Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
152779RHEL 7:microcode_ctl (RHSA-2021: 3255)NessusRed Hat Local Security Checks8/24/20214/28/2024
high
143205RHEL 8:microcode_ctl (RHSA-2020: 5185)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143208RHEL 8:microcode_ctl (RHSA-2020: 5186)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143212RHEL 7:microcode_ctl (RHSA-2020: 5182)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143603RHEL 8:microcode_ctl (RHSA-2020: 5369)NessusRed Hat Local Security Checks12/9/20204/28/2024
medium
143113CentOS 7:microcode_ctl (CESA-2020: 5083)NessusCentOS Local Security Checks11/19/202012/1/2020
medium
152779RHEL 7:microcode_ctl (RHSA-2021: 3255)NessusRed Hat Local Security Checks8/24/20214/28/2024
high
143603RHEL 8:microcode_ctl (RHSA-2020: 5369)NessusRed Hat Local Security Checks12/9/20204/28/2024
medium
143113CentOS 7:microcode_ctl (CESA-2020: 5083)NessusCentOS Local Security Checks11/19/202012/1/2020
medium
143205RHEL 8:microcode_ctl (RHSA-2020: 5185)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143208RHEL 8:microcode_ctl (RHSA-2020: 5186)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143212RHEL 7:microcode_ctl (RHSA-2020: 5182)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143113CentOS 7: microcode_ctl(CESA-2020: 5083)NessusCentOS Local Security Checks11/19/202012/1/2020
medium
143205RHEL 8: microcode_ctl(RHSA-2020: 5185)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143208RHEL 8: microcode_ctl(RHSA-2020: 5186)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143212RHEL 7: microcode_ctl(RHSA-2020: 5182)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143603RHEL 8: microcode_ctl(RHSA-2020: 5369)NessusRed Hat Local Security Checks12/9/20204/28/2024
medium
143624SUSE SLES12セキュリティ更新プログラム:ucode-intel(SUSE-SU-2020:3274-1)NessusSuSE Local Security Checks12/9/20202/6/2024
medium
150541SUSE SLES11 セキュリティ更新プログラム : microcode_ctl (SUSE-SU-2020:14540-1)NessusSuSE Local Security Checks6/10/20216/10/2021
medium
152779RHEL 7:microcode_ctl(RHSA-2021:3255)NessusRed Hat Local Security Checks8/24/20214/28/2024
high
143728SUSE SLED15 / SLES15セキュリティ更新プログラム:ucode-intel(SUSE-SU-2020:3373-1)NessusSuSE Local Security Checks12/9/20202/5/2024
medium
143113CentOS 7 : microcode_ctl (CESA-2020:5083)NessusCentOS Local Security Checks11/19/202012/1/2020
medium
143205RHEL 8 : microcode_ctl (RHSA-2020:5185)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143208RHEL 8 : microcode_ctl (RHSA-2020:5186)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143212RHEL 7 : microcode_ctl (RHSA-2020:5182)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
152779RHEL 7 : microcode_ctl (RHSA-2021:3255)NessusRed Hat Local Security Checks8/24/20214/28/2024
high
143603RHEL 8 : microcode_ctl (RHSA-2020:5369)NessusRed Hat Local Security Checks12/9/20204/28/2024
medium
143624SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:3274-1)NessusSuSE Local Security Checks12/9/20202/6/2024
medium
143728SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3373-1)NessusSuSE Local Security Checks12/9/20202/5/2024
medium
150541SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2020:14540-1)NessusSuSE Local Security Checks6/10/20216/10/2021
medium
160807NewStart CGSL MAIN 6.02 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0060)NessusNewStart CGSL Local Security Checks5/9/20225/9/2022
high
142963Oracle Linux 8:microcode_ctl (ELSA-2020-5085)NessusOracle Linux Local Security Checks11/17/202012/1/2020
medium
142964Oracle Linux 7:microcode_ctl (ELSA-2020-5083)NessusOracle Linux Local Security Checks11/17/202012/1/2020
medium
142999Scientific Linux 安全性更新:SL6.x i686/x86_64 上的 microcode_ctl (2020:5084)NessusScientific Linux Local Security Checks11/18/202012/1/2020
medium
143132OracleVM 3.4:microcode_ctl (OVMSA-2020-0053)NessusOracleVM Local Security Checks11/20/20202/8/2024
medium
143209RHEL 6:microcode_ctl (RHSA-2020: 5184)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
152364Scientific Linux 安全性更新:SL7.x x86_64 上的 microcode_ctl (2021:3028)NessusScientific Linux Local Security Checks8/9/20218/9/2021
high
152447RHEL 7:microcode_ctl (RHSA-2021: 3029)NessusRed Hat Local Security Checks8/11/20214/28/2024
high
152930RHEL 8:microcode_ctl (RHSA-2021: 3364)NessusRed Hat Local Security Checks9/1/20214/28/2024
high
142963Oracle Linux 8:microcode_ctl (ELSA-2020-5085)NessusOracle Linux Local Security Checks11/17/202012/1/2020
medium
142964Oracle Linux 7:microcode_ctl (ELSA-2020-5083)NessusOracle Linux Local Security Checks11/17/202012/1/2020
medium
142999Scientific Linux 安全更新:SL6.x i686/x86_64 上的 microcode_ctl (2020:5084)NessusScientific Linux Local Security Checks11/18/202012/1/2020
medium
143132OracleVM 3.4:microcode_ctl (OVMSA-2020-0053)NessusOracleVM Local Security Checks11/20/20202/8/2024
medium
143209RHEL 6:microcode_ctl (RHSA-2020: 5184)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
152364Scientific Linux 安全更新:SL7.x x86_64 上的 microcode_ctl (2021:3028)NessusScientific Linux Local Security Checks8/9/20218/9/2021
high
152447RHEL 7:microcode_ctl (RHSA-2021: 3029)NessusRed Hat Local Security Checks8/11/20214/28/2024
high
152930RHEL 8:microcode_ctl (RHSA-2021: 3364)NessusRed Hat Local Security Checks9/1/20214/28/2024
high
149521Ubuntu 18.04 LTS / 20.04 LTS : Intel マイクロコードの脆弱性 (USN-4628-3)NessusUbuntu Local Security Checks5/17/202110/20/2023
medium
142961Oracle Linux 6:microcode_ctl(ELSA-2020-5084)NessusOracle Linux Local Security Checks11/17/202012/1/2020
medium
143297openSUSEセキュリティ更新プログラム:ucode-intel(openSUSE-2020-2075)NessusSuSE Local Security Checks11/30/20202/8/2024
medium