206824 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.101026) | Nessus | Misc. | high |
206823 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.100173) | Nessus | Misc. | high |
199179 | RHEL 8 : libvirt (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | medium |
192736 | Debian dla-3778 : libnss-libvirt - security update | Nessus | Debian Local Security Checks | medium |
184864 | Rocky Linux 9 : libvirt (RLSA-2022:8003) | Nessus | Rocky Linux Local Security Checks | medium |
184779 | Rocky Linux 8 : virt:rhel and virt-devel:rhel (RLSA-2022:7472) | Nessus | Rocky Linux Local Security Checks | medium |
177874 | SUSE SLES15 Security Update : libvirt (SUSE-SU-2023:2754-1) | Nessus | SuSE Local Security Checks | medium |
176803 | EulerOS Virtualization 2.11.1 : libvirt (EulerOS-SA-2023-2081) | Nessus | Huawei Local Security Checks | medium |
176800 | EulerOS Virtualization 2.11.0 : libvirt (EulerOS-SA-2023-2133) | Nessus | Huawei Local Security Checks | medium |
176534 | Ubuntu 22.04 LTS / 23.04 : libvirt vulnerabilities (USN-6126-1) | Nessus | Ubuntu Local Security Checks | medium |
168088 | Oracle Linux 9 : libvirt (ELSA-2022-8003) | Nessus | Oracle Linux Local Security Checks | medium |
167990 | AlmaLinux 9 : libvirt (ALSA-2022:8003) | Nessus | Alma Linux Local Security Checks | medium |
167642 | RHEL 9 : libvirt (RHSA-2022:8003) | Nessus | Red Hat Local Security Checks | medium |
167524 | Oracle Linux 8 : virt:ol / and / virt-devel:ol (ELSA-2022-7472) | Nessus | Oracle Linux Local Security Checks | medium |
167461 | AlmaLinux 8 : virt:rhel and virt-devel:rhel (ALSA-2022:7472) | Nessus | Alma Linux Local Security Checks | medium |
167183 | CentOS 8 : virt:rhel and virt-devel:rhel (CESA-2022:7472) | Nessus | CentOS Local Security Checks | medium |
167145 | RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2022:7472) | Nessus | Red Hat Local Security Checks | medium |
166166 | GLSA-202210-06 : libvirt: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
165896 | EulerOS Virtualization 3.0.6.6 : libvirt (EulerOS-SA-2022-2515) | Nessus | Huawei Local Security Checks | medium |
165401 | EulerOS Virtualization 2.9.1 : libvirt (EulerOS-SA-2022-2373) | Nessus | Huawei Local Security Checks | medium |
165339 | EulerOS Virtualization 2.9.0 : libvirt (EulerOS-SA-2022-2409) | Nessus | Huawei Local Security Checks | medium |
163166 | EulerOS Virtualization 2.10.0 : libvirt (EulerOS-SA-2022-2092) | Nessus | Huawei Local Security Checks | medium |
163165 | EulerOS Virtualization 2.10.1 : libvirt (EulerOS-SA-2022-2112) | Nessus | Huawei Local Security Checks | medium |
161895 | Oracle Linux 8 : kvm_utils (ELSA-2022-9460) | Nessus | Oracle Linux Local Security Checks | high |
161623 | Oracle Linux 7 : libvirt / libvirt-python (ELSA-2022-9433) | Nessus | Oracle Linux Local Security Checks | medium |
160667 | SUSE SLED15 / SLES15 Security Update : libvirt (SUSE-SU-2022:1549-1) | Nessus | SuSE Local Security Checks | medium |
160529 | SUSE SLES12 Security Update : libvirt (SUSE-SU-2022:1540-1) | Nessus | SuSE Local Security Checks | medium |
160444 | Ubuntu 18.04 LTS / 20.04 LTS : libvirt vulnerabilities (USN-5399-1) | Nessus | Ubuntu Local Security Checks | medium |