151378 | EulerOS Virtualization 3.0.2.2 : unbound (EulerOS-SA-2021-2172) | Nessus | Huawei Local Security Checks | 7/6/2021 | 12/11/2023 | high |
146206 | pfSense 2.4.x < 2.4.5-p1 Multiple Vulnerabilities | Nessus | Firewalls | 2/4/2021 | 1/23/2024 | high |
137742 | Scientific Linux Security Update : unbound on SL6.x i386/x86_64 (20200622) | Nessus | Scientific Linux Local Security Checks | 6/23/2020 | 3/6/2024 | high |
142292 | EulerOS 2.0 SP2 : unbound (EulerOS-SA-2020-2403) | Nessus | Huawei Local Security Checks | 11/3/2020 | 2/12/2024 | high |
140825 | EulerOS 2.0 SP3 : unbound (EulerOS-SA-2020-2058) | Nessus | Huawei Local Security Checks | 9/28/2020 | 2/19/2024 | high |
137239 | RHEL 8 : unbound (RHSA-2020:2419) | Nessus | Red Hat Local Security Checks | 6/8/2020 | 11/7/2024 | high |
137204 | RHEL 7 : unbound (RHSA-2020:2414) | Nessus | Red Hat Local Security Checks | 6/8/2020 | 11/7/2024 | high |
143965 | NewStart CGSL CORE 5.04 / MAIN 5.04 : unbound Multiple Vulnerabilities (NS-SA-2020-0079) | Nessus | NewStart CGSL Local Security Checks | 12/9/2020 | 12/10/2020 | high |
141196 | RHEL 7 : unbound (RHSA-2020:4181) | Nessus | Red Hat Local Security Checks | 10/6/2020 | 11/7/2024 | high |
137236 | RHEL 8 : unbound (RHSA-2020:2418) | Nessus | Red Hat Local Security Checks | 6/8/2020 | 11/7/2024 | high |
136753 | Amazon Linux 2 : unbound (ALAS-2020-1430) | Nessus | Amazon Linux Local Security Checks | 5/21/2020 | 3/12/2024 | high |
145822 | CentOS 8 : unbound (CESA-2020:2416) | Nessus | CentOS Local Security Checks | 2/1/2021 | 3/23/2021 | high |
138313 | SUSE SLES15 Security Update : unbound (SUSE-SU-2020:1819-1) | Nessus | SuSE Local Security Checks | 7/9/2020 | 3/1/2024 | high |
137289 | Oracle Linux 8 : unbound (ELSA-2020-2416) | Nessus | Oracle Linux Local Security Checks | 6/10/2020 | 10/22/2024 | high |
140008 | EulerOS Virtualization for ARM 64 3.0.6.0 : unbound (EulerOS-SA-2020-1905) | Nessus | Huawei Local Security Checks | 8/28/2020 | 2/22/2024 | high |
138233 | F5 Networks BIG-IP : Unbound DNS Cache vulnerabilities (K37661551) | Nessus | F5 Networks Local Security Checks | 7/9/2020 | 11/3/2023 | high |
202836 | Photon OS 3.0: Unbound PHSA-2020-3.0-0096 | Nessus | PhotonOS Local Security Checks | 7/22/2024 | 7/24/2024 | high |
137706 | RHEL 6 : unbound (RHSA-2020:2640) | Nessus | Red Hat Local Security Checks | 6/22/2020 | 11/7/2024 | high |
138718 | openSUSE Security Update : unbound (openSUSE-2020-912) | Nessus | SuSE Local Security Checks | 7/20/2020 | 2/29/2024 | high |
137770 | Oracle Linux 6 : unbound (ELSA-2020-2640) | Nessus | Oracle Linux Local Security Checks | 6/24/2020 | 10/22/2024 | high |
138302 | SUSE SLED15 / SLES15 Security Update : unbound (SUSE-SU-2020:1772-1) | Nessus | SuSE Local Security Checks | 7/9/2020 | 3/1/2024 | high |
138770 | NewStart CGSL MAIN 6.01 : unbound Multiple Vulnerabilities (NS-SA-2020-0037) | Nessus | NewStart CGSL Local Security Checks | 7/21/2020 | 2/29/2024 | high |
140154 | EulerOS 2.0 SP5 : unbound (EulerOS-SA-2020-1933) | Nessus | Huawei Local Security Checks | 9/2/2020 | 2/22/2024 | high |
154518 | NewStart CGSL CORE 5.05 / MAIN 5.05 : unbound Multiple Vulnerabilities (NS-SA-2021-0142) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | high |
137250 | Oracle Linux 7 : unbound (ELSA-2020-2414) | Nessus | Oracle Linux Local Security Checks | 6/9/2020 | 11/1/2024 | high |
137238 | RHEL 8 : unbound (RHSA-2020:2416) | Nessus | Red Hat Local Security Checks | 6/8/2020 | 11/7/2024 | high |
136933 | Debian DSA-4694-1 : unbound - security update | Nessus | Debian Local Security Checks | 5/28/2020 | 3/8/2024 | high |
138719 | openSUSE Security Update : unbound (openSUSE-2020-913) | Nessus | SuSE Local Security Checks | 7/20/2020 | 2/29/2024 | high |
137294 | Scientific Linux Security Update : unbound on SL7.x x86_64 (20200609) | Nessus | Scientific Linux Local Security Checks | 6/10/2020 | 3/7/2024 | high |
137329 | Photon OS 2.0: Unbound PHSA-2020-2.0-0246 | Nessus | PhotonOS Local Security Checks | 6/11/2020 | 7/22/2024 | high |
136852 | FreeBSD : unbound -- mutliple vulnerabilities (a2cb7c31-9c79-11ea-a9c2-d05099c0ae8c) | Nessus | FreeBSD Local Security Checks | 5/26/2020 | 3/8/2024 | high |
139160 | EulerOS 2.0 SP8 : unbound (EulerOS-SA-2020-1830) | Nessus | Huawei Local Security Checks | 7/30/2020 | 2/27/2024 | high |
142538 | EulerOS Virtualization 3.0.6.6 : unbound (EulerOS-SA-2020-2454) | Nessus | Huawei Local Security Checks | 11/6/2020 | 1/6/2021 | high |
140341 | EulerOS Virtualization for ARM 64 3.0.2.0 : unbound (EulerOS-SA-2020-1971) | Nessus | Huawei Local Security Checks | 9/8/2020 | 2/21/2024 | high |
208513 | CentOS 6 : unbound (RHSA-2020:2640) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
137111 | Fedora 32 : unbound (2020-3cfd38fefd) | Nessus | Fedora Local Security Checks | 6/4/2020 | 3/8/2024 | high |
136937 | Fedora 31 : unbound (2020-8e9b62948e) | Nessus | Fedora Local Security Checks | 5/28/2020 | 3/8/2024 | high |
137281 | CentOS 7 : unbound (RHSA-2020:2414) | Nessus | CentOS Local Security Checks | 6/10/2020 | 10/9/2024 | high |
146527 | Debian DLA-2556-1 : unbound1.9 security update | Nessus | Debian Local Security Checks | 2/16/2021 | 1/22/2024 | high |
137096 | Amazon Linux AMI : unbound (ALAS-2020-1373) | Nessus | Amazon Linux Local Security Checks | 6/4/2020 | 3/8/2024 | high |
136943 | Ubuntu 18.04 LTS / 20.04 LTS : Unbound vulnerabilities (USN-4374-1) | Nessus | Ubuntu Local Security Checks | 5/28/2020 | 8/27/2024 | high |