152401 | EulerOS 2.0 SP8 : unbound (EulerOS-SA-2021-2318) | Nessus | Huawei Local Security Checks | 8/10/2021 | 12/4/2023 | critical |
151554 | EulerOS Virtualization 2.9.0 : unbound (EulerOS-SA-2021-2210) | Nessus | Huawei Local Security Checks | 7/13/2021 | 12/8/2023 | critical |
153267 | EulerOS 2.0 SP2 : unbound (EulerOS-SA-2021-2436) | Nessus | Huawei Local Security Checks | 9/14/2021 | 9/16/2021 | critical |
170806 | EulerOS Virtualization 3.0.2.2 : unbound (EulerOS-SA-2023-1299) | Nessus | Huawei Local Security Checks | 1/30/2023 | 1/16/2024 | critical |
153069 | EulerOS 2.0 SP5 : unbound (EulerOS-SA-2021-2351) | Nessus | Huawei Local Security Checks | 9/7/2021 | 9/9/2021 | critical |
151309 | EulerOS Virtualization for ARM 64 3.0.2.0 : unbound (EulerOS-SA-2021-2124) | Nessus | Huawei Local Security Checks | 7/2/2021 | 12/11/2023 | critical |
158030 | EulerOS Virtualization 3.0.6.6 : unbound (EulerOS-SA-2022-1150) | Nessus | Huawei Local Security Checks | 2/13/2022 | 2/13/2022 | critical |
158321 | RHEL 8 : unbound (RHSA-2022:0632) | Nessus | Red Hat Local Security Checks | 2/23/2022 | 4/28/2024 | critical |
158091 | SUSE SLES15 Security Update : unbound (SUSE-SU-2022:0176-2) | Nessus | SuSE Local Security Checks | 2/16/2022 | 7/13/2023 | critical |
149324 | Ubuntu 18.04 LTS / 20.04 LTS : Unbound vulnerabilities (USN-4938-1) | Nessus | Ubuntu Local Security Checks | 5/6/2021 | 8/27/2024 | critical |
149342 | Debian DLA-2652-1 : unbound1.9 security update | Nessus | Debian Local Security Checks | 5/7/2021 | 1/12/2024 | critical |
157078 | SUSE SLED15 / SLES15 Security Update : unbound (SUSE-SU-2022:0176-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/14/2023 | critical |
157088 | openSUSE 15 Security Update : unbound (openSUSE-SU-2022:0176-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 1/26/2022 | critical |
152284 | EulerOS 2.0 SP9 : unbound (EulerOS-SA-2021-2259) | Nessus | Huawei Local Security Checks | 8/9/2021 | 12/6/2023 | critical |
152307 | EulerOS 2.0 SP9 : unbound (EulerOS-SA-2021-2285) | Nessus | Huawei Local Security Checks | 8/9/2021 | 12/6/2023 | critical |
154384 | EulerOS 2.0 SP3 : unbound (EulerOS-SA-2021-2620) | Nessus | Huawei Local Security Checks | 10/25/2021 | 10/25/2021 | critical |
151275 | Amazon Linux 2 : unbound (ALAS-2021-1683) | Nessus | Amazon Linux Local Security Checks | 7/1/2021 | 1/23/2024 | critical |
149675 | RHEL 8 : unbound (RHSA-2021:1853) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 6/3/2024 | critical |
149745 | CentOS 8 : unbound (CESA-2021:1853) | Nessus | CentOS Local Security Checks | 5/19/2021 | 6/2/2021 | critical |
149920 | Photon OS 1.0: Unbound PHSA-2021-1.0-0390 | Nessus | PhotonOS Local Security Checks | 5/26/2021 | 5/26/2021 | critical |
151556 | EulerOS Virtualization 2.9.1 : unbound (EulerOS-SA-2021-2175) | Nessus | Huawei Local Security Checks | 7/13/2021 | 12/8/2023 | critical |
149938 | Oracle Linux 8 : unbound (ELSA-2021-1853) | Nessus | Oracle Linux Local Security Checks | 5/26/2021 | 10/22/2024 | critical |
149828 | Photon OS 3.0: Unbound PHSA-2021-3.0-0236 | Nessus | PhotonOS Local Security Checks | 5/21/2021 | 7/24/2024 | critical |
156512 | EulerOS Virtualization 3.0.2.6 : unbound (EulerOS-SA-2021-2909) | Nessus | Huawei Local Security Checks | 1/6/2022 | 1/6/2022 | critical |
158024 | EulerOS Virtualization 3.0.6.0 : unbound (EulerOS-SA-2022-1100) | Nessus | Huawei Local Security Checks | 2/13/2022 | 2/13/2022 | critical |
157347 | SUSE SLES15 Security Update : unbound (SUSE-SU-2022:0301-1) | Nessus | SuSE Local Security Checks | 2/3/2022 | 7/13/2023 | critical |
160818 | NewStart CGSL MAIN 6.02 : unbound Multiple Vulnerabilities (NS-SA-2022-0064) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 5/9/2022 | critical |
184575 | Rocky Linux 8 : unbound (RLSA-2021:1853) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | critical |