Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
152366Oracle Linux 7 : microcode_ctl (ELSA-2021-3028)NessusOracle Linux Local Security Checks8/9/20218/9/2021
high
152367CentOS 8 : microcode_ctl (CESA-2021:3027)NessusCentOS Local Security Checks8/9/20218/9/2021
high
151217Oracle Linux 8 : microcode_ctl (ELSA-2021-2308)NessusOracle Linux Local Security Checks7/1/20217/2/2021
high
152965RHEL 7 : microcode_ctl (RHSA-2021:3323)NessusRed Hat Local Security Checks9/2/20214/28/2024
high
184626Rocky Linux 8 : microcode_ctl (RLSA-2021:3027)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
152360CentOS 7:microcode_ctl (CESA-2021: 3028)NessusCentOS Local Security Checks8/9/20218/9/2021
high
152366Oracle Linux 7:microcode_ctl (ELSA-2021-3028)NessusOracle Linux Local Security Checks8/9/20218/9/2021
high
152367CentOS 8:microcode_ctl (CESA-2021: 3027)NessusCentOS Local Security Checks8/9/20218/9/2021
high
151037Debian DSA-4934-1:intel-microcode - 安全性更新NessusDebian Local Security Checks6/28/202110/18/2023
high
151217Oracle Linux 8:microcode_ctl (ELSA-2021-2308)NessusOracle Linux Local Security Checks7/1/20217/2/2021
high
150808RHEL 8:microcode_ctl (RHSA-2021: 2306)NessusRed Hat Local Security Checks6/16/20214/27/2024
high
152965RHEL 7:microcode_ctl (RHSA-2021: 3323)NessusRed Hat Local Security Checks9/2/20214/28/2024
high
152779RHEL 7:microcode_ctl(RHSA-2021:3255)NessusRed Hat Local Security Checks8/24/20214/28/2024
high
151073openSUSE 15 セキュリティ更新:ucode-intel (openSUSE-SU-2021:0876-1)NessusSuSE Local Security Checks6/28/20211/21/2022
high
150951RHEL 7:RHV-Hセキュリティ更新(redhat-virtualization-host) 4.3.16 (重要度高)(RHSA-2021:2519)NessusRed Hat Local Security Checks6/22/20216/3/2024
high
150726SUSE SLES12 セキュリティ更新プログラム: ucode-intel (SUSE-SU-2021:1929-1)NessusSuSE Local Security Checks6/12/20217/13/2023
high
150731SUSE SLED15/ SLES15セキュリティ更新プログラム:ucode-intel (SUSE-SU-2021:1933-1)NessusSuSE Local Security Checks6/12/20217/13/2023
high
150737SUSE SLES15 セキュリティ更新プログラム: ucode-intel (SUSE-SU-2021:1931-1)NessusSuSE Local Security Checks6/12/20217/13/2023
high
150388RHEL 7 : microcode_ctl (RHSA-2021:2305)NessusRed Hat Local Security Checks6/9/20214/28/2024
high
150393RHEL 7 : microcode_ctl (RHSA-2021:2304)NessusRed Hat Local Security Checks6/9/20214/28/2024
high
150693Oracle Linux 7 : microcode_ctl (ELSA-2021-2305)NessusOracle Linux Local Security Checks6/11/20217/2/2021
high
150389RHEL 7 : microcode_ctl (RHSA-2021:2302)NessusRed Hat Local Security Checks6/9/20214/28/2024
high
150392RHEL 7 : microcode_ctl (RHSA-2021:2301)NessusRed Hat Local Security Checks6/9/20214/28/2024
high
151127SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2021:14758-1)NessusSuSE Local Security Checks6/29/20217/13/2023
high
152627RHEL 8 : microcode_ctl (RHSA-2021:3176)NessusRed Hat Local Security Checks8/17/20214/28/2024
high
152365Oracle Linux 8 : microcode_ctl (ELSA-2021-3027)NessusOracle Linux Local Security Checks8/9/20218/9/2021
high
151708openSUSE 15 Security Update : ucode-intel (openSUSE-SU-2021:1933-1)NessusSuSE Local Security Checks7/16/20217/16/2021
high
160865NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0046)NessusNewStart CGSL Local Security Checks5/10/20225/10/2022
high
152955RHEL 7 : microcode_ctl (RHSA-2021:3322)NessusRed Hat Local Security Checks9/1/20214/28/2024
high
157636AlmaLinux 8 : microcode_ctl (ALSA-2021:2308)NessusAlma Linux Local Security Checks2/9/20222/14/2022
high
150394Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Intel Microcode vulnerabilities (USN-4985-1)NessusUbuntu Local Security Checks6/9/20218/27/2024
high
152926RHEL 7 : microcode_ctl (RHSA-2021:3317)NessusRed Hat Local Security Checks8/31/20214/28/2024
high
151217Oracle Linux 8:microcode_ctl(ELSA-2021-2308)NessusOracle Linux Local Security Checks7/1/20217/2/2021
high
150745SUSE SLES15 セキュリティ更新プログラム: ucode-intel (SUSE-SU-2021:1932-1)NessusSuSE Local Security Checks6/12/20217/13/2023
high
150808RHEL 8:microcode_ctl(RHSA-2021:2306)NessusRed Hat Local Security Checks6/16/20214/27/2024
high
152360CentOS 7:microcode_ctl(CESA-2021: 3028)NessusCentOS Local Security Checks8/9/20218/9/2021
high
152366Oracle Linux 7:microcode_ctl(ELSA-2021-3028)NessusOracle Linux Local Security Checks8/9/20218/9/2021
high
152367CentOS 8:microcode_ctl(CESA-2021: 3027)NessusCentOS Local Security Checks8/9/20218/9/2021
high
151037DebianDSA-4934-1: intel-microcode - セキュリティ更新NessusDebian Local Security Checks6/28/202110/18/2023
high
152965RHEL 7:microcode_ctl(RHSA-2021:3323)NessusRed Hat Local Security Checks9/2/20214/28/2024
high
152955RHEL 7:microcode_ctl (RHSA-2021: 3322)NessusRed Hat Local Security Checks9/1/20214/28/2024
high
152627RHEL 8:microcode_ctl (RHSA-2021: 3176)NessusRed Hat Local Security Checks8/17/20214/28/2024
high
150389RHEL 7:microcode_ctl (RHSA-2021: 2302)NessusRed Hat Local Security Checks6/9/20214/28/2024
high
150392RHEL 7:microcode_ctl (RHSA-2021: 2301)NessusRed Hat Local Security Checks6/9/20214/28/2024
high
150693Oracle Linux 7:microcode_ctl (ELSA-2021-2305)NessusOracle Linux Local Security Checks6/11/20217/2/2021
high
152365Oracle Linux 8:microcode_ctl (ELSA-2021-3027)NessusOracle Linux Local Security Checks8/9/20218/9/2021
high
152926RHEL 7:microcode_ctl (RHSA-2021:3317)NessusRed Hat Local Security Checks8/31/20214/28/2024
high
150394Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Intel Microcode 弱點 (USN-4985-1)NessusUbuntu Local Security Checks6/9/20218/27/2024
high
160753NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0011)NessusNewStart CGSL Local Security Checks5/9/20225/9/2022
high
152364Scientific Linux Security Update : microcode_ctl on SL7.x x86_64 (2021:3028)NessusScientific Linux Local Security Checks8/9/20218/9/2021
high