198197 | EulerOS 2.0 SP12 : bind (EulerOS-SA-2024-1759) | Nessus | Huawei Local Security Checks | 5/30/2024 | 5/30/2024 | high |
198207 | EulerOS 2.0 SP12 : bind (EulerOS-SA-2024-1736) | Nessus | Huawei Local Security Checks | 5/30/2024 | 5/30/2024 | high |
201840 | CBL Mariner 2.0 Security Update: bind (CVE-2023-5517) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 2/10/2025 | high |
190678 | Fedora 39 : bind / bind-dyndb-ldap (2024-21310568fa) | Nessus | Fedora Local Security Checks | 2/19/2024 | 11/14/2024 | high |
190511 | Debian dsa-5621 : bind9 - security update | Nessus | Debian Local Security Checks | 2/14/2024 | 7/26/2024 | high |
190990 | Fedora 38 : bind9-next (2024-c36c448396) | Nessus | Fedora Local Security Checks | 2/26/2024 | 3/31/2025 | high |
191615 | Amazon Linux 2023 : bind, bind-chroot, bind-devel (ALAS2023-2024-550) | Nessus | Amazon Linux Local Security Checks | 3/6/2024 | 12/11/2024 | high |
193227 | RHEL 9 : bind (RHSA-2024:1789) | Nessus | Red Hat Local Security Checks | 4/11/2024 | 11/7/2024 | high |
193280 | AlmaLinux 9 : bind (ALSA-2024:1789) | Nessus | Alma Linux Local Security Checks | 4/12/2024 | 7/26/2024 | high |
193321 | RHEL 9 : bind and bind-dyndb-ldap security updates (Important) (RHSA-2024:1800) | Nessus | Red Hat Local Security Checks | 4/15/2024 | 11/8/2024 | high |
195140 | Oracle Linux 9 : bind (ELSA-2024-2551) | Nessus | Oracle Linux Local Security Checks | 5/8/2024 | 11/2/2024 | high |
198102 | EulerOS Virtualization 2.11.1 : bind (EulerOS-SA-2024-1712) | Nessus | Huawei Local Security Checks | 5/29/2024 | 7/26/2024 | high |
198318 | EulerOS 2.0 SP11 : bind (EulerOS-SA-2024-1795) | Nessus | Huawei Local Security Checks | 6/3/2024 | 7/26/2024 | high |
211316 | Fedora 41 : bind / bind-dyndb-ldap (2024-7378be30dd) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
246179 | Linux Distros Unpatched Vulnerability : CVE-2023-5517 | Nessus | Misc. | 8/8/2025 | 8/22/2025 | high |