| ID | Name | Product | Family | Published | Updated | Severity |
|---|---|---|---|---|---|---|
| 150030 | Ubuntu 18.04 LTS / 20.04 LTS : DHCP vulnerability (USN-4969-1) | Nessus | Ubuntu Local Security Checks | 5/27/2021 | 8/27/2024 | high |
| 150822 | RHEL 8 : dhcp (RHSA-2021:2416) | Nessus | Red Hat Local Security Checks | 6/16/2021 | 11/7/2024 | high |
| 150826 | RHEL 8 : dhcp (RHSA-2021:2359) | Nessus | Red Hat Local Security Checks | 6/16/2021 | 3/6/2025 | high |
| 158023 | EulerOS Virtualization 3.0.6.0 : dhcp (EulerOS-SA-2022-1063) | Nessus | Huawei Local Security Checks | 2/13/2022 | 11/9/2023 | high |
| 160866 | NewStart CGSL CORE 5.05 / MAIN 5.05 : dhcp Vulnerability (NS-SA-2022-0027) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 10/30/2023 | high |
| 161405 | F5 Networks BIG-IP : DHCP vulnerability (K08832573) | Nessus | F5 Networks Local Security Checks | 5/20/2022 | 1/4/2024 | high |
| 150218 | FreeBSD : isc-dhcp -- remotely exploitable vulnerability (e24fb8f8-c39a-11eb-9370-b42e99a1b9c3) | Nessus | FreeBSD Local Security Checks | 6/3/2021 | 12/27/2023 | high |
| 150432 | RHEL 7 : dhcp (RHSA-2021:2357) | Nessus | Red Hat Local Security Checks | 6/10/2021 | 11/7/2024 | high |
| 150760 | Scientific Linux Security Update : dhcp on SL7.x i686/x86_64 (2021:2357) | Nessus | Scientific Linux Local Security Checks | 6/14/2021 | 12/13/2023 | high |
| 151509 | Amazon Linux AMI : dhcp (ALAS-2021-1510) | Nessus | Amazon Linux Local Security Checks | 7/13/2021 | 12/11/2024 | high |
| 152295 | EulerOS 2.0 SP9 : dhcp (EulerOS-SA-2021-2241) | Nessus | Huawei Local Security Checks | 8/9/2021 | 12/6/2023 | high |
| 501623 | Siemens DHCP Improper Restriction of Operations within the Bounds of a Memory Buffer (CVE-2021-25217) | Tenable OT Security | Tenable.ot | 9/14/2023 | 2/21/2024 | high |