243447 | RHEL 9 : unbound (RHSA-2025:12520) | Nessus | Red Hat Local Security Checks | 8/4/2025 | 8/4/2025 | high |
242689 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : Unbound vulnerabilities (USN-7666-1) | Nessus | Ubuntu Local Security Checks | 7/25/2025 | 7/25/2025 | high |
243931 | Fedora 41 : unbound (2025-e262093d58) | Nessus | Fedora Local Security Checks | 8/6/2025 | 8/6/2025 | high |
242410 | Fedora 42 : unbound (2025-350a4ec835) | Nessus | Fedora Local Security Checks | 7/20/2025 | 7/20/2025 | high |
242936 | AlmaLinux 9 : unbound (ALSA-2025:11849) | Nessus | Alma Linux Local Security Checks | 7/28/2025 | 7/28/2025 | high |
243490 | Amazon Linux 2023 : python3-unbound, unbound, unbound-anchor (ALAS2023-2025-1122) | Nessus | Amazon Linux Local Security Checks | 8/4/2025 | 8/4/2025 | high |
242934 | Oracle Linux 9 : unbound (ELSA-2025-11849) | Nessus | Oracle Linux Local Security Checks | 7/28/2025 | 7/28/2025 | high |
242946 | Oracle Linux 8 : unbound (ELSA-2025-11884) | Nessus | Oracle Linux Local Security Checks | 7/28/2025 | 7/28/2025 | high |
242336 | FreeBSD : unbound -- Cache poisoning via the ECS-enabled Rebirthday Attack (e27ee4fc-cdc9-45a1-8242-09898cdbdc91) | Nessus | FreeBSD Local Security Checks | 7/18/2025 | 7/18/2025 | high |
243040 | Oracle Linux 10 : unbound (ELSA-2025-12064) | Nessus | Oracle Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
243237 | RHEL 9 : unbound (RHSA-2025:12416) | Nessus | Red Hat Local Security Checks | 7/31/2025 | 7/31/2025 | high |
243444 | RHEL 9 : unbound (RHSA-2025:12523) | Nessus | Red Hat Local Security Checks | 8/4/2025 | 8/4/2025 | high |
243965 | Alibaba Cloud Linux 3 : 0124: unbound (ALINUX3-SA-2025:0124) | Nessus | Alibaba Cloud Linux Local Security Checks | 8/6/2025 | 8/6/2025 | high |
242890 | RHEL 8 : unbound (RHSA-2025:11884) | Nessus | Red Hat Local Security Checks | 7/28/2025 | 7/28/2025 | high |
242904 | RHEL 9 : unbound (RHSA-2025:11849) | Nessus | Red Hat Local Security Checks | 7/28/2025 | 7/28/2025 | high |
242937 | AlmaLinux 8 : unbound (ALSA-2025:11884) | Nessus | Alma Linux Local Security Checks | 7/28/2025 | 7/28/2025 | high |
243988 | Linux Distros Unpatched Vulnerability : CVE-2025-5994 | Nessus | Misc. | 8/6/2025 | 8/6/2025 | high |
243422 | Amazon Linux 2 : unbound (ALASUNBOUND-1.17-2025-005) | Nessus | Amazon Linux Local Security Checks | 8/4/2025 | 8/4/2025 | high |
243440 | Amazon Linux 2 : unbound (ALAS-2025-2951) | Nessus | Amazon Linux Local Security Checks | 8/4/2025 | 8/4/2025 | high |
243564 | RHEL 8 : unbound (RHSA-2025:12929) | Nessus | Red Hat Local Security Checks | 8/5/2025 | 8/5/2025 | high |
242960 | RHEL 10 : unbound (RHSA-2025:12064) | Nessus | Red Hat Local Security Checks | 7/29/2025 | 8/4/2025 | high |