Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
104471SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šqemuļ¼ˆSUSE-SU-2017:2946-1ļ¼‰NessusSuSE Local Security Checks11/9/20171/6/2021
critical
102805Debian DLA-1071-1ļ¼šqemu-kvm 安å…ØꛓꖰNessusDebian Local Security Checks8/29/20171/11/2021
high
117351Debian DLA-1497-1ļ¼šqemu 安å…Øꛓꖰ (Spectre)NessusDebian Local Security Checks9/7/20188/8/2024
critical
125585EulerOS Virtualization for ARM 64 3.0.2.0 : qemu-kvm (EulerOS-SA-2019-1633)NessusHuawei Local Security Checks5/30/20195/20/2022
critical
104471SUSE SLES12 Security Update : qemu (SUSE-SU-2017:2946-1)NessusSuSE Local Security Checks11/9/20171/6/2021
critical
135559EulerOS 2.0 SP3 : qemu-kvm (EulerOS-SA-2020-1430)NessusHuawei Local Security Checks4/15/20203/18/2024
critical
131585EulerOS 2.0 SP2ļ¼šqemu-kvm (EulerOS-SA-2019-2431)NessusHuawei Local Security Checks12/4/20194/8/2024
critical
180740Oracle Linux 7ļ¼šqemu (ELSA-2019-4585)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
180778Oracle Linux 7ļ¼šqemu (ELSA-2018-4285)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
102805Debian DLA-1071-1ļ¼šqemu-kvm 安å…ØꀧꛓꖰNessusDebian Local Security Checks8/29/20171/11/2021
high
117351Debian DLA-1497-1ļ¼šqemu 安å…Øꀧꛓꖰ (Spectre)NessusDebian Local Security Checks9/7/20188/8/2024
critical
101349openSUSE Security Update : xen (openSUSE-2017-799)NessusSuSE Local Security Checks7/10/20176/3/2021
critical
101350SUSE SLES12 Security Update : xen (SUSE-SU-2017:1812-1)NessusSuSE Local Security Checks7/10/20176/3/2021
critical
101142SUSE SLES11 Security Update : xen (SUSE-SU-2017:1715-1)NessusSuSE Local Security Checks6/30/20171/19/2021
high
101758openSUSE Security Update : qemu (openSUSE-2017-822)NessusSuSE Local Security Checks7/17/20171/19/2021
critical
131585EulerOS 2.0 SP2ļ¼šqemu-kvm (EulerOS-SA-2019-2431)NessusHuawei Local Security Checks12/4/20194/8/2024
critical
180740Oracle Linux 7ļ¼šqemu (ELSA-2019-4585)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
180778Oracle Linux 7ļ¼šqemu (ELSA-2018-4285)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
101293SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šxen ļ¼ˆSUSE-SU-2017:1795-1ļ¼‰NessusSuSE Local Security Checks7/7/20176/3/2021
critical
102805Debian DLA-1071-1: qemu-kvm ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks8/29/20171/11/2021
high
104495SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šqemuļ¼ˆSUSE-SU-2017:2969-1ļ¼‰NessusSuSE Local Security Checks11/10/20171/6/2021
critical
117351Debian DLA-1497-1: qemuć®ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼ˆSpectreļ¼‰NessusDebian Local Security Checks9/7/20188/8/2024
critical
101142SUSE SLES11ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šxen ļ¼ˆSUSE-SU-2017:1715-1ļ¼‰NessusSuSE Local Security Checks6/30/20171/19/2021
high
101349openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šxen ļ¼ˆopenSUSE-2017-799ļ¼‰NessusSuSE Local Security Checks7/10/20176/3/2021
critical
101350SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šxen ļ¼ˆSUSE-SU-2017:1812-1ļ¼‰NessusSuSE Local Security Checks7/10/20176/3/2021
critical
101758openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šqemuļ¼ˆopenSUSE-2017-822ļ¼‰NessusSuSE Local Security Checks7/17/20171/19/2021
critical
100630GLSA-201706-03ļ¼šQEMUļ¼šå¤šäøŖę¼ę“žNessusGentoo Local Security Checks6/6/20171/11/2021
critical
180858Oracle Linux 7ļ¼šqemu (ELSA-2018-4289)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
102804Debian DLA-1070-1ļ¼šqemu 安å…ØꛓꖰNessusDebian Local Security Checks8/29/20171/11/2021
high
100250Ubuntu 14.04 LTS / 16.04 LTSļ¼šQEMU ę¼ę“ž (USN-3289-1)NessusUbuntu Local Security Checks5/17/20178/27/2024
high
101293SUSE SLES12 Security Update : xen (SUSE-SU-2017:1795-1)NessusSuSE Local Security Checks7/7/20176/3/2021
critical
102805Debian DLA-1071-1 : qemu-kvm security updateNessusDebian Local Security Checks8/29/20171/11/2021
high
104495SUSE SLES12 Security Update : qemu (SUSE-SU-2017:2969-1)NessusSuSE Local Security Checks11/10/20171/6/2021
critical
117351Debian DLA-1497-1 : qemu security update (Spectre)NessusDebian Local Security Checks9/7/20188/8/2024
critical
100630GLSA-201706-03ļ¼šQEMUļ¼šå¤šå€‹å¼±é»žNessusGentoo Local Security Checks6/6/20171/11/2021
critical
102804Debian DLA-1070-1ļ¼šqemu 安å…ØꀧꛓꖰNessusDebian Local Security Checks8/29/20171/11/2021
high
180858Oracle Linux 7ļ¼šqemu (ELSA-2018-4289)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
100250Ubuntu 14.04 LTS / 16.04 LTSļ¼šQEMU 弱點 (USN-3289-1)NessusUbuntu Local Security Checks5/17/20178/27/2024
high
100630GLSA-201706-03ļ¼šQEMUļ¼šč¤‡ę•°ć®č„†å¼±ę€§NessusGentoo Local Security Checks6/6/20171/11/2021
critical
101202SUSE SLED12 / SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šxen ļ¼ˆSUSE-SU-2017:1742-1ļ¼‰NessusSuSE Local Security Checks7/3/20171/6/2021
high
101224SUSE SLES11ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šxen ļ¼ˆSUSE-SU-2017:1770-1ļ¼‰NessusSuSE Local Security Checks7/5/20171/19/2021
high
101227SUSE SLED12 / SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šqemuļ¼ˆSUSE-SU-2017:1774-1ļ¼‰NessusSuSE Local Security Checks7/5/20171/6/2021
critical
180858Oracle Linux 7: qemu (ELSA-2018-4289)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
102804Debian DLA-1070-1: qemuć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ NessusDebian Local Security Checks8/29/20171/11/2021
high
100250Ubuntu 14.04 LTS / 16.04 LTS : QEMU ć®č„†å¼±ę€§ (USN-3289-1)NessusUbuntu Local Security Checks5/17/20178/27/2024
high
102008Fedora 25 : 2:qemu (2017-f941184db1)NessusFedora Local Security Checks7/27/20171/6/2021
critical
102796Fedora 26 : xen (2017-b8fa8e1a13)NessusFedora Local Security Checks8/28/20171/6/2021
high
131585EulerOS 2.0 SP2 : qemu-kvm (EulerOS-SA-2019-2431)NessusHuawei Local Security Checks12/4/20194/8/2024
critical
180740Oracle Linux 7 : qemu (ELSA-2019-4585)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
103342Fedora 25 : xen (2017-ed735463e3)NessusFedora Local Security Checks9/20/20171/6/2021
high