ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
160866 | NewStart CGSL CORE 5.05 / MAIN 5.05 : dhcp Vulnerability (NS-SA-2022-0027) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 10/30/2023 | high |
161405 | F5 Networks BIG-IP : DHCP vulnerability (K08832573) | Nessus | F5 Networks Local Security Checks | 5/20/2022 | 1/4/2024 | high |
150028 | Ubuntu 16.04 ESM : DHCP vulnerability (USN-4969-2) | Nessus | Ubuntu Local Security Checks | 5/27/2021 | 10/29/2024 | high |
150030 | Ubuntu 18.04 LTS / 20.04 LTS : DHCP vulnerability (USN-4969-1) | Nessus | Ubuntu Local Security Checks | 5/27/2021 | 8/27/2024 | high |
150432 | RHEL 7 : dhcp (RHSA-2021:2357) | Nessus | Red Hat Local Security Checks | 6/10/2021 | 11/7/2024 | high |
150826 | RHEL 8 : dhcp (RHSA-2021:2359) | Nessus | Red Hat Local Security Checks | 6/16/2021 | 11/7/2024 | high |
150822 | RHEL 8 : dhcp (RHSA-2021:2416) | Nessus | Red Hat Local Security Checks | 6/16/2021 | 11/7/2024 | high |
151509 | Amazon Linux AMI : dhcp (ALAS-2021-1510) | Nessus | Amazon Linux Local Security Checks | 7/13/2021 | 12/8/2023 | high |
150951 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.16 (Important) (RHSA-2021:2519) | Nessus | Red Hat Local Security Checks | 6/22/2021 | 11/7/2024 | high |
501623 | Siemens DHCP Improper Restriction of Operations within the Bounds of a Memory Buffer (CVE-2021-25217) | Tenable OT Security | Tenable.ot | 9/14/2023 | 2/21/2024 | high |