150727 | SUSE SLES15 Security Update : spice (SUSE-SU-2021:1956-1) | Nessus | SuSE Local Security Checks | 6/12/2021 | 7/13/2023 | medium |
150473 | SUSE SLES15 Security Update : spice-gtk (SUSE-SU-2021:1911-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 7/13/2023 | medium |
147344 | NewStart CGSL CORE 5.04 / MAIN 5.04 : spice-gtk Vulnerability (NS-SA-2021-0039) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 3/11/2021 | medium |
142178 | openSUSE Security Update : spice-gtk (openSUSE-2020-1803) | Nessus | SuSE Local Security Checks | 11/2/2020 | 11/9/2020 | medium |
141311 | Oracle Linux 7 : spice / and / spice-gtk (ELSA-2020-4187) | Nessus | Oracle Linux Local Security Checks | 10/8/2020 | 11/1/2024 | medium |
145839 | CentOS 8 : spice and spice-gtk (CESA-2020:4186) | Nessus | CentOS Local Security Checks | 2/1/2021 | 3/23/2021 | medium |
141206 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Spice vulnerability (USN-4572-1) | Nessus | Ubuntu Local Security Checks | 10/6/2020 | 8/27/2024 | medium |
154504 | NewStart CGSL CORE 5.05 / MAIN 5.05 : spice-gtk Vulnerability (NS-SA-2021-0164) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | medium |
146132 | EulerOS 2.0 SP5 : spice-gtk (EulerOS-SA-2021-1233) | Nessus | Huawei Local Security Checks | 2/4/2021 | 1/24/2024 | critical |
147283 | NewStart CGSL MAIN 6.02 : spice-gtk Vulnerability (NS-SA-2021-0075) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 3/10/2021 | medium |
147491 | EulerOS Virtualization 3.0.2.6 : spice (EulerOS-SA-2021-1451) | Nessus | Huawei Local Security Checks | 3/10/2021 | 1/11/2024 | medium |
150730 | SUSE SLES15 Security Update : spice-gtk (SUSE-SU-2021:1928-1) | Nessus | SuSE Local Security Checks | 6/12/2021 | 7/13/2023 | medium |
142604 | CentOS 7 : spice and spice-gtk (RHSA-2020:4187) | Nessus | CentOS Local Security Checks | 11/6/2020 | 10/9/2024 | medium |
141261 | Oracle Linux 8 : spice / and / spice-gtk (ELSA-2020-4186) | Nessus | Oracle Linux Local Security Checks | 10/7/2020 | 11/1/2024 | medium |
196493 | RHEL 6 : spice (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | medium |
145101 | EulerOS 2.0 SP3 : spice (EulerOS-SA-2021-1121) | Nessus | Huawei Local Security Checks | 1/20/2021 | 1/30/2024 | medium |
150653 | SUSE SLES11 Security Update : spice (SUSE-SU-2021:14744-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 7/13/2023 | high |
142158 | Debian DLA-2427-1 : spice security update | Nessus | Debian Local Security Checks | 11/2/2020 | 11/6/2020 | medium |
141385 | Debian DSA-4771-1 : spice - security update | Nessus | Debian Local Security Checks | 10/12/2020 | 11/6/2020 | medium |
143720 | SUSE SLES12 Security Update : spice (SUSE-SU-2020:3084-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2024 | medium |
142150 | openSUSE Security Update : spice (openSUSE-2020-1802) | Nessus | SuSE Local Security Checks | 11/2/2020 | 11/6/2020 | medium |
147711 | NewStart CGSL CORE 5.04 / MAIN 5.04 : spice Vulnerability (NS-SA-2021-0040) | Nessus | NewStart CGSL Local Security Checks | 3/11/2021 | 3/12/2021 | medium |
146657 | EulerOS 2.0 SP2 : spice (EulerOS-SA-2021-1361) | Nessus | Huawei Local Security Checks | 2/22/2021 | 1/19/2024 | medium |
147040 | EulerOS Virtualization 3.0.6.6 : spice (EulerOS-SA-2021-1518) | Nessus | Huawei Local Security Checks | 3/4/2021 | 1/16/2024 | medium |
154503 | NewStart CGSL CORE 5.05 / MAIN 5.05 : spice Vulnerability (NS-SA-2021-0165) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | medium |
141197 | RHEL 8 : spice and spice-gtk (RHSA-2020:4185) | Nessus | Red Hat Local Security Checks | 10/6/2020 | 11/7/2024 | medium |
141984 | Amazon Linux 2 : spice-glib (ALAS-2020-1546) | Nessus | Amazon Linux Local Security Checks | 10/28/2020 | 11/5/2020 | medium |
143838 | SUSE SLES15 Security Update : spice (SUSE-SU-2020:3070-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/5/2024 | medium |
143706 | SUSE SLED15 / SLES15 Security Update : spice-gtk (SUSE-SU-2020:3071-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2024 | medium |
150398 | SUSE SLES12 Security Update : spice (SUSE-SU-2021:1902-1) | Nessus | SuSE Local Security Checks | 6/9/2021 | 7/13/2023 | medium |
141960 | Amazon Linux 2 : spice-debuginfo (ALAS-2020-1547) | Nessus | Amazon Linux Local Security Checks | 10/28/2020 | 11/5/2020 | medium |
147119 | EulerOS Virtualization 3.0.6.6 : spice-gtk (EulerOS-SA-2021-1519) | Nessus | Huawei Local Security Checks | 3/4/2021 | 1/12/2024 | critical |
146758 | EulerOS 2.0 SP2 : spice-gtk (EulerOS-SA-2021-1362) | Nessus | Huawei Local Security Checks | 2/22/2021 | 1/19/2024 | medium |
147284 | NewStart CGSL MAIN 6.02 : spice Vulnerability (NS-SA-2021-0075) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 3/10/2021 | medium |
145110 | EulerOS 2.0 SP3 : spice-gtk (EulerOS-SA-2021-1122) | Nessus | Huawei Local Security Checks | 1/20/2021 | 1/30/2024 | critical |
146142 | EulerOS 2.0 SP5 : spice (EulerOS-SA-2021-1232) | Nessus | Huawei Local Security Checks | 2/4/2021 | 1/24/2024 | medium |
141201 | RHEL 7 : spice and spice-gtk (RHSA-2020:4187) | Nessus | Red Hat Local Security Checks | 10/6/2020 | 11/7/2024 | medium |
142155 | Debian DLA-2428-1 : spice-gtk security update | Nessus | Debian Local Security Checks | 11/2/2020 | 11/6/2020 | medium |
141199 | RHEL 8 : spice and spice-gtk (RHSA-2020:4184) | Nessus | Red Hat Local Security Checks | 10/6/2020 | 11/7/2024 | medium |
143638 | SUSE SLES12 Security Update : spice-gtk (SUSE-SU-2020:3085-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2024 | medium |
150410 | SUSE SLES12 Security Update : spice-gtk (SUSE-SU-2021:1905-1) | Nessus | SuSE Local Security Checks | 6/9/2021 | 7/13/2023 | medium |
150411 | SUSE SLES15 Security Update : spice (SUSE-SU-2021:1901-1) | Nessus | SuSE Local Security Checks | 6/9/2021 | 7/13/2023 | medium |
141200 | RHEL 8 : spice and spice-gtk (RHSA-2020:4186) | Nessus | Red Hat Local Security Checks | 10/6/2020 | 11/7/2024 | medium |