211316 | Fedora 41 : bind / bind-dyndb-ldap (2024-7378be30dd) | Nessus | Fedora Local Security Checks | high |
208276 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.102001) | Nessus | Misc. | high |
208234 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10) | Nessus | Misc. | critical |
207644 | EulerOS 2.0 SP8 : dnsmasq (EulerOS-SA-2024-2461) | Nessus | Huawei Local Security Checks | high |
207623 | EulerOS 2.0 SP8 : unbound (EulerOS-SA-2024-2494) | Nessus | Huawei Local Security Checks | high |
207619 | EulerOS 2.0 SP8 : bind (EulerOS-SA-2024-2456) | Nessus | Huawei Local Security Checks | high |
206824 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.101026) | Nessus | Misc. | critical |
206822 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.2024) | Nessus | Misc. | critical |
206821 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.100187) | Nessus | Misc. | critical |
206720 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.5) | Nessus | Misc. | high |
206547 | EulerOS Virtualization 2.12.0 : systemd (EulerOS-SA-2024-2338) | Nessus | Huawei Local Security Checks | high |
206540 | EulerOS Virtualization 2.12.1 : systemd (EulerOS-SA-2024-2318) | Nessus | Huawei Local Security Checks | high |
206418 | Debian dla-3859 : libnss-myhostname - security update | Nessus | Debian Local Security Checks | medium |
205983 | EulerOS Virtualization 2.11.1 : systemd (EulerOS-SA-2024-2162) | Nessus | Huawei Local Security Checks | high |
205926 | EulerOS Virtualization 2.11.0 : systemd (EulerOS-SA-2024-2187) | Nessus | Huawei Local Security Checks | high |
205920 | EulerOS 2.0 SP12 : systemd (EulerOS-SA-2024-2228) | Nessus | Huawei Local Security Checks | high |
205892 | EulerOS 2.0 SP12 : systemd (EulerOS-SA-2024-2252) | Nessus | Huawei Local Security Checks | high |
205832 | EulerOS Virtualization 2.10.1 : systemd (EulerOS-SA-2024-2150) | Nessus | Huawei Local Security Checks | high |
205828 | EulerOS Virtualization 2.10.0 : systemd (EulerOS-SA-2024-2130) | Nessus | Huawei Local Security Checks | high |
205259 | EulerOS 2.0 SP11 : systemd (EulerOS-SA-2024-2112) | Nessus | Huawei Local Security Checks | high |
205246 | EulerOS 2.0 SP11 : systemd (EulerOS-SA-2024-2095) | Nessus | Huawei Local Security Checks | high |
204958 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.6.5) | Nessus | Misc. | high |
204455 | Photon OS 5.0: Dnsmasq PHSA-2024-5.0-0215 | Nessus | PhotonOS Local Security Checks | high |
204398 | Photon OS 4.0: Bindutils PHSA-2024-4.0-0563 | Nessus | PhotonOS Local Security Checks | high |
204327 | Photon OS 5.0: Unbound PHSA-2024-5.0-0205 | Nessus | PhotonOS Local Security Checks | high |
204315 | Photon OS 4.0: Dnsmasq PHSA-2024-4.0-0572 | Nessus | PhotonOS Local Security Checks | high |
204306 | Photon OS 4.0: Unbound PHSA-2024-4.0-0565 | Nessus | PhotonOS Local Security Checks | high |
204273 | Photon OS 5.0: Bindutils PHSA-2024-5.0-0204 | Nessus | PhotonOS Local Security Checks | high |
204039 | Photon OS 3.0: Unbound PHSA-2024-3.0-0726 | Nessus | PhotonOS Local Security Checks | high |
203996 | Photon OS 3.0: Dnsmasq PHSA-2024-3.0-0731 | Nessus | PhotonOS Local Security Checks | high |
203773 | Photon OS 3.0: Bindutils PHSA-2024-3.0-0727 | Nessus | PhotonOS Local Security Checks | high |
202963 | EulerOS 2.0 SP8 : unbound (EulerOS-SA-2024-2056) | Nessus | Huawei Local Security Checks | high |
202940 | EulerOS 2.0 SP8 : dnsmasq (EulerOS-SA-2024-2023) | Nessus | Huawei Local Security Checks | high |
202935 | EulerOS 2.0 SP8 : bind (EulerOS-SA-2024-2018) | Nessus | Huawei Local Security Checks | high |
202829 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1) | Nessus | Misc. | critical |
202682 | EulerOS Virtualization 2.10.0 : bind (EulerOS-SA-2024-1980) | Nessus | Huawei Local Security Checks | high |
202676 | EulerOS Virtualization 2.10.1 : bind (EulerOS-SA-2024-1998) | Nessus | Huawei Local Security Checks | high |
202669 | EulerOS Virtualization 2.10.1 : dnsmasq (EulerOS-SA-2024-1999) | Nessus | Huawei Local Security Checks | high |
202661 | EulerOS Virtualization 2.10.0 : dnsmasq (EulerOS-SA-2024-1981) | Nessus | Huawei Local Security Checks | high |
202659 | EulerOS Virtualization 2.10.0 : unbound (EulerOS-SA-2024-1994) | Nessus | Huawei Local Security Checks | high |
202650 | EulerOS Virtualization 2.10.1 : unbound (EulerOS-SA-2024-2012) | Nessus | Huawei Local Security Checks | high |
202555 | EulerOS 2.0 SP9 : dnsmasq (EulerOS-SA-2024-1954) | Nessus | Huawei Local Security Checks | high |
202551 | EulerOS 2.0 SP9 : dnsmasq (EulerOS-SA-2024-1927) | Nessus | Huawei Local Security Checks | high |
202544 | EulerOS 2.0 SP9 : systemd (EulerOS-SA-2024-1974) | Nessus | Huawei Local Security Checks | high |
202534 | EulerOS 2.0 SP9 : systemd (EulerOS-SA-2024-1947) | Nessus | Huawei Local Security Checks | high |
202438 | EulerOS 2.0 SP10 : systemd (EulerOS-SA-2024-1923) | Nessus | Huawei Local Security Checks | high |
202430 | EulerOS 2.0 SP10 : systemd (EulerOS-SA-2024-1899) | Nessus | Huawei Local Security Checks | high |
201155 | EulerOS 2.0 SP12 : dnsmasq (EulerOS-SA-2024-1865) | Nessus | Huawei Local Security Checks | high |
201153 | EulerOS 2.0 SP12 : dnsmasq (EulerOS-SA-2024-1851) | Nessus | Huawei Local Security Checks | high |
201147 | EulerOS 2.0 SP12 : unbound (EulerOS-SA-2024-1877) | Nessus | Huawei Local Security Checks | high |
201135 | EulerOS 2.0 SP12 : bind (EulerOS-SA-2024-1864) | Nessus | Huawei Local Security Checks | high |
201130 | EulerOS 2.0 SP12 : bind (EulerOS-SA-2024-1850) | Nessus | Huawei Local Security Checks | high |
201129 | EulerOS 2.0 SP12 : unbound (EulerOS-SA-2024-1863) | Nessus | Huawei Local Security Checks | high |
201040 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.0.5) | Nessus | Misc. | critical |
200727 | CentOS 7 : bind, bind-dyndb-ldap, and dhcp (RHSA-2024:3741) | Nessus | CentOS Local Security Checks | high |
200689 | SUSE SLES15 Security Update : bind (SUSE-SU-2024:2033-1) | Nessus | SuSE Local Security Checks | high |
200608 | Rocky Linux 8 : bind and dhcp (RLSA-2024:3271) | Nessus | Rocky Linux Local Security Checks | high |
200491 | RHEL 8 : dnsmasq (RHSA-2024:3929) | Nessus | Red Hat Local Security Checks | high |
200454 | RHEL 8 : dnsmasq (RHSA-2024:3877) | Nessus | Red Hat Local Security Checks | high |
200411 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : unbound (SUSE-SU-2024:1991-1) | Nessus | SuSE Local Security Checks | medium |
200404 | SUSE SLED15 / SLES15 Security Update : bind (SUSE-SU-2024:1982-1) | Nessus | SuSE Local Security Checks | high |
200308 | Oracle Linux 7 : bind, / bind-dyndb-ldap, / and / dhcp (ELSA-2024-3741) | Nessus | Oracle Linux Local Security Checks | high |
200243 | RHEL 7 : bind, bind-dyndb-ldap, and dhcp (RHSA-2024:3741) | Nessus | Red Hat Local Security Checks | high |
200108 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : unbound (SUSE-SU-2024:1923-1) | Nessus | SuSE Local Security Checks | medium |
200079 | SUSE SLES12 Security Update : bind (SUSE-SU-2024:1894-1) | Nessus | SuSE Local Security Checks | high |
198318 | EulerOS 2.0 SP11 : bind (EulerOS-SA-2024-1795) | Nessus | Huawei Local Security Checks | high |
198309 | EulerOS 2.0 SP11 : dnsmasq (EulerOS-SA-2024-1796) | Nessus | Huawei Local Security Checks | high |
198305 | EulerOS 2.0 SP11 : bind (EulerOS-SA-2024-1783) | Nessus | Huawei Local Security Checks | high |
198302 | EulerOS 2.0 SP11 : dnsmasq (EulerOS-SA-2024-1784) | Nessus | Huawei Local Security Checks | high |
198301 | EulerOS 2.0 SP11 : unbound (EulerOS-SA-2024-1794) | Nessus | Huawei Local Security Checks | high |
198300 | EulerOS 2.0 SP11 : unbound (EulerOS-SA-2024-1807) | Nessus | Huawei Local Security Checks | high |
198107 | EulerOS Virtualization 2.11.1 : unbound (EulerOS-SA-2024-1721) | Nessus | Huawei Local Security Checks | high |
198102 | EulerOS Virtualization 2.11.1 : bind (EulerOS-SA-2024-1712) | Nessus | Huawei Local Security Checks | high |
198097 | EulerOS Virtualization 2.11.0 : unbound (EulerOS-SA-2024-1732) | Nessus | Huawei Local Security Checks | high |
198089 | EulerOS Virtualization 2.11.0 : bind (EulerOS-SA-2024-1723) | Nessus | Huawei Local Security Checks | high |
198085 | EulerOS Virtualization 2.11.1 : dnsmasq (EulerOS-SA-2024-1713) | Nessus | Huawei Local Security Checks | high |
198084 | EulerOS Virtualization 2.11.0 : dnsmasq (EulerOS-SA-2024-1724) | Nessus | Huawei Local Security Checks | high |
198079 | Oracle Linux 8 : bind / and / dhcp (ELSA-2024-3271) | Nessus | Oracle Linux Local Security Checks | high |
197759 | RHEL 8 : bind and dhcp (RHSA-2024:3271) | Nessus | Red Hat Local Security Checks | high |
197488 | Debian dla-3816 : bind9 - security update | Nessus | Debian Local Security Checks | high |
197203 | RHEL 8 : bind and dhcp (RHSA-2024:2890) | Nessus | Red Hat Local Security Checks | high |
196962 | Rocky Linux 9 : bind (RLSA-2024:2551) | Nessus | Rocky Linux Local Security Checks | high |
196899 | RHEL 8 : bind and dhcp (RHSA-2024:2821) | Nessus | Red Hat Local Security Checks | high |
195260 | EulerOS 2.0 SP10 : bind (EulerOS-SA-2024-1561) | Nessus | Huawei Local Security Checks | high |
195258 | EulerOS 2.0 SP10 : unbound (EulerOS-SA-2024-1603) | Nessus | Huawei Local Security Checks | high |
195257 | EulerOS 2.0 SP10 : dnsmasq (EulerOS-SA-2024-1584) | Nessus | Huawei Local Security Checks | high |
195255 | EulerOS 2.0 SP10 : bind (EulerOS-SA-2024-1583) | Nessus | Huawei Local Security Checks | high |
195251 | EulerOS 2.0 SP10 : dnsmasq (EulerOS-SA-2024-1562) | Nessus | Huawei Local Security Checks | high |
195245 | EulerOS 2.0 SP10 : unbound (EulerOS-SA-2024-1580) | Nessus | Huawei Local Security Checks | high |
195140 | Oracle Linux 9 : bind (ELSA-2024-2551) | Nessus | Oracle Linux Local Security Checks | high |
195113 | RHEL 8 : bind and dhcp (RHSA-2024:2721) | Nessus | Red Hat Local Security Checks | high |
195112 | RHEL 8 : bind and dhcp (RHSA-2024:2720) | Nessus | Red Hat Local Security Checks | medium |
195015 | Rocky Linux 8 : bind9.16 (RLSA-2024:1781) | Nessus | Rocky Linux Local Security Checks | high |
195008 | Rocky Linux 8 : bind and dhcp (RLSA-2024:1782) | Nessus | Rocky Linux Local Security Checks | high |
194993 | RHEL 8 : unbound (RHSA-2024:2696) | Nessus | Red Hat Local Security Checks | high |
194863 | Amazon Linux 2 : bind (ALAS-2024-2530) | Nessus | Amazon Linux Local Security Checks | high |
194843 | RHEL 9 : bind (RHSA-2024:2551) | Nessus | Red Hat Local Security Checks | high |
194819 | RHEL 8 : unbound (RHSA-2024:2587) | Nessus | Red Hat Local Security Checks | high |
194408 | RHEL 8 : bind and dhcp (RHSA-2024:1782) | Nessus | Red Hat Local Security Checks | high |
193872 | Ubuntu 16.04 LTS / 18.04 LTS : Dnsmasq vulnerabilities (USN-6657-2) | Nessus | Ubuntu Local Security Checks | high |
193452 | Amazon Linux 2 : dnsmasq (ALASDNSMASQ-2024-002) | Nessus | Amazon Linux Local Security Checks | high |
193321 | RHEL 9 : bind and bind-dyndb-ldap security updates (Important) (RHSA-2024:1800) | Nessus | Red Hat Local Security Checks | high |
193320 | RHEL 9 : unbound (RHSA-2024:1801) | Nessus | Red Hat Local Security Checks | high |
193319 | RHEL 9 : bind and bind-dyndb-ldap security updates (Important) (RHSA-2024:1803) | Nessus | Red Hat Local Security Checks | high |
193318 | RHEL 8 : unbound (RHSA-2024:1804) | Nessus | Red Hat Local Security Checks | high |
193280 | AlmaLinux 9 : bind (ALSA-2024:1789) | Nessus | Alma Linux Local Security Checks | high |
193277 | AlmaLinux 8 : bind and dhcp (ALSA-2024:1782) | Nessus | Alma Linux Local Security Checks | high |
193275 | AlmaLinux 8 : bind9.16 (ALSA-2024:1781) | Nessus | Alma Linux Local Security Checks | high |
193262 | Oracle Linux 8 : bind9.16 (ELSA-2024-1781) | Nessus | Oracle Linux Local Security Checks | high |
193261 | Oracle Linux 9 : bind (ELSA-2024-1789) | Nessus | Oracle Linux Local Security Checks | high |
193258 | Oracle Linux 8 : bind / and / dhcp (ELSA-2024-1782) | Nessus | Oracle Linux Local Security Checks | high |
193227 | RHEL 9 : bind (RHSA-2024:1789) | Nessus | Red Hat Local Security Checks | high |
193198 | RHEL 8 : bind9.16 (RHSA-2024:1781) | Nessus | Red Hat Local Security Checks | high |
193082 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Bind vulnerabilities (USN-6723-1) | Nessus | Ubuntu Local Security Checks | high |
193033 | EulerOS 2.0 SP9 : unbound (EulerOS-SA-2024-1500) | Nessus | Huawei Local Security Checks | high |
193031 | EulerOS 2.0 SP9 : bind (EulerOS-SA-2024-1481) | Nessus | Huawei Local Security Checks | high |
193019 | EulerOS 2.0 SP9 : unbound (EulerOS-SA-2024-1521) | Nessus | Huawei Local Security Checks | high |
192997 | EulerOS 2.0 SP9 : bind (EulerOS-SA-2024-1502) | Nessus | Huawei Local Security Checks | high |
192863 | RHEL 8 : bind9.16 (RHSA-2024:1647) | Nessus | Red Hat Local Security Checks | high |
192862 | RHEL 8 : bind9.16 (RHSA-2024:1648) | Nessus | Red Hat Local Security Checks | high |
192707 | F5 Networks BIG-IP : DNS vulnerability (K000139092) | Nessus | F5 Networks Local Security Checks | high |
192631 | RHEL 9 : dnsmasq (RHSA-2024:1543) | Nessus | Red Hat Local Security Checks | high |
192626 | RHEL 8 : dnsmasq (RHSA-2024:1544) | Nessus | Red Hat Local Security Checks | high |
192625 | RHEL 8 : dnsmasq (RHSA-2024:1545) | Nessus | Red Hat Local Security Checks | high |
192614 | Rocky Linux 8 : dnsmasq (RLSA-2024:1335) | Nessus | Rocky Linux Local Security Checks | high |
192581 | RHEL 9 : dnsmasq (RHSA-2024:1522) | Nessus | Red Hat Local Security Checks | high |
192192 | AlmaLinux 9 : dnsmasq (ALSA-2024:1334) | Nessus | Alma Linux Local Security Checks | high |
192191 | AlmaLinux 8 : dnsmasq (ALSA-2024:1335) | Nessus | Alma Linux Local Security Checks | high |
192165 | Oracle Linux 9 : dnsmasq (ELSA-2024-1334) | Nessus | Oracle Linux Local Security Checks | high |
192164 | Oracle Linux 8 : dnsmasq (ELSA-2024-1335) | Nessus | Oracle Linux Local Security Checks | high |
192133 | CentOS 8 : dnsmasq (CESA-2024:1335) | Nessus | CentOS Local Security Checks | high |
192131 | RHEL 8 : dnsmasq (RHSA-2024:1335) | Nessus | Red Hat Local Security Checks | high |
192130 | RHEL 9 : dnsmasq (RHSA-2024:1334) | Nessus | Red Hat Local Security Checks | high |
191615 | Amazon Linux 2023 : bind, bind-chroot, bind-devel (ALAS2023-2024-550) | Nessus | Amazon Linux Local Security Checks | high |
191614 | Amazon Linux 2023 : dnsmasq, dnsmasq-utils (ALAS2023-2024-552) | Nessus | Amazon Linux Local Security Checks | high |
191596 | Amazon Linux 2023 : python3-unbound, unbound, unbound-anchor (ALAS2023-2024-553) | Nessus | Amazon Linux Local Security Checks | high |
191515 | Amazon Linux 2 : unbound (ALAS-2024-2481) | Nessus | Amazon Linux Local Security Checks | high |
191487 | Fedora 38 : bind / bind-dyndb-ldap (2024-fae88b73eb) | Nessus | Fedora Local Security Checks | high |
191139 | Fedora 38 : dnsmasq (2024-e00eceb11c) | Nessus | Fedora Local Security Checks | high |
191138 | Fedora 38 : unbound (2024-c967c7d287) | Nessus | Fedora Local Security Checks | high |
191114 | AlmaLinux 9 : unbound (ALSA-2024:0977) | Nessus | Alma Linux Local Security Checks | high |
191110 | AlmaLinux 8 : unbound (ALSA-2024:0965) | Nessus | Alma Linux Local Security Checks | high |
191106 | Oracle Linux 8 : unbound (ELSA-2024-0965) | Nessus | Oracle Linux Local Security Checks | high |
191102 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Unbound vulnerabilities (USN-6665-1) | Nessus | Ubuntu Local Security Checks | high |
191085 | Oracle Linux 9 : unbound (ELSA-2024-0977) | Nessus | Oracle Linux Local Security Checks | high |
191074 | Debian dsa-5633 : knot-resolver - security update | Nessus | Debian Local Security Checks | high |
191027 | RHEL 8 : unbound (RHSA-2024:0982) | Nessus | Red Hat Local Security Checks | high |
191021 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Dnsmasq vulnerabilities (USN-6657-1) | Nessus | Ubuntu Local Security Checks | high |
191016 | RHEL 9 : unbound (RHSA-2024:0981) | Nessus | Red Hat Local Security Checks | high |
191004 | RHEL 9 : unbound (RHSA-2024:0977) | Nessus | Red Hat Local Security Checks | high |
190990 | Fedora 38 : bind9-next (2024-c36c448396) | Nessus | Fedora Local Security Checks | high |
190989 | Fedora 39 : bind9-next (2024-499b9be35f) | Nessus | Fedora Local Security Checks | high |
190971 | RHEL 8 : unbound (RHSA-2024:0965) | Nessus | Red Hat Local Security Checks | high |
190969 | CentOS 8 : unbound (CESA-2024:0965) | Nessus | CentOS Local Security Checks | high |
190915 | SUSE SLES15 Security Update : bind (SUSE-SU-2024:0590-1) | Nessus | SuSE Local Security Checks | high |
190911 | Fedora 39 : pdns-recursor (2024-b0f9656a76) | Nessus | Fedora Local Security Checks | high |
190910 | Fedora 38 : pdns-recursor (2024-4e36df9dfd) | Nessus | Fedora Local Security Checks | high |
190882 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : bind (SUSE-SU-2024:0574-1) | Nessus | SuSE Local Security Checks | high |
190852 | Debian dla-3736 : libunbound-dev - security update | Nessus | Debian Local Security Checks | high |
190715 | Ubuntu 20.04 LTS : Bind vulnerabilities (USN-6642-1) | Nessus | Ubuntu Local Security Checks | high |
190679 | Fedora 39 : dnsmasq (2024-e24211eff0) | Nessus | Fedora Local Security Checks | high |
190678 | Fedora 39 : bind / bind-dyndb-ldap (2024-21310568fa) | Nessus | Fedora Local Security Checks | high |
190676 | Debian dsa-5626 : pdns-recursor - security update | Nessus | Debian Local Security Checks | high |
190664 | Fedora 39 : unbound (2024-2e26eccfcb) | Nessus | Fedora Local Security Checks | high |
190619 | openSUSE 15 Security Update : pdns-recursor (openSUSE-SU-2024:0048-1) | Nessus | SuSE Local Security Checks | high |
190616 | FreeBSD : powerdns-recursor -- Multiple Vulnerabilities (e15ba624-cca8-11ee-84ca-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | high |
190577 | FreeBSD : DNSSEC validators -- denial-of-service/CPU exhaustion from KeyTrap and NSEC3 vulnerabilities (21a854cc-cac1-11ee-b7a7-353f1e043d9a) | Nessus | FreeBSD Local Security Checks | high |
190522 | Slackware Linux 15.0 / current dnsmasq Multiple Vulnerabilities (SSA:2024-044-02) | Nessus | Slackware Local Security Checks | high |
190511 | Debian dsa-5621 : bind9 - security update | Nessus | Debian Local Security Checks | high |
190510 | Debian dsa-5620 : libunbound-dev - security update | Nessus | Debian Local Security Checks | high |
190490 | KB5034819: Windows Server 2012 R2 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | high |
190487 | KB5034767: Windows 10 Version 1607 and Windows Server 2016 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | high |
190482 | KB5034768: Windows 10 version 1809 / Windows Server 2019 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | high |
190481 | KB5034770: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | high |
190479 | KB5034830: Windows Server 2012 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | high |
190478 | KB5034809: Windows Server 2008 R2 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | high |
190474 | KB5034769: Windows 11 version 22H2 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | high |
190450 | Ubuntu 22.04 LTS / 23.10 : Bind vulnerabilities (USN-6633-1) | Nessus | Ubuntu Local Security Checks | high |
190444 | ISC BIND 9.0.0 < 9.16.48 / 9.9.3-S1 < 9.16.48-S1 / 9.18.0 < 9.18.24 / 9.18.11-S1 < 9.18.24-S1 / 9.19.0 < 9.19.21 Vulnerability (cve-2023-50387) | Nessus | DNS | high |
190442 | Slackware Linux 15.0 / current bind Multiple Vulnerabilities (SSA:2024-044-01) | Nessus | Slackware Local Security Checks | high |