150468 | SUSE SLES15 Security Update : qemu (SUSE-SU-2021:1918-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 7/13/2023 | medium |
144492 | SUSE SLES12 Security Update : xen (SUSE-SU-2020:3880-1) | Nessus | SuSE Local Security Checks | 12/21/2020 | 1/31/2024 | high |
135065 | RHEL 7 : qemu-kvm (RHSA-2020:1208) | Nessus | Red Hat Local Security Checks | 4/1/2020 | 11/7/2024 | medium |
146372 | Debian DLA-2551-1 : slirp security update | Nessus | Debian Local Security Checks | 2/10/2021 | 1/22/2024 | medium |
151619 | openSUSE 15 Security Update : qemu (openSUSE-SU-2021:1043-1) | Nessus | SuSE Local Security Checks | 7/14/2021 | 12/8/2023 | high |
191255 | CentOS 9 : qemu-kvm-6.1.0-3.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
136015 | CentOS 6 : qemu-kvm (RHSA-2020:1403) | Nessus | CentOS Local Security Checks | 4/28/2020 | 10/9/2024 | medium |
138013 | RHEL 8 : virt:rhel (RHSA-2020:2773) | Nessus | Red Hat Local Security Checks | 7/1/2020 | 11/7/2024 | medium |
196234 | RHEL 5 : qemu (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
138642 | Amazon Linux AMI : qemu-kvm (ALAS-2020-1400) | Nessus | Amazon Linux Local Security Checks | 7/20/2020 | 2/29/2024 | medium |
150220 | SUSE SLES12 Security Update : qemu (SUSE-SU-2021:1837-1) | Nessus | SuSE Local Security Checks | 6/3/2021 | 12/27/2023 | medium |
184890 | Rocky Linux 8 : container-tools:rhel8 (RLSA-2020:1379) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | medium |
135050 | RHEL 7 : qemu-kvm-ma (RHSA-2020:1209) | Nessus | Red Hat Local Security Checks | 4/1/2020 | 11/7/2024 | medium |
135169 | SUSE SLES12 Security Update : qemu (SUSE-SU-2020:0845-1) | Nessus | SuSE Local Security Checks | 4/2/2020 | 5/13/2022 | high |
137549 | SUSE SLES12 Security Update : qemu (SUSE-SU-2020:1501-1) | Nessus | SuSE Local Security Checks | 6/17/2020 | 3/6/2024 | high |
135265 | openSUSE Security Update : qemu (openSUSE-2020-468) | Nessus | SuSE Local Security Checks | 4/7/2020 | 3/19/2024 | high |
134576 | Debian DLA-2142-1 : slirp security update | Nessus | Debian Local Security Checks | 3/16/2020 | 3/22/2024 | medium |
137581 | SUSE SLES12 Security Update : qemu (SUSE-SU-2020:1526-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | high |
138073 | RHEL 7 : slirp4netns (RHSA-2020:0889) | Nessus | Red Hat Local Security Checks | 7/2/2020 | 11/7/2024 | high |
139402 | SUSE SLES12 Security Update : xen (SUSE-SU-2020:2141-1) | Nessus | SuSE Local Security Checks | 8/7/2020 | 11/30/2020 | medium |
135245 | RHEL 7 : qemu-kvm (RHSA-2020:1351) | Nessus | Red Hat Local Security Checks | 4/7/2020 | 11/7/2024 | medium |
139088 | Amazon Linux AMI : qemu-kvm (ALAS-2020-1408) | Nessus | Amazon Linux Local Security Checks | 7/30/2020 | 2/27/2024 | medium |
135379 | Oracle Linux 6 : qemu-kvm (ELSA-2020-1403) | Nessus | Oracle Linux Local Security Checks | 4/10/2020 | 10/22/2024 | medium |
138911 | Debian DLA-2288-1 : qemu security update | Nessus | Debian Local Security Checks | 7/27/2020 | 2/28/2024 | medium |
150733 | SUSE SLES12 Security Update : qemu (SUSE-SU-2021:1947-1) | Nessus | SuSE Local Security Checks | 6/12/2021 | 7/13/2023 | medium |