206059 | AlmaLinux 8bindALSA-2024:5524 | Nessus | Alma Linux Local Security Checks | 8/21/2024 | 8/21/2024 | high |
206213 | RHEL 8 : bind (RHSA-2024:5838) | Nessus | Red Hat Local Security Checks | 8/26/2024 | 11/7/2024 | high |
206221 | RHEL 8 : bind (RHSA-2024:5871) | Nessus | Red Hat Local Security Checks | 8/26/2024 | 11/8/2024 | high |
206242 | RHEL 8 : bind (RHSA-2024:5908) | Nessus | Red Hat Local Security Checks | 8/27/2024 | 11/7/2024 | high |
209020 | Oracle Linux 7:bind(ELSA-2024-5930) | Nessus | Oracle Linux Local Security Checks | 10/15/2024 | 9/11/2025 | high |
203670 | Slackware Linux 15.0 / 最新版 bind の複数の脆弱性 (SSA:2024-205-01) | Nessus | Slackware Local Security Checks | 7/23/2024 | 1/30/2025 | high |
206142 | F5 Networks BIG-IP : BIND の脆弱性 (K000140745) | Nessus | F5 Networks Local Security Checks | 8/22/2024 | 4/16/2025 | high |
205562 | RHEL 8 : bind9.16 (RHSA-2024:5390) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 3/28/2025 | high |
205632 | RHEL 9 : bind および bind-dyndb-ldap (RHSA-2024:5231) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 3/28/2025 | high |
203670 | Slackware Linux 15.0/当前版 bind 多个漏洞 (SSA:2024-205-01) | Nessus | Slackware Local Security Checks | 7/23/2024 | 1/30/2025 | high |
204962 | Ubuntu 18.04 LTS:Bind 漏洞 (USN-6909-2) | Nessus | Ubuntu Local Security Checks | 8/1/2024 | 1/30/2025 | high |
206142 | F5 Networks BIG-IP:BIND 漏洞 (K000140745) | Nessus | F5 Networks Local Security Checks | 8/22/2024 | 4/16/2025 | high |
205642 | Ubuntu 16.04 LTS:Bind 漏洞 (USN-6909-3) | Nessus | Ubuntu Local Security Checks | 8/15/2024 | 1/30/2025 | high |
205775 | RHEL 8:bind (RHSA-2024:5524) | Nessus | Red Hat Local Security Checks | 8/19/2024 | 11/7/2024 | high |
205802 | Oracle Linux 8:bind (ELSA-2024-5524) | Nessus | Oracle Linux Local Security Checks | 8/19/2024 | 9/11/2025 | high |
205889 | RHEL 8:bind (RHSA-2024:5655) | Nessus | Red Hat Local Security Checks | 8/20/2024 | 11/8/2024 | high |
206059 | AlmaLinux 8bind (ALSA-2024:5524) | Nessus | Alma Linux Local Security Checks | 8/21/2024 | 8/21/2024 | high |
206213 | RHEL 8:bind (RHSA-2024:5838) | Nessus | Red Hat Local Security Checks | 8/26/2024 | 11/7/2024 | high |
206221 | RHEL 8:bind (RHSA-2024:5871) | Nessus | Red Hat Local Security Checks | 8/26/2024 | 11/8/2024 | high |
206242 | RHEL 8:bind (RHSA-2024:5908) | Nessus | Red Hat Local Security Checks | 8/27/2024 | 11/7/2024 | high |
209020 | Oracle Linux 7:bind (ELSA-2024-5930) | Nessus | Oracle Linux Local Security Checks | 10/15/2024 | 9/11/2025 | high |
205562 | RHEL 8:bind9.16 (RHSA-2024:5390) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 3/28/2025 | high |
205632 | RHEL 9:bind 和 bind-dyndb-ldap (RHSA-2024:5231) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 3/28/2025 | high |
203670 | Slackware Linux 15.0/最新版 bind 多個弱點 (SSA:2024-205-01) | Nessus | Slackware Local Security Checks | 7/23/2024 | 1/30/2025 | high |
206142 | F5 Networks BIG-IP:BIND 弱點 (K000140745) | Nessus | F5 Networks Local Security Checks | 8/22/2024 | 4/16/2025 | high |
204962 | Ubuntu 18.04 LTS:Bind 漏洞 (USN-6909-2) | Nessus | Ubuntu Local Security Checks | 8/1/2024 | 1/30/2025 | high |
205642 | Ubuntu 16.04 LTS:Bind 漏洞 (USN-6909-3) | Nessus | Ubuntu Local Security Checks | 8/15/2024 | 1/30/2025 | high |
205775 | RHEL 8:bind (RHSA-2024:5524) | Nessus | Red Hat Local Security Checks | 8/19/2024 | 11/7/2024 | high |
205802 | Oracle Linux 8:bind (ELSA-2024-5524) | Nessus | Oracle Linux Local Security Checks | 8/19/2024 | 9/11/2025 | high |
205889 | RHEL 8:bind (RHSA-2024:5655) | Nessus | Red Hat Local Security Checks | 8/20/2024 | 11/8/2024 | high |
206059 | AlmaLinux 8bind (ALSA-2024:5524) | Nessus | Alma Linux Local Security Checks | 8/21/2024 | 8/21/2024 | high |
206213 | RHEL 8:bind (RHSA-2024:5838) | Nessus | Red Hat Local Security Checks | 8/26/2024 | 11/7/2024 | high |
206221 | RHEL 8:bind (RHSA-2024:5871) | Nessus | Red Hat Local Security Checks | 8/26/2024 | 11/8/2024 | high |
206242 | RHEL 8:bind (RHSA-2024:5908) | Nessus | Red Hat Local Security Checks | 8/27/2024 | 11/7/2024 | high |
209020 | Oracle Linux 7:bind (ELSA-2024-5930) | Nessus | Oracle Linux Local Security Checks | 10/15/2024 | 9/11/2025 | high |
205562 | RHEL 8:bind9.16 (RHSA-2024:5390) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 3/28/2025 | high |
205632 | RHEL 9:bind 和 bind-dyndb-ldap (RHSA-2024:5231) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 3/28/2025 | high |
214167 | EulerOS 2.0 SP9 : dhcp (EulerOS-SA-2025-1036) | Nessus | Huawei Local Security Checks | 1/14/2025 | 1/14/2025 | high |
204962 | Ubuntu 18.04 LTS : Bind vulnerabilities (USN-6909-2) | Nessus | Ubuntu Local Security Checks | 8/1/2024 | 1/30/2025 | high |
205339 | SUSE SLES15 Security Update : bind (SUSE-SU-2024:2863-1) | Nessus | SuSE Local Security Checks | 8/10/2024 | 1/30/2025 | high |
205340 | SUSE SLES12 Security Update : bind (SUSE-SU-2024:2868-1) | Nessus | SuSE Local Security Checks | 8/10/2024 | 1/30/2025 | high |
205642 | Ubuntu 16.04 LTS : Bind vulnerabilities (USN-6909-3) | Nessus | Ubuntu Local Security Checks | 8/15/2024 | 1/30/2025 | high |
205775 | RHEL 8 : bind (RHSA-2024:5524) | Nessus | Red Hat Local Security Checks | 8/19/2024 | 11/7/2024 | high |
205802 | Oracle Linux 8 : bind (ELSA-2024-5524) | Nessus | Oracle Linux Local Security Checks | 8/19/2024 | 9/11/2025 | high |
205889 | RHEL 8 : bind (RHSA-2024:5655) | Nessus | Red Hat Local Security Checks | 8/20/2024 | 11/8/2024 | high |
206059 | AlmaLinux 8 : bind (ALSA-2024:5524) | Nessus | Alma Linux Local Security Checks | 8/21/2024 | 8/21/2024 | high |
206213 | RHEL 8 : bind (RHSA-2024:5838) | Nessus | Red Hat Local Security Checks | 8/26/2024 | 11/7/2024 | high |
206221 | RHEL 8 : bind (RHSA-2024:5871) | Nessus | Red Hat Local Security Checks | 8/26/2024 | 11/8/2024 | high |
206242 | RHEL 8 : bind (RHSA-2024:5908) | Nessus | Red Hat Local Security Checks | 8/27/2024 | 11/7/2024 | high |
209020 | Oracle Linux 7 : bind (ELSA-2024-5930) | Nessus | Oracle Linux Local Security Checks | 10/15/2024 | 9/11/2025 | high |