161622 | Oracle Linux 7 : qemu (ELSA-2022-9432) | Nessus | Oracle Linux Local Security Checks | 5/27/2022 | 11/1/2024 | high |
160887 | Debian DSA-5133-1 : qemu - security update | Nessus | Debian Local Security Checks | 5/10/2022 | 10/27/2023 | high |
165356 | EulerOS Virtualization 2.9.1 : qemu (EulerOS-SA-2022-2374) | Nessus | Huawei Local Security Checks | 9/23/2022 | 10/11/2023 | high |
165409 | EulerOS Virtualization 2.9.0 : qemu (EulerOS-SA-2022-2410) | Nessus | Huawei Local Security Checks | 9/24/2022 | 10/11/2023 | high |
163729 | RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2022:5821) | Nessus | Red Hat Local Security Checks | 8/2/2022 | 11/7/2024 | high |
163754 | CentOS 8 : virt:rhel and virt-devel:rhel (CESA-2022:5821) | Nessus | CentOS Local Security Checks | 8/3/2022 | 10/17/2023 | high |
162397 | Oracle Linux 8 : olcne (ELSA-2022-9494) | Nessus | Oracle Linux Local Security Checks | 6/17/2022 | 10/22/2024 | high |
176798 | EulerOS Virtualization 2.11.0 : qemu (EulerOS-SA-2023-2134) | Nessus | Huawei Local Security Checks | 6/7/2023 | 1/16/2024 | high |
167691 | AlmaLinux 9 : qemu-kvm (ALSA-2022:5263) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/17/2022 | high |
162334 | Oracle Linux 7 : olcne (ELSA-2022-9492) | Nessus | Oracle Linux Local Security Checks | 6/16/2022 | 10/22/2024 | high |
163904 | AlmaLinux 8 : virt:rhel and virt-devel:rhel (5821) (ALSA-2022:5821) | Nessus | Alma Linux Local Security Checks | 8/6/2022 | 10/16/2023 | high |
188816 | EulerOS Virtualization 3.0.6.0 : qemu (EulerOS-SA-2023-3460) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
176865 | EulerOS Virtualization 2.11.1 : qemu (EulerOS-SA-2023-2082) | Nessus | Huawei Local Security Checks | 6/7/2023 | 1/16/2024 | high |
175217 | EulerOS Virtualization 3.0.2.0 : qemu-kvm (EulerOS-SA-2023-1688) | Nessus | Huawei Local Security Checks | 5/7/2023 | 5/7/2023 | high |
206824 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.101026) | Nessus | Misc. | 9/9/2024 | 10/21/2024 | critical |
162783 | Oracle Linux 9 : qemu-kvm (ELSA-2022-5263) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 11/1/2024 | high |
161895 | Oracle Linux 8 : kvm_utils (ELSA-2022-9460) | Nessus | Oracle Linux Local Security Checks | 6/6/2022 | 11/1/2024 | high |
162426 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : QEMU vulnerabilities (USN-5489-1) | Nessus | Ubuntu Local Security Checks | 6/21/2022 | 8/27/2024 | high |
162333 | Oracle Linux 8 : olcne (ELSA-2022-9493) | Nessus | Oracle Linux Local Security Checks | 6/16/2022 | 10/22/2024 | high |
205071 | CBL Mariner 2.0 Security Update: qemu (CVE-2022-26353) | Nessus | MarinerOS Local Security Checks | 8/6/2024 | 8/6/2024 | high |
164115 | GLSA-202208-27 : QEMU: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/15/2022 | 10/16/2023 | high |
169309 | EulerOS Virtualization 2.10.1 : qemu (EulerOS-SA-2022-2898) | Nessus | Huawei Local Security Checks | 12/27/2022 | 9/12/2023 | high |
169340 | EulerOS Virtualization 2.10.0 : qemu (EulerOS-SA-2022-2880) | Nessus | Huawei Local Security Checks | 12/27/2022 | 9/12/2023 | high |
184624 | Rocky Linux 8 : virt:rhel and virt-devel:rhel (RLSA-2022:5821) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
162711 | SUSE SLED15 / SLES15 Security Update : qemu (SUSE-SU-2022:2260-1) | Nessus | SuSE Local Security Checks | 7/5/2022 | 7/13/2023 | high |
162165 | RHEL 8 : virt:av and virt-devel:av (RHSA-2022:5002) | Nessus | Red Hat Local Security Checks | 6/13/2022 | 11/8/2024 | high |
206823 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.100173) | Nessus | Misc. | 9/9/2024 | 9/18/2024 | critical |
163859 | Oracle Linux 8 : virt:ol / and / virt-devel:ol (ELSA-2022-5821) | Nessus | Oracle Linux Local Security Checks | 8/5/2022 | 11/1/2024 | high |
166003 | Oracle Linux 9 : qemu-kvm (ELSA-2022-9869) | Nessus | Oracle Linux Local Security Checks | 10/11/2022 | 4/29/2024 | high |
162331 | Oracle Linux 7 : olcne (ELSA-2022-9491) | Nessus | Oracle Linux Local Security Checks | 6/16/2022 | 10/22/2024 | high |
162653 | RHEL 9 : qemu-kvm (RHSA-2022:5263) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 11/7/2024 | high |
166111 | Oracle Linux 8 : kvm_utils2 (ELSA-2022-9862) | Nessus | Oracle Linux Local Security Checks | 10/14/2022 | 11/1/2024 | high |