 9 : bind (RLSA-2022:6763) | Nessus | Rocky Linux Local Security Checks | high |
180469 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207) | Nessus | Misc. | critical |
179518 | EulerOS 2.0 SP9 : dhcp (EulerOS-SA-2023-2610) | Nessus | Huawei Local Security Checks | high |
179511 | EulerOS 2.0 SP9 : dhcp (EulerOS-SA-2023-2580) | Nessus | Huawei Local Security Checks | high |
178896 | EulerOS Virtualization 3.0.6.6 : bind (EulerOS-SA-2023-2404) | Nessus | Huawei Local Security Checks | high |
177160 | EulerOS Virtualization 3.0.6.0 : bind (EulerOS-SA-2023-2206) | Nessus | Huawei Local Security Checks | high |
176878 | EulerOS Virtualization 2.11.1 : dhcp (EulerOS-SA-2023-2035) | Nessus | Huawei Local Security Checks | medium |
176868 | EulerOS Virtualization 2.11.0 : dhcp (EulerOS-SA-2023-2087) | Nessus | Huawei Local Security Checks | medium |
176840 | EulerOS Virtualization 2.11.0 : bind (EulerOS-SA-2023-2105) | Nessus | Huawei Local Security Checks | high |
176819 | EulerOS Virtualization 2.11.1 : bind (EulerOS-SA-2023-2053) | Nessus | Huawei Local Security Checks | high |
175780 | EulerOS Virtualization 2.10.1 : dhcp (EulerOS-SA-2023-1886) | Nessus | Huawei Local Security Checks | high |
175748 | EulerOS Virtualization 2.10.0 : dhcp (EulerOS-SA-2023-1917) | Nessus | Huawei Local Security Checks | high |
175219 | EulerOS Virtualization 3.0.2.0 : bind (EulerOS-SA-2023-1696) | Nessus | Huawei Local Security Checks | high |
174898 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2) | Nessus | Misc. | high |
174874 | EulerOS Virtualization 2.9.0 : bind (EulerOS-SA-2023-1653) | Nessus | Huawei Local Security Checks | high |
174868 | EulerOS Virtualization 2.9.1 : bind (EulerOS-SA-2023-1619) | Nessus | Huawei Local Security Checks | high |
174579 | Amazon Linux 2023 : bind, bind-chroot, bind-devel (ALAS2023-2023-161) | Nessus | Amazon Linux Local Security Checks | high |
174061 | NewStart CGSL CORE 5.04 / MAIN 5.04 : bind Multiple Vulnerabilities (NS-SA-2023-0029) | Nessus | NewStart CGSL Local Security Checks | high |
173553 | CBL Mariner 2.0 Security Update: bind (CVE-2022-38177) | Nessus | MarinerOS Local Security Checks | high |
173373 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10019) | Nessus | Misc. | high |
173204 | Amazon Linux 2 : bind (ALAS-2023-2001) | Nessus | Amazon Linux Local Security Checks | medium |
172275 | EulerOS 2.0 SP5 : bind (EulerOS-SA-2023-1489) | Nessus | Huawei Local Security Checks | high |
171702 | NewStart CGSL MAIN 6.02 : bind Multiple Vulnerabilities (NS-SA-2023-0006) | Nessus | NewStart CGSL Local Security Checks | high |
171313 | EulerOS 2.0 SP10 : dhcp (EulerOS-SA-2023-1353) | Nessus | Huawei Local Security Checks | high |
171309 | EulerOS 2.0 SP10 : dhcp (EulerOS-SA-2023-1381) | Nessus | Huawei Local Security Checks | high |
170654 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10013) | Nessus | Misc. | critical |
170627 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2) | Nessus | Misc. | critical |
169822 | EulerOS Virtualization 2.10.0 : bind (EulerOS-SA-2023-1162) | Nessus | Huawei Local Security Checks | high |
169791 | EulerOS Virtualization 2.10.1 : bind (EulerOS-SA-2023-1141) | Nessus | Huawei Local Security Checks | high |
169668 | EulerOS 2.0 SP9 : bind (EulerOS-SA-2023-1093) | Nessus | Huawei Local Security Checks | high |
169597 | EulerOS 2.0 SP9 : bind (EulerOS-SA-2023-1117) | Nessus | Huawei Local Security Checks | high |
169577 | EulerOS 2.0 SP11 : dhcp (EulerOS-SA-2023-1007) | Nessus | Huawei Local Security Checks | medium |
169548 | EulerOS 2.0 SP11 : bind (EulerOS-SA-2023-1027) | Nessus | Huawei Local Security Checks | high |
169547 | EulerOS 2.0 SP11 : bind (EulerOS-SA-2023-1002) | Nessus | Huawei Local Security Checks | high |
169541 | EulerOS 2.0 SP11 : dhcp (EulerOS-SA-2023-1032) | Nessus | Huawei Local Security Checks | medium |
169317 | AIX 7.2 TL 5 : bind (IJ44425) | Nessus | AIX Local Security Checks | high |
169316 | AIX 7.1 TL 5 : bind (IJ44422) | Nessus | AIX Local Security Checks | high |
169315 | AIX 7.3 TL 0 : bind (IJ44427) | Nessus | AIX Local Security Checks | high |
168967 | EulerOS 2.0 SP10 : bind (EulerOS-SA-2022-2813) | Nessus | Huawei Local Security Checks | high |
168962 | EulerOS 2.0 SP10 : bind (EulerOS-SA-2022-2838) | Nessus | Huawei Local Security Checks | high |
168739 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.1.8) | Nessus | Misc. | high |
168506 | EulerOS 2.0 SP8 : bind (EulerOS-SA-2022-2788) | Nessus | Huawei Local Security Checks | high |
168136 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.5.3-1] (Important) (RHSA-2022:8598) | Nessus | Red Hat Local Security Checks | critical |
167802 | Rocky Linux 8 : bind (RLSA-2022:6778) | Nessus | Rocky Linux Local Security Checks | high |
167795 | Rocky Linux 8 : bind9.16 (RLSA-2022:6781) | Nessus | Rocky Linux Local Security Checks | high |
167675 | AlmaLinux 9 : bind (ALSA-2022:6763) | Nessus | Alma Linux Local Security Checks | high |
166720 | GLSA-202210-25 : ISC BIND: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
166581 | SUSE SLED15 / SLES15 : Recommended update for bind (SUSE-SU-2022:3767-1) | Nessus | SuSE Local Security Checks | high |
166556 | CentOS 7 : bind (RHSA-2022:6765) | Nessus | CentOS Local Security Checks | high |
166528 | SUSE SLES15 Security Update : bind (SUSE-SU-2022:3729-1) | Nessus | SuSE Local Security Checks | high |
166421 | SUSE SLED15 / SLES15 Security Update : bind (SUSE-SU-2022:3682-1) | Nessus | SuSE Local Security Checks | high |
166297 | F5 Networks BIG-IP : BIND vulnerability (K27155546) | Nessus | F5 Networks Local Security Checks | high |
165715 | Debian DLA-3138-1 : bind9 - LTS security update | Nessus | Debian Local Security Checks | high |
165698 | Oracle Linux 8 : bind (ELSA-2022-6778) | Nessus | Oracle Linux Local Security Checks | high |
165697 | Oracle Linux 8 : bind9.16 (ELSA-2022-6781) | Nessus | Oracle Linux Local Security Checks | high |
165692 | SUSE SLES12 Security Update : bind (SUSE-SU-2022:3500-1) | Nessus | SuSE Local Security Checks | high |
165689 | Oracle Linux 7 : bind (ELSA-2022-6765) | Nessus | Oracle Linux Local Security Checks | high |
165683 | Scientific Linux Security Update : bind on SL7.x i686/x86_64 (2022:6765) | Nessus | Scientific Linux Local Security Checks | high |
165679 | SUSE SLES12 Security Update : bind (SUSE-SU-2022:3499-1) | Nessus | SuSE Local Security Checks | high |
165665 | RHEL 8 : bind (RHSA-2022:6780) | Nessus | Red Hat Local Security Checks | high |
165661 | Oracle Linux 9 : bind (ELSA-2022-6763) | Nessus | Oracle Linux Local Security Checks | high |
165652 | RHEL 8 : bind (RHSA-2022:6779) | Nessus | Red Hat Local Security Checks | high |
165649 | RHEL 8 : bind9.16 (RHSA-2022:6781) | Nessus | Red Hat Local Security Checks | high |
165645 | RHEL 8 : bind (RHSA-2022:6778) | Nessus | Red Hat Local Security Checks | high |
165640 | RHEL 8 : bind (RHSA-2022:6764) | Nessus | Red Hat Local Security Checks | high |
165637 | RHEL 9 : bind (RHSA-2022:6763) | Nessus | Red Hat Local Security Checks | high |
165636 | RHEL 7 : bind (RHSA-2022:6765) | Nessus | Red Hat Local Security Checks | high |
165329 | Debian DSA-5235-1 : bind9 - security update | Nessus | Debian Local Security Checks | high |
165301 | ISC BIND 9.9.4-S1 < 9.16.33-S1 / 9.8.4 < 9.16.33 / 9.16.8-S1 < 9.16.33-S1 Memory Exhaustion (cve-2022-38177) | Nessus | DNS | high |
165292 | Slackware Linux 15.0 / current bind Multiple Vulnerabilities (SSA:2022-264-01) | Nessus | Slackware Local Security Checks | high |
165290 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Bind vulnerabilities (USN-5626-1) | Nessus | Ubuntu Local Security Checks | medium |
165289 | Ubuntu 16.04 ESM : Bind vulnerabilities (USN-5626-2) | Nessus | Ubuntu Local Security Checks | medium |