Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
143897NewStart CGSL CORE 5.04 / MAIN 5.04 : bind Multiple Vulnerabilities (NS-SA-2020-0063)NessusNewStart CGSL Local Security Checks12/9/202012/10/2020
medium
150635SUSE SLES11 Security Update : bind (SUSE-SU-2020:14400-1)NessusSuSE Local Security Checks6/10/20211/21/2022
medium
136728Slackware 14.0 / 14.1 / 14.2 / current : bind (SSA:2020-140-01)NessusSlackware Local Security Checks5/20/20203/12/2024
high
137108Fedora 32 : 32:bind (2020-2d89cbcfd9)NessusFedora Local Security Checks6/4/20203/8/2024
high
139623RHEL 7 : bind (RHSA-2020:3471)NessusRed Hat Local Security Checks8/18/20202/26/2024
high
140323EulerOS Virtualization for ARM 64 3.0.2.0 : bind (EulerOS-SA-2020-1953)NessusHuawei Local Security Checks9/8/20202/21/2024
high
187328NewStart CGSL MAIN 6.06 : bind Multiple Vulnerabilities (NS-SA-2023-0094)NessusNewStart CGSL Local Security Checks12/27/202312/27/2023
high
147379NewStart CGSL CORE 5.04 / MAIN 5.04 : bind Multiple Vulnerabilities (NS-SA-2021-0017)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
medium
141560openSUSE Security Update : bind (openSUSE-2020-1699)NessusSuSE Local Security Checks10/20/20202/15/2024
medium
141839openSUSE Security Update : bind (openSUSE-2020-1701)NessusSuSE Local Security Checks10/23/20202/14/2024
medium
137318Photon OS 1.0: Bindutils PHSA-2020-1.0-0298NessusPhotonOS Local Security Checks6/10/20203/7/2024
high
139753AIX 7.2 TL 2 : bind (IJ25925)NessusAIX Local Security Checks8/24/20204/21/2023
high
139754AIX 7.2 TL 3 : bind (IJ25926)NessusAIX Local Security Checks8/24/20204/21/2023
high
139755AIX 7.2 TL 4 : bind (IJ25927)NessusAIX Local Security Checks8/24/20204/21/2023
high
136721Debian DSA-4689-1 : bind9 - security updateNessusDebian Local Security Checks5/20/20203/12/2024
high
137007CentOS 7 : bind (CESA-2020:2344)NessusCentOS Local Security Checks6/2/20203/8/2024
high
137063RHEL 8 : bind (RHSA-2020:2345)NessusRed Hat Local Security Checks6/3/20203/8/2024
high
137070RHEL 6 : bind (RHSA-2020:2383)NessusRed Hat Local Security Checks6/3/20203/8/2024
high
137124Fedora 31 : 32:bind / bind-dyndb-ldap / dnsperf (2020-f9dcd4e9d5)NessusFedora Local Security Checks6/4/20203/7/2024
high
137518EulerOS 2.0 SP2 : bind (EulerOS-SA-2020-1676)NessusHuawei Local Security Checks6/17/20203/6/2024
high
139462RHEL 6 : bind (RHSA-2020:3378)NessusRed Hat Local Security Checks8/10/20202/26/2024
high
151902EulerOS Virtualization 3.0.2.2 : bind (EulerOS-SA-2021-2127)NessusHuawei Local Security Checks7/21/202112/7/2023
high
143842SUSE SLED15 / SLES15 Security Update : bind (SUSE-SU-2020:2914-1)NessusSuSE Local Security Checks12/9/20205/11/2022
medium
164612Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1)NessusMisc.9/1/20223/5/2024
critical
136808ISC BIND Denial of ServiceNessusDNS5/22/20203/23/2023
medium
144982Juniper Junos OS DoS (JSA11091)NessusJunos Local Security Checks1/14/20213/23/2023
medium
138773NewStart CGSL MAIN 6.01 : bind Multiple Vulnerabilities (NS-SA-2020-0031)NessusNewStart CGSL Local Security Checks7/21/20202/29/2024
high
142543EulerOS Virtualization 3.0.6.6 : bind (EulerOS-SA-2020-2444)NessusHuawei Local Security Checks11/6/20202/9/2024
high
154482NewStart CGSL CORE 5.05 / MAIN 5.05 : bind Multiple Vulnerabilities (NS-SA-2021-0137)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
136749Amazon Linux 2 : bind (ALAS-2020-1426)NessusAmazon Linux Local Security Checks5/21/20203/12/2024
high
137041Scientific Linux Security Update : bind on SL7.x x86_64 (20200601)NessusScientific Linux Local Security Checks6/2/20203/8/2024
high
137082RHEL 7 : bind (RHSA-2020:2344)NessusRed Hat Local Security Checks6/3/20203/8/2024
high
137129Oracle Linux 6 : bind (ELSA-2020-2383)NessusOracle Linux Local Security Checks6/4/20203/7/2024
high
137219Oracle Linux 8 : bind (ELSA-2020-2338)NessusOracle Linux Local Security Checks6/8/20203/7/2024
high
139125EulerOS 2.0 SP8 : bind (EulerOS-SA-2020-1795)NessusHuawei Local Security Checks7/30/20202/27/2024
high
139669RHEL 7 : bind (RHSA-2020:3475)NessusRed Hat Local Security Checks8/18/20202/26/2024
high
140000EulerOS Virtualization for ARM 64 3.0.6.0 : bind (EulerOS-SA-2020-1897)NessusHuawei Local Security Checks8/28/20202/22/2024
high
140137EulerOS 2.0 SP5 : bind (EulerOS-SA-2020-1916)NessusHuawei Local Security Checks9/2/20202/22/2024
high
138383RHEL 7 : bind (RHSA-2020:2893)NessusRed Hat Local Security Checks7/13/20204/28/2024
medium
137191Photon OS 2.0: Bindutils PHSA-2020-2.0-0249NessusPhotonOS Local Security Checks6/6/20203/7/2024
high
137377F5 Networks BIG-IP : BIND vulnerability (K05544642)NessusF5 Networks Local Security Checks6/12/202011/2/2023
medium
147339NewStart CGSL MAIN 4.06 : bind Multiple Vulnerabilities (NS-SA-2021-0003)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
136730Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Bind vulnerabilities (USN-4365-1)NessusUbuntu Local Security Checks5/20/202010/20/2023
high
136799SUSE SLES12 Security Update : bind (SUSE-SU-2020:1350-1)NessusSuSE Local Security Checks5/22/20203/12/2024
high
136983Debian DLA-2227-1 : bind9 security updateNessusDebian Local Security Checks6/1/20203/8/2024
high
137037Oracle Linux 7 : bind (ELSA-2020-2344)NessusOracle Linux Local Security Checks6/2/20203/8/2024
high
139622RHEL 7 : bind (RHSA-2020:3470)NessusRed Hat Local Security Checks8/18/20202/26/2024
high
140830EulerOS 2.0 SP3 : bind (EulerOS-SA-2020-2063)NessusHuawei Local Security Checks9/28/20202/19/2024
high
139538RHEL 7 : bind (RHSA-2020:3433)NessusRed Hat Local Security Checks8/12/20204/28/2024
high
164595Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical