175748 | EulerOS Virtualization 2.10.0 : dhcp (EulerOS-SA-2023-1917) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2023/5/16 | high |
179518 | EulerOS 2.0 SP9 : dhcp (EulerOS-SA-2023-2610) | Nessus | Huawei Local Security Checks | 2023/8/8 | 2023/8/8 | high |
189039 | EulerOS Virtualization 2.9.0 : dhcp (EulerOS-SA-2023-2981) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | high |
203986 | Photon OS 3.0: Bindutils PHSA-2022-3.0-0458 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | high |
166720 | GLSA-202210-25 : ISC BIND: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/10/31 | 2023/10/6 | high |
176878 | EulerOS Virtualization 2.11.1 : dhcp (EulerOS-SA-2023-2035) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | medium |
165645 | RHEL 8 : bind (RHSA-2022:6778) | Nessus | Red Hat Local Security Checks | 2022/10/5 | 2024/11/7 | high |
165649 | RHEL 8 : bind9.16 (RHSA-2022:6781) | Nessus | Red Hat Local Security Checks | 2022/10/5 | 2024/11/7 | high |
165661 | Oracle Linux 9 : bind (ELSA-2022-6763) | Nessus | Oracle Linux Local Security Checks | 2022/10/5 | 2024/11/1 | high |
165697 | Oracle Linux 8 : bind9.16 (ELSA-2022-6781) | Nessus | Oracle Linux Local Security Checks | 2022/10/5 | 2024/11/1 | high |
169315 | AIX 7.3 TL 0 : bind (IJ44427) | Nessus | AIX Local Security Checks | 2022/12/27 | 2024/2/1 | high |
166556 | CentOS 7 : bind (RHSA-2022:6765) | Nessus | CentOS Local Security Checks | 2022/10/26 | 2024/10/9 | high |
174898 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2) | Nessus | Misc. | 2023/4/27 | 2024/1/16 | high |
168739 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.1.8) | Nessus | Misc. | 2022/12/14 | 2025/2/17 | high |
167675 | AlmaLinux 9 : bind (ALSA-2022:6763) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/30 | high |
167795 | Rocky Linux 8 : bind9.16 (RLSA-2022:6781) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/7 | high |
165290 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Bind vulnerabilities (USN-5626-1) | Nessus | Ubuntu Local Security Checks | 2022/9/21 | 2024/9/19 | medium |
165640 | RHEL 8 : bind (RHSA-2022:6764) | Nessus | Red Hat Local Security Checks | 2022/10/3 | 2024/11/7 | high |
165679 | SUSE SLES12 Security Update : bind (SUSE-SU-2022:3499-1) | Nessus | SuSE Local Security Checks | 2022/10/5 | 2023/7/14 | high |
165689 | Oracle Linux 7 : bind (ELSA-2022-6765) | Nessus | Oracle Linux Local Security Checks | 2022/10/5 | 2024/11/1 | high |
165698 | Oracle Linux 8 : bind (ELSA-2022-6778) | Nessus | Oracle Linux Local Security Checks | 2022/10/5 | 2024/11/2 | high |
166528 | SUSE SLES15 Security Update : bind (SUSE-SU-2022:3729-1) | Nessus | SuSE Local Security Checks | 2022/10/26 | 2023/10/25 | high |
167413 | EulerOS 2.0 SP9 : bind (EulerOS-SA-2022-2753) | Nessus | Huawei Local Security Checks | 2022/11/14 | 2022/11/30 | high |
168962 | EulerOS 2.0 SP10 : bind (EulerOS-SA-2022-2838) | Nessus | Huawei Local Security Checks | 2022/12/21 | 2023/1/26 | high |
169847 | EulerOS Virtualization 2.9.0 : bind (EulerOS-SA-2023-1213) | Nessus | Huawei Local Security Checks | 2023/1/11 | 2023/1/11 | high |
176819 | EulerOS Virtualization 2.11.1 : bind (EulerOS-SA-2023-2053) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/30 | high |
176840 | EulerOS Virtualization 2.11.0 : bind (EulerOS-SA-2023-2105) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/30 | high |
177160 | EulerOS Virtualization 3.0.6.0 : bind (EulerOS-SA-2023-2206) | Nessus | Huawei Local Security Checks | 2023/6/13 | 2023/6/13 | high |
171309 | EulerOS 2.0 SP10 : dhcp (EulerOS-SA-2023-1381) | Nessus | Huawei Local Security Checks | 2023/2/10 | 2023/2/10 | high |
173605 | CBL Mariner 2.0 Security Update: bind (CVE-2022-38178) | Nessus | MarinerOS Local Security Checks | 2023/3/28 | 2023/3/28 | high |
211309 | Fedora 38 : bind / bind-dyndb-ldap (2022-5cf67355ec) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | medium |
173204 | Amazon Linux 2 : bind (ALAS-2023-2001) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2024/12/11 | medium |
503233 | ABB M2M Gateway Memory Leak in embedded Bind (CVE-2022-38178) | Tenable OT Security | Tenable.ot | 2025/5/27 | 2025/5/27 | high |