136728 | Slackware 14.0 / 14.1 / 14.2 / current : bind (SSA:2020-140-01) | Nessus | Slackware Local Security Checks | 5/20/2020 | 3/12/2024 | high |
140323 | EulerOS Virtualization for ARM 64 3.0.2.0 : bind (EulerOS-SA-2020-1953) | Nessus | Huawei Local Security Checks | 9/8/2020 | 2/21/2024 | high |
143897 | NewStart CGSL CORE 5.04 / MAIN 5.04 : bind Multiple Vulnerabilities (NS-SA-2020-0063) | Nessus | NewStart CGSL Local Security Checks | 12/9/2020 | 12/10/2020 | medium |
147379 | NewStart CGSL CORE 5.04 / MAIN 5.04 : bind Multiple Vulnerabilities (NS-SA-2021-0017) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 5/10/2022 | medium |
187328 | NewStart CGSL MAIN 6.06 : bind Multiple Vulnerabilities (NS-SA-2023-0094) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/27/2023 | high |
150635 | SUSE SLES11 Security Update : bind (SUSE-SU-2020:14400-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 1/21/2022 | medium |
139623 | RHEL 7 : bind (RHSA-2020:3471) | Nessus | Red Hat Local Security Checks | 8/18/2020 | 11/7/2024 | high |
141839 | openSUSE Security Update : bind (openSUSE-2020-1701) | Nessus | SuSE Local Security Checks | 10/23/2020 | 2/14/2024 | medium |
141560 | openSUSE Security Update : bind (openSUSE-2020-1699) | Nessus | SuSE Local Security Checks | 10/20/2020 | 2/15/2024 | medium |
137108 | Fedora 32 : 32:bind (2020-2d89cbcfd9) | Nessus | Fedora Local Security Checks | 6/4/2020 | 3/8/2024 | high |
137041 | Scientific Linux Security Update : bind on SL7.x x86_64 (20200601) | Nessus | Scientific Linux Local Security Checks | 6/2/2020 | 3/8/2024 | high |
138773 | NewStart CGSL MAIN 6.01 : bind Multiple Vulnerabilities (NS-SA-2020-0031) | Nessus | NewStart CGSL Local Security Checks | 7/21/2020 | 2/29/2024 | high |
139125 | EulerOS 2.0 SP8 : bind (EulerOS-SA-2020-1795) | Nessus | Huawei Local Security Checks | 7/30/2020 | 2/27/2024 | high |
140000 | EulerOS Virtualization for ARM 64 3.0.6.0 : bind (EulerOS-SA-2020-1897) | Nessus | Huawei Local Security Checks | 8/28/2020 | 2/22/2024 | high |
140137 | EulerOS 2.0 SP5 : bind (EulerOS-SA-2020-1916) | Nessus | Huawei Local Security Checks | 9/2/2020 | 2/22/2024 | high |
142543 | EulerOS Virtualization 3.0.6.6 : bind (EulerOS-SA-2020-2444) | Nessus | Huawei Local Security Checks | 11/6/2020 | 2/9/2024 | high |
154482 | NewStart CGSL CORE 5.05 / MAIN 5.05 : bind Multiple Vulnerabilities (NS-SA-2021-0137) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 11/27/2023 | high |
136749 | Amazon Linux 2 : bind (ALAS-2020-1426) | Nessus | Amazon Linux Local Security Checks | 5/21/2020 | 3/12/2024 | high |
137219 | Oracle Linux 8 : bind (ELSA-2020-2338) | Nessus | Oracle Linux Local Security Checks | 6/8/2020 | 11/1/2024 | high |
164612 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1) | Nessus | Misc. | 9/1/2022 | 11/15/2024 | critical |
137082 | RHEL 7 : bind (RHSA-2020:2344) | Nessus | Red Hat Local Security Checks | 6/3/2020 | 11/8/2024 | high |
137129 | Oracle Linux 6 : bind (ELSA-2020-2383) | Nessus | Oracle Linux Local Security Checks | 6/4/2020 | 10/22/2024 | high |
139669 | RHEL 7 : bind (RHSA-2020:3475) | Nessus | Red Hat Local Security Checks | 8/18/2020 | 11/7/2024 | high |
139538 | RHEL 7 : bind (RHSA-2020:3433) | Nessus | Red Hat Local Security Checks | 8/12/2020 | 11/7/2024 | high |
137191 | Photon OS 2.0: Bindutils PHSA-2020-2.0-0249 | Nessus | PhotonOS Local Security Checks | 6/6/2020 | 7/23/2024 | high |
140830 | EulerOS 2.0 SP3 : bind (EulerOS-SA-2020-2063) | Nessus | Huawei Local Security Checks | 9/28/2020 | 2/19/2024 | high |
147339 | NewStart CGSL MAIN 4.06 : bind Multiple Vulnerabilities (NS-SA-2021-0003) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 1/11/2024 | high |
137378 | F5 Networks BIG-IP : BIND vulnerability (K97810133) | Nessus | F5 Networks Local Security Checks | 6/12/2020 | 3/7/2024 | high |
136799 | SUSE SLES12 Security Update : bind (SUSE-SU-2020:1350-1) | Nessus | SuSE Local Security Checks | 5/22/2020 | 3/12/2024 | high |
136983 | Debian DLA-2227-1 : bind9 security update | Nessus | Debian Local Security Checks | 6/1/2020 | 3/8/2024 | high |
139622 | RHEL 7 : bind (RHSA-2020:3470) | Nessus | Red Hat Local Security Checks | 8/18/2020 | 11/7/2024 | high |
137037 | Oracle Linux 7 : bind (ELSA-2020-2344) | Nessus | Oracle Linux Local Security Checks | 6/2/2020 | 11/1/2024 | high |
136730 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Bind vulnerabilities (USN-4365-1) | Nessus | Ubuntu Local Security Checks | 5/20/2020 | 8/27/2024 | high |
137170 | OracleVM 3.3 / 3.4 : bind (OVMSA-2020-0021) | Nessus | OracleVM Local Security Checks | 6/5/2020 | 3/7/2024 | medium |
139752 | AIX 7.1 TL 5 : bind (IJ25924) | Nessus | AIX Local Security Checks | 8/24/2020 | 4/21/2023 | high |
137174 | Scientific Linux Security Update : bind on SL6.x i386/x86_64 (20200603) | Nessus | Scientific Linux Local Security Checks | 6/5/2020 | 3/7/2024 | high |
137187 | Photon OS 3.0: Bindutils PHSA-2020-3.0-0101 | Nessus | PhotonOS Local Security Checks | 6/6/2020 | 7/24/2024 | high |
164596 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.3) | Nessus | Misc. | 9/1/2022 | 10/30/2024 | critical |
139286 | RHEL 7 : bind (RHSA-2020:3272) | Nessus | Red Hat Local Security Checks | 8/3/2020 | 11/7/2024 | high |
137092 | Amazon Linux AMI : bind (ALAS-2020-1369) | Nessus | Amazon Linux Local Security Checks | 6/4/2020 | 3/8/2024 | high |
139380 | RHEL 8 : bind (RHSA-2020:2338) | Nessus | Red Hat Local Security Checks | 8/7/2020 | 11/8/2024 | high |
138545 | SUSE SLES12 Security Update : bind (SUSE-SU-2020:1914-1) | Nessus | SuSE Local Security Checks | 7/16/2020 | 1/13/2021 | medium |
137139 | RHEL 8 : bind (RHSA-2020:2404) | Nessus | Red Hat Local Security Checks | 6/5/2020 | 11/7/2024 | high |
164595 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18) | Nessus | Misc. | 9/1/2022 | 11/20/2024 | critical |
139466 | RHEL 6 : bind (RHSA-2020:3379) | Nessus | Red Hat Local Security Checks | 8/10/2020 | 11/7/2024 | high |
137151 | CentOS 6 : bind (RHSA-2020:2383) | Nessus | CentOS Local Security Checks | 6/5/2020 | 10/9/2024 | high |
136769 | ISC BIND Service Downgrade / Reflected DoS | Nessus | DNS | 5/22/2020 | 3/12/2024 | high |
137318 | Photon OS 1.0: Bindutils PHSA-2020-1.0-0298 | Nessus | PhotonOS Local Security Checks | 6/10/2020 | 3/7/2024 | high |
137518 | EulerOS 2.0 SP2 : bind (EulerOS-SA-2020-1676) | Nessus | Huawei Local Security Checks | 6/17/2020 | 3/6/2024 | high |
139753 | AIX 7.2 TL 2 : bind (IJ25925) | Nessus | AIX Local Security Checks | 8/24/2020 | 4/21/2023 | high |