Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
143113CentOS 7 : microcode_ctl (CESA-2020:5083)NessusCentOS Local Security Checks11/19/202012/1/2020
medium
143205RHEL 8 : microcode_ctl (RHSA-2020:5185)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143208RHEL 8 : microcode_ctl (RHSA-2020:5186)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143212RHEL 7 : microcode_ctl (RHSA-2020:5182)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
152779RHEL 7 : microcode_ctl (RHSA-2021:3255)NessusRed Hat Local Security Checks8/24/20214/28/2024
high
143603RHEL 8 : microcode_ctl (RHSA-2020:5369)NessusRed Hat Local Security Checks12/9/20204/28/2024
medium
143728SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3373-1)NessusSuSE Local Security Checks12/9/20202/5/2024
medium
160807NewStart CGSL MAIN 6.02 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0060)NessusNewStart CGSL Local Security Checks5/9/20225/9/2022
high
152779RHEL 7ļ¼šmicrocode_ctlļ¼ˆRHSA-2021ļ¼š3255)NessusRed Hat Local Security Checks8/24/20214/28/2024
high
143113CentOS 7: microcode_ctlļ¼ˆCESA-2020: 5083ļ¼‰NessusCentOS Local Security Checks11/19/202012/1/2020
medium
143205RHEL 8: microcode_ctlļ¼ˆRHSA-2020: 5185)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143208RHEL 8: microcode_ctlļ¼ˆRHSA-2020: 5186)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143212RHEL 7: microcode_ctlļ¼ˆRHSA-2020: 5182)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143603RHEL 8: microcode_ctlļ¼ˆRHSA-2020: 5369)NessusRed Hat Local Security Checks12/9/20204/28/2024
medium
143728SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šucode-intelļ¼ˆSUSE-SU-2020:3373-1ļ¼‰NessusSuSE Local Security Checks12/9/20202/5/2024
medium
152779RHEL 7ļ¼šmicrocode_ctl (RHSA-2021: 3255)NessusRed Hat Local Security Checks8/24/20214/28/2024
high
143113CentOS 7ļ¼šmicrocode_ctl (CESA-2020: 5083)NessusCentOS Local Security Checks11/19/202012/1/2020
medium
143205RHEL 8ļ¼šmicrocode_ctl (RHSA-2020: 5185)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143208RHEL 8ļ¼šmicrocode_ctl (RHSA-2020: 5186)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143212RHEL 7ļ¼šmicrocode_ctl (RHSA-2020: 5182)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143603RHEL 8ļ¼šmicrocode_ctl (RHSA-2020: 5369)NessusRed Hat Local Security Checks12/9/20204/28/2024
medium
152779RHEL 7ļ¼šmicrocode_ctl (RHSA-2021: 3255)NessusRed Hat Local Security Checks8/24/20214/28/2024
high
143113CentOS 7ļ¼šmicrocode_ctl (CESA-2020: 5083)NessusCentOS Local Security Checks11/19/202012/1/2020
medium
143205RHEL 8ļ¼šmicrocode_ctl (RHSA-2020: 5185)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143208RHEL 8ļ¼šmicrocode_ctl (RHSA-2020: 5186)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143212RHEL 7ļ¼šmicrocode_ctl (RHSA-2020: 5182)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143603RHEL 8ļ¼šmicrocode_ctl (RHSA-2020: 5369)NessusRed Hat Local Security Checks12/9/20204/28/2024
medium
152360CentOS 7 : microcode_ctl (CESA-2021:3028)NessusCentOS Local Security Checks8/9/20218/9/2021
high
152366Oracle Linux 7 : microcode_ctl (ELSA-2021-3028)NessusOracle Linux Local Security Checks8/9/20218/9/2021
high
152367CentOS 8 : microcode_ctl (CESA-2021:3027)NessusCentOS Local Security Checks8/9/20218/9/2021
high
152965RHEL 7 : microcode_ctl (RHSA-2021:3323)NessusRed Hat Local Security Checks9/2/20214/28/2024
high
154591NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0165)NessusNewStart CGSL Local Security Checks10/28/202110/28/2021
medium
143043Security Updates for Windows 10 / Windows Server 2016 / Windows Server 2019 (November 2020)NessusWindows : Microsoft Bulletins11/18/20206/17/2024
medium
143202RHEL 7 : microcode_ctl (RHSA-2020:5188)NessusRed Hat Local Security Checks11/24/20201/23/2023
medium
143203RHEL 7 : microcode_ctl (RHSA-2020:5183)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143211RHEL 6 : microcode_ctl (RHSA-2020:5189)NessusRed Hat Local Security Checks11/24/20201/23/2023
medium
143852SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3372-1)NessusSuSE Local Security Checks12/9/20202/5/2024
medium
142731Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Intel Microcode vulnerabilities (USN-4628-1)NessusUbuntu Local Security Checks11/11/202010/21/2023
medium
184626Rocky Linux 8 : microcode_ctl (RLSA-2021:3027)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
143171Fedora 33 : 2:microcode_ctl (2020-2c8824c6b1)NessusFedora Local Security Checks11/23/20202/8/2024
medium
143209RHEL 6 : microcode_ctl (RHSA-2020:5184)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143330Fedora 32 : 2:microcode_ctl (2020-1afbe7ba2d)NessusFedora Local Security Checks11/30/20202/7/2024
medium
143339openSUSE Security Update : ucode-intel (openSUSE-2020-2098)NessusSuSE Local Security Checks11/30/20202/7/2024
medium
143735SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:3514-1)NessusSuSE Local Security Checks12/9/20202/5/2024
medium
142963Oracle Linux 8 : microcode_ctl (ELSA-2020-5085)NessusOracle Linux Local Security Checks11/17/202012/1/2020
medium
142964Oracle Linux 7 : microcode_ctl (ELSA-2020-5083)NessusOracle Linux Local Security Checks11/17/202012/1/2020
medium
142999Scientific Linux Security Update : microcode_ctl on SL6.x i686/x86_64 (2020:5084)NessusScientific Linux Local Security Checks11/18/202012/1/2020
medium
143132OracleVM 3.4 : microcode_ctl (OVMSA-2020-0053)NessusOracleVM Local Security Checks11/20/20202/8/2024
medium
152364Scientific Linux Security Update : microcode_ctl on SL7.x x86_64 (2021:3028)NessusScientific Linux Local Security Checks8/9/20218/9/2021
high
152447RHEL 7 : microcode_ctl (RHSA-2021:3029)NessusRed Hat Local Security Checks8/11/20214/28/2024
high