201129 | EulerOS 2.0 SP12 : unbound (EulerOS-SA-2024-1863) | Nessus | Huawei Local Security Checks | 6/28/2024 | 6/28/2024 | high |
193173 | Oracle Linux 9 : unbound (ELSA-2024-1750) | Nessus | Oracle Linux Local Security Checks | 4/11/2024 | 9/21/2024 | high |
193276 | AlmaLinux 9 : unbound (ALSA-2024:1750) | Nessus | Alma Linux Local Security Checks | 4/12/2024 | 4/12/2024 | high |
194819 | RHEL 8 : unbound (RHSA-2024:2587) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/7/2024 | high |
198300 | EulerOS 2.0 SP11 : unbound (EulerOS-SA-2024-1807) | Nessus | Huawei Local Security Checks | 6/3/2024 | 6/3/2024 | high |
202659 | EulerOS Virtualization 2.10.0 : unbound (EulerOS-SA-2024-1994) | Nessus | Huawei Local Security Checks | 7/18/2024 | 7/18/2024 | high |
202506 | EulerOS 2.0 SP9 : unbound (EulerOS-SA-2024-1977) | Nessus | Huawei Local Security Checks | 7/16/2024 | 7/16/2024 | high |
193320 | RHEL 9 : unbound (RHSA-2024:1801) | Nessus | Red Hat Local Security Checks | 4/15/2024 | 11/7/2024 | high |
196984 | Rocky Linux 9 : unbound (RLSA-2024:1750) | Nessus | Rocky Linux Local Security Checks | 5/14/2024 | 5/14/2024 | high |
201147 | EulerOS 2.0 SP12 : unbound (EulerOS-SA-2024-1877) | Nessus | Huawei Local Security Checks | 6/28/2024 | 6/28/2024 | high |
195245 | EulerOS 2.0 SP10 : unbound (EulerOS-SA-2024-1580) | Nessus | Huawei Local Security Checks | 5/9/2024 | 5/9/2024 | high |
195258 | EulerOS 2.0 SP10 : unbound (EulerOS-SA-2024-1603) | Nessus | Huawei Local Security Checks | 5/9/2024 | 5/9/2024 | high |
198097 | EulerOS Virtualization 2.11.0 : unbound (EulerOS-SA-2024-1732) | Nessus | Huawei Local Security Checks | 5/29/2024 | 5/29/2024 | high |
201041 | Amazon Linux 2 : unbound (ALASUNBOUND-1.17-2024-002) | Nessus | Amazon Linux Local Security Checks | 6/26/2024 | 6/26/2024 | high |
193200 | CentOS 8 : unbound (CESA-2024:1751) | Nessus | CentOS Local Security Checks | 4/11/2024 | 4/11/2024 | high |
193322 | RHEL 8 : unbound (RHSA-2024:1802) | Nessus | Red Hat Local Security Checks | 4/15/2024 | 11/8/2024 | high |
193257 | Oracle Linux 8 : unbound (ELSA-2024-1751) | Nessus | Oracle Linux Local Security Checks | 4/12/2024 | 9/21/2024 | high |
202650 | EulerOS Virtualization 2.10.1 : unbound (EulerOS-SA-2024-2012) | Nessus | Huawei Local Security Checks | 7/18/2024 | 7/18/2024 | high |
202516 | EulerOS 2.0 SP9 : unbound (EulerOS-SA-2024-1950) | Nessus | Huawei Local Security Checks | 7/16/2024 | 7/16/2024 | high |
198301 | EulerOS 2.0 SP11 : unbound (EulerOS-SA-2024-1794) | Nessus | Huawei Local Security Checks | 6/3/2024 | 6/3/2024 | high |
205035 | EulerOS 2.0 SP5 : unbound (EulerOS-SA-2024-2078) | Nessus | Huawei Local Security Checks | 8/6/2024 | 8/6/2024 | high |
206821 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.100187) | Nessus | Misc. | 9/9/2024 | 10/21/2024 | critical |
193278 | AlmaLinux 8 : unbound (ALSA-2024:1751) | Nessus | Alma Linux Local Security Checks | 4/12/2024 | 4/12/2024 | high |
200909 | Amazon Linux 2 : unbound (ALASUNBOUND-2024-002) | Nessus | Amazon Linux Local Security Checks | 6/24/2024 | 6/24/2024 | high |
193148 | RHEL 9 : unbound (RHSA-2024:1750) | Nessus | Red Hat Local Security Checks | 4/10/2024 | 11/7/2024 | high |
194993 | RHEL 8 : unbound (RHSA-2024:2696) | Nessus | Red Hat Local Security Checks | 5/6/2024 | 11/8/2024 | high |
198107 | EulerOS Virtualization 2.11.1 : unbound (EulerOS-SA-2024-1721) | Nessus | Huawei Local Security Checks | 5/29/2024 | 5/29/2024 | high |
207623 | EulerOS 2.0 SP8 : unbound (EulerOS-SA-2024-2494) | Nessus | Huawei Local Security Checks | 9/24/2024 | 9/24/2024 | high |
202963 | EulerOS 2.0 SP8 : unbound (EulerOS-SA-2024-2056) | Nessus | Huawei Local Security Checks | 7/22/2024 | 7/22/2024 | high |
193199 | RHEL 8 : unbound (RHSA-2024:1751) | Nessus | Red Hat Local Security Checks | 4/11/2024 | 11/7/2024 | high |
195005 | Rocky Linux 8 : unbound (RLSA-2024:1751) | Nessus | Rocky Linux Local Security Checks | 5/6/2024 | 5/6/2024 | high |
206824 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.101026) | Nessus | Misc. | 9/9/2024 | 10/21/2024 | critical |
193197 | RHEL 9 : unbound (RHSA-2024:1780) | Nessus | Red Hat Local Security Checks | 4/11/2024 | 11/7/2024 | high |
194500 | Amazon Linux 2023 : python3-unbound, unbound, unbound-anchor (ALAS2023-2024-604) | Nessus | Amazon Linux Local Security Checks | 4/29/2024 | 4/29/2024 | high |
193318 | RHEL 8 : unbound (RHSA-2024:1804) | Nessus | Red Hat Local Security Checks | 4/15/2024 | 11/7/2024 | high |