| 194863 | Amazon Linux 2:bind (ALAS-2024-2530) | Nessus | Amazon Linux Local Security Checks | 2024/4/30 | 2024/12/11 | high |
| 194993 | RHEL 8:unbound (RHSA-2024:2696) | Nessus | Red Hat Local Security Checks | 2024/5/6 | 2025/1/24 | high |
| 195015 | Rocky Linux 8bind9.16 (RLSA-2024:1781) | Nessus | Rocky Linux Local Security Checks | 2024/5/6 | 2024/5/6 | high |
| 206720 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.8.1.5) | Nessus | Misc. | 2024/9/6 | 2025/9/1 | high |
| 212124 | Nutanix AOS:多个漏洞 (NXSA-AOS-7.0) | Nessus | Misc. | 2024/12/6 | 2025/9/1 | medium |
| 212191 | GLSA-202412-10:Dnsmasq:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/12/9 | 2024/12/9 | high |
| 200344 | KB5039260:Windows Server 2012 安全更新(2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2025/10/6 | high |
| 200351 | KB5039214:Windows 10 版本 1607 / Windows Server 2016 安全更新(2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2025/10/6 | high |
| 190971 | RHEL 8:unbound (RHSA-2024: 0965) | Nessus | Red Hat Local Security Checks | 2024/2/26 | 2024/11/7 | high |
| 191016 | RHEL 9:unbound (RHSA-2024:0981) | Nessus | Red Hat Local Security Checks | 2024/2/26 | 2024/11/7 | high |
| 191021 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10:Dnsmasq 漏洞 (USN-6657-1) | Nessus | Ubuntu Local Security Checks | 2024/2/26 | 2025/9/3 | high |
| 191596 | Amazon Linux 2023:python3-unbound、unbound、unbound-anchor (ALAS2023-2024-553) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/12/11 | high |
| 191614 | Amazon Linux 2023:dnsmasq、dnsmasq-utils (ALAS2023-2024-552) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/12/11 | high |
| 192626 | RHEL 8:dnsmasq (RHSA-2024:1544) | Nessus | Red Hat Local Security Checks | 2024/3/27 | 2024/11/7 | high |
| 192863 | RHEL 8:bind9.16 (RHSA-2024:1647) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2024/11/8 | high |
| 193198 | RHEL 8:bind9.16 (RHSA-2024:1781) | Nessus | Red Hat Local Security Checks | 2024/4/11 | 2024/11/7 | high |
| 193258 | Oracle Linux 8:bind / 和 / dhcp (ELSA-2024-1782) | Nessus | Oracle Linux Local Security Checks | 2024/4/12 | 2025/9/9 | high |
| 194819 | RHEL 8:unbound (RHSA-2024:2587) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/1/24 | high |
| 196962 | Rocky Linux 9bind (RLSA-2024:2551) | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/7/26 | high |
| 197203 | RHEL 8:bind 和 dhcp (RHSA-2024:2890) | Nessus | Red Hat Local Security Checks | 2024/5/16 | 2024/11/7 | high |
| 198079 | Oracle Linux 8:bind / 和 / dhcp (ELSA-2024-3271) | Nessus | Oracle Linux Local Security Checks | 2024/5/29 | 2025/9/9 | high |
| 200243 | RHEL 7:bind、bind-dyndb-ldap 和 dhcp (RHSA-2024:3741) | Nessus | Red Hat Local Security Checks | 2024/6/10 | 2024/11/7 | high |
| 200454 | RHEL 8 : dnsmasq (RHSA-2024:3877) | Nessus | Red Hat Local Security Checks | 2024/6/13 | 2024/11/8 | high |
| 208234 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.10) | Nessus | Misc. | 2024/10/7 | 2025/9/1 | high |
| 200336 | KB5039227:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2025/10/6 | high |
| 200338 | KB5039294:Windows Server 2012 R2 安全更新(2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2025/10/6 | high |
| 200349 | KB5039217:Windows 10 1809 版/Windows Server 2019 安全更新(2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2025/10/6 | high |
| 204958 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.5.6.5) | Nessus | Misc. | 2024/8/1 | 2025/10/6 | high |
| 208276 | Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.102001) | Nessus | Misc. | 2024/10/8 | 2025/10/6 | medium |
| 190852 | Debian dla-3736:libunbound-dev - 安全更新 | Nessus | Debian Local Security Checks | 2024/2/21 | 2025/1/22 | high |
| 190969 | CentOS 8:unbound (CESA-2024: 0965) | Nessus | CentOS Local Security Checks | 2024/2/25 | 2024/2/25 | high |
| 191106 | Oracle Linux 8 : unbound (ELSA-2024-0965) | Nessus | Oracle Linux Local Security Checks | 2024/2/28 | 2025/9/9 | high |
| 192130 | RHEL 9 : dnsmasq (RHSA-2024:1334) | Nessus | Red Hat Local Security Checks | 2024/3/14 | 2024/11/7 | high |
| 192164 | Oracle Linux 8 : dnsmasq (ELSA-2024-1335) | Nessus | Oracle Linux Local Security Checks | 2024/3/15 | 2025/9/9 | high |
| 192192 | AlmaLinux 9dnsmasq (ALSA-2024:1334) | Nessus | Alma Linux Local Security Checks | 2024/3/18 | 2024/3/18 | high |
| 192631 | RHEL 9: dnsmasq (RHSA-2024:1543) | Nessus | Red Hat Local Security Checks | 2024/3/27 | 2024/11/7 | high |
| 193262 | Oracle Linux 8:bind9.16 (ELSA-2024-1781) | Nessus | Oracle Linux Local Security Checks | 2024/4/12 | 2025/9/9 | high |
| 193277 | AlmaLinux 8bind 与 dhcp (ALSA-2024:1782) | Nessus | Alma Linux Local Security Checks | 2024/4/12 | 2024/7/26 | high |
| 193318 | RHEL 8:unbound (RHSA-2024:1804) | Nessus | Red Hat Local Security Checks | 2024/4/15 | 2025/1/24 | high |
| 194408 | RHEL 8:bind and dhcp (RHSA-2024:1782) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 194843 | RHEL 9:bind (RHSA-2024:2551) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/3/20 | high |
| 195008 | Rocky Linux 8bind 与 dhcp (RLSA-2024:1782) | Nessus | Rocky Linux Local Security Checks | 2024/5/6 | 2024/7/26 | high |
| 197488 | Debian dla-3816:bind9 - 安全更新 | Nessus | Debian Local Security Checks | 2024/5/17 | 2025/1/22 | high |
| 197759 | RHEL 8:bind 和 dhcp (RHSA-2024:3271) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
| 200308 | Oracle Linux 7:bind、bind-dyndb-ldap and dhcp (ELSA-2024-3741) | Nessus | Oracle Linux Local Security Checks | 2024/6/11 | 2025/9/9 | high |
| 200491 | RHEL 8 : dnsmasq (RHSA-2024:3929) | Nessus | Red Hat Local Security Checks | 2024/6/13 | 2024/11/7 | high |
| 212701 | RHEL 7:unbound (RHSA-2024:11003) | Nessus | Red Hat Local Security Checks | 2024/12/12 | 2024/12/12 | high |
| 206824 | Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.101026) | Nessus | Misc. | 2024/9/9 | 2025/10/6 | medium |