| 141045 | RHEL 8:virt:rhel (RHSA-2020: 4049) | Nessus | Red Hat Local Security Checks | 9/30/2020 | 11/7/2024 | medium |
| 141774 | RHEL 8:virt:8.2 和 virt-devel: 8.2 (RHSA-2020: 4291) | Nessus | Red Hat Local Security Checks | 10/21/2020 | 11/7/2024 | medium |
| 142647 | CentOS 6 : qemu-kvm (RHSA-2020:4056) | Nessus | CentOS Local Security Checks | 11/9/2020 | 10/9/2024 | medium |
| 142726 | Amazon Linux 2:ivshmem-tools (ALAS-2020-1562) | Nessus | Amazon Linux Local Security Checks | 11/11/2020 | 12/11/2024 | medium |
| 146269 | Oracle Linux 7:qemu (ELSA-2021-9034) | Nessus | Oracle Linux Local Security Checks | 2/5/2021 | 11/2/2024 | medium |
| 141045 | RHEL 8:virt:rhel (RHSA-2020: 4049) | Nessus | Red Hat Local Security Checks | 9/30/2020 | 11/7/2024 | medium |
| 141774 | RHEL 8:virt: 8.2 和 virt-devel: 8.2 (RHSA-2020: 4291) | Nessus | Red Hat Local Security Checks | 10/21/2020 | 11/7/2024 | medium |
| 142647 | CentOS 6:qemu-kvm (RHSA-2020:4056) | Nessus | CentOS Local Security Checks | 11/9/2020 | 10/9/2024 | medium |
| 142726 | Amazon Linux 2:ivshmem-tools (ALAS-2020-1562) | Nessus | Amazon Linux Local Security Checks | 11/11/2020 | 12/11/2024 | medium |
| 146269 | Oracle Linux 7:qemu (ELSA-2021-9034) | Nessus | Oracle Linux Local Security Checks | 2/5/2021 | 11/2/2024 | medium |
| 223267 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-14364 | Nessus | Misc. | 3/4/2025 | 8/20/2025 | medium |
| 151460 | F5 Networks BIG-IP:QEMU 脆弱性(K09081535) | Nessus | F5 Networks Local Security Checks | 7/8/2021 | 11/2/2023 | medium |
| 157519 | AlmaLinux 8virt:rhelALSA-2020:4059 | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 1/13/2025 | medium |
| 141128 | RHEL 8: virt: rhel(RHSA-2020: 4058) | Nessus | Red Hat Local Security Checks | 10/2/2020 | 11/5/2024 | medium |
| 141174 | RHEL 7: qemu-kvm-rhev(RHSA-2020: 4167) | Nessus | Red Hat Local Security Checks | 10/5/2020 | 11/7/2024 | medium |
| 143025 | RHEL 7: qemu-kvm(RHSA-2020: 4052) | Nessus | Red Hat Local Security Checks | 11/18/2020 | 11/7/2024 | medium |
| 141767 | Scientific Linux セキュリティ更新: SL7.x x86_64のqemu-kvm(20201001) | Nessus | Scientific Linux Local Security Checks | 10/21/2020 | 2/14/2024 | medium |
| 142608 | CentOS 7:qemu-kvm(RHSA-2020:4079) | Nessus | CentOS Local Security Checks | 11/6/2020 | 10/9/2024 | medium |
| 150203 | SUSE SLES12セキュリティ更新プログラム: qemu(SUSE-SU-2021:1829-1) | Nessus | SuSE Local Security Checks | 6/3/2021 | 12/27/2023 | medium |
| 141087 | RHEL 7: redhat-release-virtualization-hostおよびredhat-virtualization-host (RHSA-2020: 4115) | Nessus | Red Hat Local Security Checks | 9/30/2020 | 11/7/2024 | high |
| 148761 | SUSE SLES12セキュリティ更新プログラム: qemu(SUSE-SU-2021:1241-1) | Nessus | SuSE Local Security Checks | 4/19/2021 | 1/3/2024 | high |
| 141045 | RHEL 8: virt: rhel(RHSA-2020: 4049) | Nessus | Red Hat Local Security Checks | 9/30/2020 | 11/7/2024 | medium |
| 141774 | RHEL 8:virt:8.2およびvirt-devel: 8.2(RHSA-2020: 4291) | Nessus | Red Hat Local Security Checks | 10/21/2020 | 11/7/2024 | medium |
| 142647 | CentOS 6:qemu-kvm(RHSA-2020:4056) | Nessus | CentOS Local Security Checks | 11/9/2020 | 10/9/2024 | medium |
| 142726 | Amazon Linux 2:ivshmem-tools(ALAS-2020-1562) | Nessus | Amazon Linux Local Security Checks | 11/11/2020 | 12/11/2024 | medium |
| 151714 | openSUSE 15 セキュリティ更新: qemu (openSUSE-SU-2021:1942-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 12/8/2023 | medium |
| 146269 | Oracle Linux 7:qemu(ELSA-2021-9034) | Nessus | Oracle Linux Local Security Checks | 2/5/2021 | 11/2/2024 | medium |
| 148752 | SUSE SLES15セキュリティ更新プログラム: qemu(SUSE-SU-2021:1245-1) | Nessus | SuSE Local Security Checks | 4/19/2021 | 1/4/2024 | high |
| 148758 | SUSE SLES12セキュリティ更新プログラム: qemu(SUSE-SU-2021:1240-1) | Nessus | SuSE Local Security Checks | 4/19/2021 | 1/3/2024 | high |
| 150395 | SUSE SLES15 セキュリティ更新 : qemu (SUSE-SU-2021:1895-1) | Nessus | SuSE Local Security Checks | 6/9/2021 | 9/24/2025 | medium |
| 150399 | SUSE SLES12 セキュリティ更新 : qemu (SUSE-SU-2021:1894-1) | Nessus | SuSE Local Security Checks | 6/9/2021 | 9/24/2025 | medium |
| 223267 | Linux Distros 未修补的漏洞: CVE-2020-14364 | Nessus | Misc. | 3/4/2025 | 8/20/2025 | medium |
| 141128 | RHEL 8:virt:rhel (RHSA-2020: 4058) | Nessus | Red Hat Local Security Checks | 10/2/2020 | 11/5/2024 | medium |
| 141174 | RHEL 7:qemu-kvm-rhev (RHSA-2020: 4167) | Nessus | Red Hat Local Security Checks | 10/5/2020 | 11/7/2024 | medium |
| 143025 | RHEL 7:qemu-kvm (RHSA-2020: 4052) | Nessus | Red Hat Local Security Checks | 11/18/2020 | 11/7/2024 | medium |
| 151460 | F5 Networks BIG-IP:QEMU 漏洞 (K09081535) | Nessus | F5 Networks Local Security Checks | 7/8/2021 | 11/2/2023 | medium |
| 157519 | AlmaLinux 8virt:rhel (ALSA-2020:4059) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 1/13/2025 | medium |
| 141767 | Scientific Linux 安全更新:SL7.x x86_64 上的 qemu-kvm (20201001) | Nessus | Scientific Linux Local Security Checks | 10/21/2020 | 2/14/2024 | medium |
| 142608 | CentOS 7:qemu-kvm (RHSA-2020:4079) | Nessus | CentOS Local Security Checks | 11/6/2020 | 10/9/2024 | medium |
| 141087 | RHEL 7:redhat-release-virtualization-host 和 redhat-virtualization-host (RHSA-2020: 4115) | Nessus | Red Hat Local Security Checks | 9/30/2020 | 11/7/2024 | high |
| 147408 | NewStart CGSL MAIN 4.06:qemu-kvm 多个漏洞 (NS-SA-2021-0004) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 5/10/2022 | high |
| 141034 | RHEL 6:qemu-kvm (RHSA-2020: 4055) | Nessus | Red Hat Local Security Checks | 9/29/2020 | 11/7/2024 | medium |
| 141053 | Oracle Linux 6:qemu-kvm (ELSA-2020-4056) | Nessus | Oracle Linux Local Security Checks | 9/30/2020 | 10/23/2024 | medium |
| 141120 | Oracle Linux 8:virt:ol (ELSA-2020-4059) | Nessus | Oracle Linux Local Security Checks | 10/2/2020 | 11/1/2024 | medium |
| 141129 | RHEL 7:qemu-kvm-ma (RHSA-2020: 4162) | Nessus | Red Hat Local Security Checks | 10/2/2020 | 11/7/2024 | medium |
| 141184 | RHEL 7:qemu-kvm-rhev (RHSA-2020: 4176) | Nessus | Red Hat Local Security Checks | 10/6/2020 | 11/7/2024 | medium |
| 143014 | RHEL 7:qemu-kvm (RHSA-2020: 4050) | Nessus | Red Hat Local Security Checks | 11/18/2020 | 11/7/2024 | medium |
| 143024 | RHEL 7:qemu-kvm-ma (RHSA-2020: 4047) | Nessus | Red Hat Local Security Checks | 11/18/2020 | 11/7/2024 | medium |
| 141627 | RHEL 8:virt: 8.1 和 virt-devel: 8.1 (RHSA-2020: 4290) | Nessus | Red Hat Local Security Checks | 10/20/2020 | 11/7/2024 | medium |
| 141313 | Oracle Linux 7:qemu-kvm (ELSA-2020-4079) | Nessus | Oracle Linux Local Security Checks | 10/8/2020 | 10/23/2024 | medium |