178112 | RHEL 9 : bind (RHSA-2023:4005) | Nessus | Red Hat Local Security Checks | 7/10/2023 | 11/7/2024 | high |
178334 | RHEL 9 : bind (RHSA-2023:4099) | Nessus | Red Hat Local Security Checks | 7/17/2023 | 11/7/2024 | high |
179052 | RHEL 8 : bind (RHSA-2023:4332) | Nessus | Red Hat Local Security Checks | 7/31/2023 | 11/7/2024 | high |
181762 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.0.5) | Nessus | Misc. | 9/21/2023 | 2/1/2024 | high |
185197 | Fedora 39 : bind / bind-dyndb-ldap (2023-c0ff5a2f68) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | high |
188382 | EulerOS 2.0 SP10 : dhcp (EulerOS-SA-2023-3204) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188413 | EulerOS Virtualization 2.10.0 : bind (EulerOS-SA-2023-2930) | Nessus | Huawei Local Security Checks | 1/16/2024 | 2/16/2024 | high |
188456 | EulerOS Virtualization 2.10.1 : dhcp (EulerOS-SA-2023-3493) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188519 | EulerOS Virtualization 2.10.0 : dhcp (EulerOS-SA-2023-3465) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
178333 | RHEL 8 : bind (RHSA-2023:4102) | Nessus | Red Hat Local Security Checks | 7/17/2023 | 11/7/2024 | high |
178426 | RHEL 8 : bind (RHSA-2023:4153) | Nessus | Red Hat Local Security Checks | 7/18/2023 | 11/7/2024 | high |
178445 | Ubuntu 16.04 ESM / 18.04 ESM : Bind vulnerability (USN-6183-2) | Nessus | Ubuntu Local Security Checks | 7/18/2023 | 10/29/2024 | high |
187269 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.1011) | Nessus | Misc. | 12/22/2023 | 2/20/2024 | critical |
177464 | ISC BIND 9.11.0 < 9.16.42 / 9.11.3-S1 < 9.16.42-S1 / 9.18.0 < 9.18.16 / 9.18.11-S1 < 9.18.16-S1 / 9.19.0 < 9.19.14 Vulnerability (cve-2023-2828) | Nessus | DNS | 6/21/2023 | 2/16/2024 | high |
177476 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Bind vulnerabilities (USN-6183-1) | Nessus | Ubuntu Local Security Checks | 6/21/2023 | 8/27/2024 | high |
177597 | Fedora 38 : bind / bind-dyndb-ldap (2023-8e1ddb1fa2) | Nessus | Fedora Local Security Checks | 6/25/2023 | 11/15/2024 | high |
177730 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : bind (SUSE-SU-2023:2667-1) | Nessus | SuSE Local Security Checks | 6/29/2023 | 9/21/2023 | high |
178023 | SUSE SLES12 Security Update : bind (SUSE-SU-2023:2789-1) | Nessus | SuSE Local Security Checks | 7/7/2023 | 9/21/2023 | high |
178419 | AlmaLinux 8 : bind (ALSA-2023:4102) | Nessus | Alma Linux Local Security Checks | 7/18/2023 | 9/21/2023 | high |
178479 | Debian DLA-3498-1 : bind9 - LTS security update | Nessus | Debian Local Security Checks | 7/19/2023 | 9/21/2023 | high |
178582 | Oracle Linux 9 : bind (ELSA-2023-4099) | Nessus | Oracle Linux Local Security Checks | 7/20/2023 | 11/2/2024 | high |
179513 | EulerOS 2.0 SP9 : bind (EulerOS-SA-2023-2602) | Nessus | Huawei Local Security Checks | 8/8/2023 | 8/8/2023 | high |
188430 | EulerOS 2.0 SP10 : bind (EulerOS-SA-2023-2802) | Nessus | Huawei Local Security Checks | 1/16/2024 | 2/16/2024 | high |
188451 | EulerOS Virtualization 3.0.6.6 : bind (EulerOS-SA-2023-3391) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
182975 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4) | Nessus | Misc. | 10/12/2023 | 11/7/2024 | critical |
188703 | EulerOS Virtualization 2.11.0 : bind (EulerOS-SA-2023-3068) | Nessus | Huawei Local Security Checks | 1/16/2024 | 2/16/2024 | high |
180586 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3.7) | Nessus | Misc. | 9/7/2023 | 3/5/2024 | high |
178236 | RHEL 8 : bind9.16 (RHSA-2023:4037) | Nessus | Red Hat Local Security Checks | 7/13/2023 | 11/7/2024 | high |
178332 | RHEL 8 : bind9.16 (RHSA-2023:4100) | Nessus | Red Hat Local Security Checks | 7/17/2023 | 11/7/2024 | high |
178576 | Oracle Linux 8 : bind9.16 (ELSA-2023-4100) | Nessus | Oracle Linux Local Security Checks | 7/20/2023 | 11/2/2024 | high |
179549 | EulerOS 2.0 SP9 : bind (EulerOS-SA-2023-2572) | Nessus | Huawei Local Security Checks | 8/8/2023 | 8/8/2023 | high |
188122 | EulerOS Virtualization 2.10.1 : bind (EulerOS-SA-2023-2911) | Nessus | Huawei Local Security Checks | 1/16/2024 | 2/16/2024 | high |
188128 | EulerOS 2.0 SP10 : dhcp (EulerOS-SA-2023-3169) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188516 | EulerOS 2.0 SP9 : dhcp (EulerOS-SA-2023-3327) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188578 | EulerOS Virtualization 2.9.0 : dhcp (EulerOS-SA-2024-1006) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188621 | EulerOS Virtualization 2.9.0 : bind (EulerOS-SA-2023-2975) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188624 | EulerOS 2.0 SP8 : bind (EulerOS-SA-2023-3113) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
204566 | Photon OS 4.0: Bindutils PHSA-2023-4.0-0417 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
206794 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.441) | Nessus | Misc. | 9/9/2024 | 9/9/2024 | high |
178418 | AlmaLinux 8 : bind9.16 (ALSA-2023:4100) | Nessus | Alma Linux Local Security Checks | 7/18/2023 | 7/18/2023 | high |
177800 | Fedora 37 : bind / bind-dyndb-ldap (2023-1d526d551c) | Nessus | Fedora Local Security Checks | 6/30/2023 | 11/15/2024 | high |
178045 | SUSE SLES12 Security Update : bind (SUSE-SU-2023:2793-1) | Nessus | SuSE Local Security Checks | 7/8/2023 | 9/21/2023 | high |
178316 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : bind (SUSE-SU-2023:2836-1) | Nessus | SuSE Local Security Checks | 7/15/2023 | 9/21/2023 | high |
178420 | AlmaLinux 9 : bind (ALSA-2023:4099) | Nessus | Alma Linux Local Security Checks | 7/18/2023 | 9/21/2023 | high |
178424 | RHEL 7 : bind (RHSA-2023:4152) | Nessus | Red Hat Local Security Checks | 7/18/2023 | 11/8/2024 | high |
179319 | CentOS 7 : bind (RHSA-2023:4152) | Nessus | CentOS Local Security Checks | 8/3/2023 | 10/9/2024 | high |
179446 | Rocky Linux 8 : bind (RLSA-2023:4102) | Nessus | Rocky Linux Local Security Checks | 8/8/2023 | 9/21/2023 | high |
179448 | Rocky Linux 8 : bind9.16 (RLSA-2023:4100) | Nessus | Rocky Linux Local Security Checks | 8/8/2023 | 8/8/2023 | high |
188412 | EulerOS Virtualization 2.9.1 : dhcp (EulerOS-SA-2024-1032) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188602 | EulerOS 2.0 SP10 : bind (EulerOS-SA-2023-2778) | Nessus | Huawei Local Security Checks | 1/16/2024 | 2/16/2024 | high |