211553 | Oracle Linux 9 : python-dns (ELSA-2024-9423) | Nessus | Oracle Linux Local Security Checks | high |
210797 | RHEL 9 : python-dns (RHSA-2024:9423) | Nessus | Red Hat Local Security Checks | high |
209772 | EulerOS Virtualization 2.12.1 : python-dns (EulerOS-SA-2024-2758) | Nessus | Huawei Local Security Checks | high |
209770 | EulerOS Virtualization 2.12.0 : python-dns (EulerOS-SA-2024-2776) | Nessus | Huawei Local Security Checks | high |
208974 | Amazon Linux 2023 : python3-dns, python3-dns+dnssec, python3-dns+idna (ALAS2023-2024-739) | Nessus | Amazon Linux Local Security Checks | high |
208390 | EulerOS 2.0 SP12 : python-dns (EulerOS-SA-2024-2513) | Nessus | Huawei Local Security Checks | high |
208355 | EulerOS 2.0 SP11 : python-dns (EulerOS-SA-2024-2564) | Nessus | Huawei Local Security Checks | high |
208342 | EulerOS 2.0 SP12 : python-dns (EulerOS-SA-2024-2538) | Nessus | Huawei Local Security Checks | high |
208322 | EulerOS 2.0 SP11 : python-dns (EulerOS-SA-2024-2590) | Nessus | Huawei Local Security Checks | high |
208106 | Amazon Linux 2 : python-dns (ALAS-2024-2647) | Nessus | Amazon Linux Local Security Checks | high |
207424 | SUSE SLES12 Security Update : python-dnspython (SUSE-SU-2024:3297-1) | Nessus | SuSE Local Security Checks | high |
207421 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-dnspython (SUSE-SU-2024:3298-1) | Nessus | SuSE Local Security Checks | high |
204964 | Photon OS 5.0: Python3 PHSA-2024-5.0-0338 | Nessus | PhotonOS Local Security Checks | high |
204884 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-dnspython (SUSE-SU-2024:2655-1) | Nessus | SuSE Local Security Checks | high |
204878 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-dnspython (SUSE-SU-2024:2626-1) | Nessus | SuSE Local Security Checks | high |
204758 | SUSE SLES12 Security Update : python-dnspython (SUSE-SU-2024:2605-1) | Nessus | SuSE Local Security Checks | high |
201091 | RHEL 8 / 9 : OpenShift Container Platform 4.16.0 (RHSA-2024:0045) | Nessus | Red Hat Local Security Checks | high |
201005 | Fedora 39 : python-dns (2024-3b4c7849ab) | Nessus | Fedora Local Security Checks | high |
200595 | Rocky Linux 8 : python-dns (RLSA-2024:3275) | Nessus | Rocky Linux Local Security Checks | high |
199902 | RHEL 8 : python-dns (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
198081 | Oracle Linux 8 : python-dns (ELSA-2024-3275) | Nessus | Oracle Linux Local Security Checks | high |
197793 | RHEL 8 : python-dns (RHSA-2024:3275) | Nessus | Red Hat Local Security Checks | high |
197660 | CentOS 8 : python-dns (CESA-2024:3275) | Nessus | CentOS Local Security Checks | high |
196867 | RHEL 7 : dnspython (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | medium |
195285 | Fedora 38 : python-dns (2024-bbd76d7c63) | Nessus | Fedora Local Security Checks | high |
194933 | Fedora 40 : python-dns (2024-930af3332f) | Nessus | Fedora Local Security Checks | high |
192941 | Dnspython < 2.6.0rc1 DoS | Nessus | Misc. | high |