Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
121438Debian DSA-4375-1 : spice - security updateNessusDebian Local Security Checks1/30/20192/20/2020
high
121525Oracle Linux 7 : spice (ELSA-2019-0231)NessusOracle Linux Local Security Checks2/1/20192/20/2020
high
122063CentOS 6 : spice-server (CESA-2019:0232)NessusCentOS Local Security Checks2/11/20192/12/2020
high
127313NewStart CGSL MAIN 4.06 : spice-server Vulnerability (NS-SA-2019-0092)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
121481Debian DLA-1649-1 : spice security updateNessusDebian Local Security Checks1/31/20191/11/2021
high
121612SUSE SLES12 Security Update : spice (SUSE-SU-2019:0230-1)NessusSuSE Local Security Checks2/6/20191/13/2021
high
121614SUSE SLED12 / SLES12 Security Update : spice (SUSE-SU-2019:0241-1)NessusSuSE Local Security Checks2/6/20192/20/2020
high
122698EulerOS 2.0 SP5 : spice (EulerOS-SA-2019-1075)NessusHuawei Local Security Checks3/8/20191/6/2021
high
121534Scientific Linux Security Update : spice on SL7.x x86_64 (20190131)NessusScientific Linux Local Security Checks2/1/20192/24/2020
high
121613SUSE SLES12 Security Update : spice (SUSE-SU-2019:0231-1)NessusSuSE Local Security Checks2/6/20192/20/2020
high
122180openSUSE Security Update : spice (openSUSE-2019-167)NessusSuSE Local Security Checks2/14/20191/19/2021
high
122411Fedora 28 : spice (2019-afade40f3d)NessusFedora Local Security Checks2/25/20192/7/2020
high
123468Amazon Linux 2 : spice (ALAS-2019-1184)NessusAmazon Linux Local Security Checks3/29/20191/27/2020
high
122737RHEL 7 : redhat-virtualization-host (RHSA-2019:0457)NessusRed Hat Local Security Checks3/11/20194/28/2024
high
121526Oracle Linux 6 : spice-server (ELSA-2019-0232)NessusOracle Linux Local Security Checks2/1/20192/20/2020
high
121530RHEL 6 : spice-server (RHSA-2019:0232)NessusRed Hat Local Security Checks2/1/20192/20/2020
high
121535Scientific Linux Security Update : spice-server on SL6.x x86_64 (20190131)NessusScientific Linux Local Security Checks2/1/20192/24/2020
high
121611SUSE SLES12 Security Update : spice (SUSE-SU-2019:0229-1)NessusSuSE Local Security Checks2/6/20192/20/2020
high
122079Fedora 29 : spice (2019-a095a16c47)NessusFedora Local Security Checks2/11/20192/12/2020
high
123601EulerOS 2.0 SP2 : spice (EulerOS-SA-2019-1127)NessusHuawei Local Security Checks4/2/20191/6/2021
high
127421NewStart CGSL MAIN 4.05 : spice-server Vulnerability (NS-SA-2019-0149)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
121432Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Spice vulnerability (USN-3870-1)NessusUbuntu Local Security Checks1/29/201910/20/2023
high
121529RHEL 7 : spice (RHSA-2019:0231)NessusRed Hat Local Security Checks2/1/20192/20/2020
high
121615SUSE SLES15 Security Update : spice (SUSE-SU-2019:0242-1)NessusSuSE Local Security Checks2/6/20192/20/2020
high
122051SUSE SLES11 Security Update : spice (SUSE-SU-2019:13943-1)NessusSuSE Local Security Checks2/8/20191/19/2021
high
122062CentOS 7 : spice (CESA-2019:0231)NessusCentOS Local Security Checks2/11/20192/12/2020
high
122223openSUSE Security Update : spice (openSUSE-2019-176)NessusSuSE Local Security Checks2/15/20191/19/2021
high
123118EulerOS 2.0 SP3 : spice (EulerOS-SA-2019-1105)NessusHuawei Local Security Checks3/26/20191/6/2021
high
144523Virtuozzo 6 : spice-server / spice-server-devel (VZLSA-2019-0232)NessusVirtuozzo Local Security Checks12/22/20201/31/2024
high
138953GLSA-202007-30 : spice: Arbitrary code executionNessusGentoo Local Security Checks7/27/20202/28/2024
high