211417 | Fedora 41 : unbound (2024-a5d6cd9f0a) | Nessus | Fedora Local Security Checks | medium |
211366 | Amazon Linux 2023 : python3-unbound, unbound, unbound-anchor (ALAS2023-2024-760) | Nessus | Amazon Linux Local Security Checks | medium |
210681 | EulerOS 2.0 SP9 : unbound (EulerOS-SA-2024-2840) | Nessus | Huawei Local Security Checks | medium |
210672 | EulerOS 2.0 SP10 : unbound (EulerOS-SA-2024-2897) | Nessus | Huawei Local Security Checks | medium |
210660 | EulerOS 2.0 SP9 : unbound (EulerOS-SA-2024-2822) | Nessus | Huawei Local Security Checks | medium |
210635 | EulerOS 2.0 SP10 : unbound (EulerOS-SA-2024-2917) | Nessus | Huawei Local Security Checks | medium |
209318 | Fedora 39 : unbound (2024-2ba00c906c) | Nessus | Fedora Local Security Checks | medium |
208763 | CBL Mariner 2.0 Security Update: unbound (CVE-2024-43167) | Nessus | MarinerOS Local Security Checks | low |
208397 | EulerOS 2.0 SP11 : unbound (EulerOS-SA-2024-2569) | Nessus | Huawei Local Security Checks | low |
208387 | EulerOS 2.0 SP11 : unbound (EulerOS-SA-2024-2595) | Nessus | Huawei Local Security Checks | low |
208220 | Fedora 40 : unbound (2024-c07e065747) | Nessus | Fedora Local Security Checks | medium |
207902 | Debian dla-3903 : libunbound-dev - security update | Nessus | Debian Local Security Checks | medium |
206979 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Unbound vulnerabilities (USN-6998-1) | Nessus | Ubuntu Local Security Checks | medium |
206572 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : unbound (SUSE-SU-2024:3111-1) | Nessus | SuSE Local Security Checks | low |
206441 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : unbound (SUSE-SU-2024:3074-1) | Nessus | SuSE Local Security Checks | low |
206094 | Photon OS 4.0: Unbound PHSA-2024-4.0-0671 | Nessus | PhotonOS Local Security Checks | medium |
206092 | Photon OS 5.0: Unbound PHSA-2024-5.0-0352 | Nessus | PhotonOS Local Security Checks | medium |