206824 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.101026) | Nessus | Misc. | high |
206823 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.100173) | Nessus | Misc. | high |
205306 | GLSA-202408-18 : QEMU: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
205059 | CBL Mariner 2.0 Security Update: qemu (CVE-2022-4144) | Nessus | MarinerOS Local Security Checks | medium |
199912 | RHEL 8 : spice (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | medium |
184712 | Rocky Linux 8 : virt:rhel and virt-devel:rhel (RLSA-2023:0099) | Nessus | Rocky Linux Local Security Checks | medium |
180935 | Oracle Linux 8 : virt:kvm_utils (ELSA-2023-12342) | Nessus | Oracle Linux Local Security Checks | high |
178860 | EulerOS Virtualization 3.0.6.6 : qemu (EulerOS-SA-2023-2446) | Nessus | Huawei Local Security Checks | medium |
177423 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : QEMU vulnerabilities (USN-6167-1) | Nessus | Ubuntu Local Security Checks | high |
177132 | EulerOS Virtualization 3.0.6.0 : qemu (EulerOS-SA-2023-2255) | Nessus | Huawei Local Security Checks | medium |
176865 | EulerOS Virtualization 2.11.1 : qemu (EulerOS-SA-2023-2082) | Nessus | Huawei Local Security Checks | high |
176798 | EulerOS Virtualization 2.11.0 : qemu (EulerOS-SA-2023-2134) | Nessus | Huawei Local Security Checks | high |
176677 | Amazon Linux 2 : qemu (ALAS-2023-2061) | Nessus | Amazon Linux Local Security Checks | high |
176634 | Oracle Linux 7 : qemu (ELSA-2023-12368) | Nessus | Oracle Linux Local Security Checks | high |
175739 | EulerOS Virtualization 2.10.1 : qemu (EulerOS-SA-2023-1913) | Nessus | Huawei Local Security Checks | high |
175733 | EulerOS Virtualization 2.10.0 : qemu (EulerOS-SA-2023-1944) | Nessus | Huawei Local Security Checks | high |
175217 | EulerOS Virtualization 3.0.2.0 : qemu-kvm (EulerOS-SA-2023-1688) | Nessus | Huawei Local Security Checks | high |
174839 | EulerOS Virtualization 2.9.0 : qemu-kvm (EulerOS-SA-2023-1685) | Nessus | Huawei Local Security Checks | high |
174820 | EulerOS Virtualization 2.9.1 : qemu-kvm (EulerOS-SA-2023-1651) | Nessus | Huawei Local Security Checks | high |
173380 | SUSE SLES15 Security Update : qemu (SUSE-SU-2023:0877-1) | Nessus | SuSE Local Security Checks | medium |
173379 | SUSE SLES15 / openSUSE 15 Security Update : qemu (SUSE-SU-2023:0878-1) | Nessus | SuSE Local Security Checks | medium |
173215 | SUSE SLES15 Security Update : qemu (SUSE-SU-2023:0840-1) | Nessus | SuSE Local Security Checks | high |
172701 | EulerOS 2.0 SP10 : kata-containers (EulerOS-SA-2023-1539) | Nessus | Huawei Local Security Checks | medium |
172691 | EulerOS 2.0 SP10 : kata-containers (EulerOS-SA-2023-1564) | Nessus | Huawei Local Security Checks | medium |
172674 | Oracle Linux 8 : virt:kvm_utils2 (ELSA-2023-12195) | Nessus | Oracle Linux Local Security Checks | high |
172642 | SUSE SLES12 Security Update : qemu (SUSE-SU-2023:0761-1) | Nessus | SuSE Local Security Checks | high |
172404 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : qemu (SUSE-SU-2023:0671-1) | Nessus | SuSE Local Security Checks | high |
170530 | RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2023:0432) | Nessus | Red Hat Local Security Checks | medium |
170176 | Fedora 36 : qemu (2023-c8a60f6f80) | Nessus | Fedora Local Security Checks | medium |
170044 | Oracle Linux 8 : virt:ol / and / virt-devel:rhel (ELSA-2023-0099) | Nessus | Oracle Linux Local Security Checks | medium |
170029 | AlmaLinux 8 : virt:rhel and virt-devel:rhel (ALSA-2023:0099) | Nessus | Alma Linux Local Security Checks | medium |
169972 | CentOS 8 : virt:rhel and virt-devel:rhel (CESA-2023:0099) | Nessus | CentOS Local Security Checks | medium |
169959 | RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2023:0099) | Nessus | Red Hat Local Security Checks | medium |