Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
152779RHEL 7:microcode_ctl (RHSA-2021: 3255)NessusRed Hat Local Security Checks8/24/20214/28/2024
high
143205RHEL 8:microcode_ctl (RHSA-2020: 5185)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143208RHEL 8:microcode_ctl (RHSA-2020: 5186)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143212RHEL 7:microcode_ctl (RHSA-2020: 5182)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143603RHEL 8:microcode_ctl (RHSA-2020: 5369)NessusRed Hat Local Security Checks12/9/20204/28/2024
medium
144207Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2020-5995)NessusOracle Linux Local Security Checks12/14/20209/8/2021
high
142884OracleVM 3.4:Unbreakable/ 等 (OVMSA-2020-0049)NessusOracleVM Local Security Checks11/13/20202/8/2024
medium
143113CentOS 7:microcode_ctl (CESA-2020: 5083)NessusCentOS Local Security Checks11/19/202012/1/2020
medium
180881Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2020-5913)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
143043Windows 10/Windows Server 2016/Windows Server 2019 的安全性更新 (2020 年 11 月)NessusWindows : Microsoft Bulletins11/18/20206/17/2024
medium
143202RHEL 7:microcode_ctl (RHSA-2020: 5188)NessusRed Hat Local Security Checks11/24/20201/23/2023
medium
143203RHEL 7:microcode_ctl (RHSA-2020: 5183)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
154591NewStart CGSL CORE 5.05 / MAIN 5.05:microcode_ctl 多個弱點 (NS-SA-2021-0165)NessusNewStart CGSL Local Security Checks10/28/202110/28/2021
medium
142731Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Intel Microcode 弱點 (USN-4628-1)NessusUbuntu Local Security Checks11/11/202010/21/2023
medium
152360CentOS 7:microcode_ctl (CESA-2021: 3028)NessusCentOS Local Security Checks8/9/20218/9/2021
high
152366Oracle Linux 7:microcode_ctl (ELSA-2021-3028)NessusOracle Linux Local Security Checks8/9/20218/9/2021
high
152367CentOS 8:microcode_ctl (CESA-2021: 3027)NessusCentOS Local Security Checks8/9/20218/9/2021
high
152965RHEL 7:microcode_ctl (RHSA-2021: 3323)NessusRed Hat Local Security Checks9/2/20214/28/2024
high
144210Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2020-5996)NessusOracle Linux Local Security Checks12/14/20209/8/2021
high
142676Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2020-5914)NessusOracle Linux Local Security Checks11/10/20209/8/2021
medium
142867Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2020-5926)NessusOracle Linux Local Security Checks11/12/20209/8/2021
medium
142963Oracle Linux 8:microcode_ctl (ELSA-2020-5085)NessusOracle Linux Local Security Checks11/17/202012/1/2020
medium
142964Oracle Linux 7:microcode_ctl (ELSA-2020-5083)NessusOracle Linux Local Security Checks11/17/202012/1/2020
medium
143132OracleVM 3.4:microcode_ctl (OVMSA-2020-0053)NessusOracleVM Local Security Checks11/20/20202/8/2024
medium
152364Scientific Linux 安全性更新:SL7.x x86_64 上的 microcode_ctl (2021:3028)NessusScientific Linux Local Security Checks8/9/20218/9/2021
high
152447RHEL 7:microcode_ctl (RHSA-2021: 3029)NessusRed Hat Local Security Checks8/11/20214/28/2024
high
152930RHEL 8:microcode_ctl (RHSA-2021: 3364)NessusRed Hat Local Security Checks9/1/20214/28/2024
high
152779RHEL 7:microcode_ctl (RHSA-2021: 3255)NessusRed Hat Local Security Checks8/24/20214/28/2024
high
143603RHEL 8:microcode_ctl (RHSA-2020: 5369)NessusRed Hat Local Security Checks12/9/20204/28/2024
medium
144207Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2020-5995)NessusOracle Linux Local Security Checks12/14/20209/8/2021
high
142884OracleVM 3.4:Unbreakable / 等 (OVMSA-2020-0049)NessusOracleVM Local Security Checks11/13/20202/8/2024
medium
143113CentOS 7:microcode_ctl (CESA-2020: 5083)NessusCentOS Local Security Checks11/19/202012/1/2020
medium
143205RHEL 8:microcode_ctl (RHSA-2020: 5185)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143208RHEL 8:microcode_ctl (RHSA-2020: 5186)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143212RHEL 7:microcode_ctl (RHSA-2020: 5182)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
180881Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2020-5913)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
144210Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2020-5996)NessusOracle Linux Local Security Checks12/14/20209/8/2021
high
142676Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2020-5914)NessusOracle Linux Local Security Checks11/10/20209/8/2021
medium
142867Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2020-5926)NessusOracle Linux Local Security Checks11/12/20209/8/2021
medium
142963Oracle Linux 8:microcode_ctl (ELSA-2020-5085)NessusOracle Linux Local Security Checks11/17/202012/1/2020
medium
142964Oracle Linux 7:microcode_ctl (ELSA-2020-5083)NessusOracle Linux Local Security Checks11/17/202012/1/2020
medium
143132OracleVM 3.4:microcode_ctl (OVMSA-2020-0053)NessusOracleVM Local Security Checks11/20/20202/8/2024
medium
152364Scientific Linux 安全更新:SL7.x x86_64 上的 microcode_ctl (2021:3028)NessusScientific Linux Local Security Checks8/9/20218/9/2021
high
152447RHEL 7:microcode_ctl (RHSA-2021: 3029)NessusRed Hat Local Security Checks8/11/20214/28/2024
high
152930RHEL 8:microcode_ctl (RHSA-2021: 3364)NessusRed Hat Local Security Checks9/1/20214/28/2024
high
142731Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Intel Microcode 漏洞 (USN-4628-1)NessusUbuntu Local Security Checks11/11/202010/21/2023
medium
143043Windows 10/Windows Server 2016/Windows Server 2019 的安全更新(2020 年 11 月)NessusWindows : Microsoft Bulletins11/18/20206/17/2024
medium
143202RHEL 7:microcode_ctl (RHSA-2020: 5188)NessusRed Hat Local Security Checks11/24/20201/23/2023
medium
143203RHEL 7:microcode_ctl (RHSA-2020: 5183)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
154591NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl 多个漏洞 (NS-SA-2021-0165)NessusNewStart CGSL Local Security Checks10/28/202110/28/2021
medium