167675 | AlmaLinux 9 : bind (ALSA-2022:6763) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/30/2022 | high |
165289 | Ubuntu 16.04 ESM : Bind vulnerabilities (USN-5626-2) | Nessus | Ubuntu Local Security Checks | 9/21/2022 | 10/29/2024 | medium |
166528 | SUSE SLES15 Security Update : bind (SUSE-SU-2022:3729-1) | Nessus | SuSE Local Security Checks | 10/26/2022 | 10/25/2023 | high |
165290 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Bind vulnerabilities (USN-5626-1) | Nessus | Ubuntu Local Security Checks | 9/21/2022 | 9/19/2024 | medium |
165679 | SUSE SLES12 Security Update : bind (SUSE-SU-2022:3499-1) | Nessus | SuSE Local Security Checks | 10/5/2022 | 7/14/2023 | high |
165689 | Oracle Linux 7 : bind (ELSA-2022-6765) | Nessus | Oracle Linux Local Security Checks | 10/5/2022 | 11/1/2024 | high |
169822 | EulerOS Virtualization 2.10.0 : bind (EulerOS-SA-2023-1162) | Nessus | Huawei Local Security Checks | 1/11/2023 | 1/26/2023 | high |
169315 | AIX 7.3 TL 0 : bind (IJ44427) | Nessus | AIX Local Security Checks | 12/27/2022 | 2/1/2024 | high |
169597 | EulerOS 2.0 SP9 : bind (EulerOS-SA-2023-1117) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | high |
169668 | EulerOS 2.0 SP9 : bind (EulerOS-SA-2023-1093) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | high |
176878 | EulerOS Virtualization 2.11.1 : dhcp (EulerOS-SA-2023-2035) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | medium |
175748 | EulerOS Virtualization 2.10.0 : dhcp (EulerOS-SA-2023-1917) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | high |
174898 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2) | Nessus | Misc. | 4/27/2023 | 1/16/2024 | high |
173553 | CBL Mariner 2.0 Security Update: bind (CVE-2022-38177) | Nessus | MarinerOS Local Security Checks | 3/28/2023 | 3/28/2023 | high |
174868 | EulerOS Virtualization 2.9.1 : bind (EulerOS-SA-2023-1619) | Nessus | Huawei Local Security Checks | 4/27/2023 | 4/27/2023 | high |
203986 | Photon OS 3.0: Bindutils PHSA-2022-3.0-0458 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
189039 | EulerOS Virtualization 2.9.0 : dhcp (EulerOS-SA-2023-2981) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
179518 | EulerOS 2.0 SP9 : dhcp (EulerOS-SA-2023-2610) | Nessus | Huawei Local Security Checks | 8/8/2023 | 8/8/2023 | high |
166720 | GLSA-202210-25 : ISC BIND: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 10/31/2022 | 10/6/2023 | high |
171702 | NewStart CGSL MAIN 6.02 : bind Multiple Vulnerabilities (NS-SA-2023-0006) | Nessus | NewStart CGSL Local Security Checks | 2/21/2023 | 2/27/2023 | high |
165645 | RHEL 8 : bind (RHSA-2022:6778) | Nessus | Red Hat Local Security Checks | 10/5/2022 | 11/7/2024 | high |
165692 | SUSE SLES12 Security Update : bind (SUSE-SU-2022:3500-1) | Nessus | SuSE Local Security Checks | 10/5/2022 | 7/14/2023 | high |
165292 | Slackware Linux 15.0 / current bind Multiple Vulnerabilities (SSA:2022-264-01) | Nessus | Slackware Local Security Checks | 9/21/2022 | 12/2/2022 | high |
165301 | ISC BIND 9.9.4-S1 < 9.16.33-S1 / 9.8.4 < 9.16.33 / 9.16.8-S1 < 9.16.33-S1 Memory Exhaustion (cve-2022-38177) | Nessus | DNS | 9/22/2022 | 1/26/2023 | high |
170627 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2) | Nessus | Misc. | 1/25/2023 | 6/7/2024 | critical |
165649 | RHEL 8 : bind9.16 (RHSA-2022:6781) | Nessus | Red Hat Local Security Checks | 10/5/2022 | 11/7/2024 | high |
165661 | Oracle Linux 9 : bind (ELSA-2022-6763) | Nessus | Oracle Linux Local Security Checks | 10/5/2022 | 11/1/2024 | high |
165697 | Oracle Linux 8 : bind9.16 (ELSA-2022-6781) | Nessus | Oracle Linux Local Security Checks | 10/5/2022 | 11/1/2024 | high |
166556 | CentOS 7 : bind (RHSA-2022:6765) | Nessus | CentOS Local Security Checks | 10/26/2022 | 10/9/2024 | high |