Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
137882RHEL 8:microcode_ctl (RHSA-2020: 2757)NessusRed Hat Local Security Checks6/29/20204/28/2024
medium
137883RHEL 7:microcode_ctl (RHSA-2020: 2758)NessusRed Hat Local Security Checks6/29/20204/28/2024
medium
138217RHEL 7:microcode_ctl (RHSA-2020:2771)NessusRed Hat Local Security Checks7/8/20204/24/2024
medium
152965RHEL 7:microcode_ctl (RHSA-2021: 3323)NessusRed Hat Local Security Checks9/2/20214/28/2024
high
137610SUSE SLES12セキュリティ更新プログラム:ucode-intel(SUSE-SU-2020:1595-1)NessusSuSE Local Security Checks6/18/20203/6/2024
medium
137688Fedora 32:2: microcode_ctl(2020-e8835a5f8e)NessusFedora Local Security Checks6/22/20203/6/2024
medium
137751RHEL 6: microcode_ctl(RHSA-2020: 2706)NessusRed Hat Local Security Checks6/23/20204/28/2024
medium
137842Fedora 31:2: microcode_ctl(2020-11ddbfbdf0)NessusFedora Local Security Checks6/26/20203/5/2024
medium
137273RHEL 6: microcode_ctl(RHSA-2020: 2433)NessusRed Hat Local Security Checks6/9/20204/28/2024
medium
137337CentOS 7: microcode_ctl(CESA-2020: 2432)NessusCentOS Local Security Checks6/11/20203/7/2024
medium
143005RHEL 7: microcode_ctl(RHSA-2020: 2679)NessusRed Hat Local Security Checks11/18/20204/28/2024
medium
143027RHEL 6: microcode_ctl(RHSA-2020: 2707)NessusRed Hat Local Security Checks11/18/20204/28/2024
medium
152365Oracle Linux 8:microcode_ctl(ELSA-2021-3027)NessusOracle Linux Local Security Checks8/9/20218/9/2021
high
152627RHEL 8:microcode_ctl(RHSA-2021:3176)NessusRed Hat Local Security Checks8/17/20214/28/2024
high
152926RHEL 7:microcode_ctl(RHSA-2021:3317)NessusRed Hat Local Security Checks8/31/20214/28/2024
high
152955RHEL 7:microcode_ctl(RHSA-2021:3322)NessusRed Hat Local Security Checks9/1/20214/28/2024
high
152351RHEL 8 : microcode_ctl (RHSA-2021:3027)NessusRed Hat Local Security Checks8/9/20214/28/2024
high
152353RHEL 7 : microcode_ctl (RHSA-2021:3028)NessusRed Hat Local Security Checks8/9/20214/28/2024
high
157646AlmaLinux 8 : microcode_ctl (ALSA-2021:3027)NessusAlma Linux Local Security Checks2/9/20222/14/2022
high
143983NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl Multiple Vulnerabilities (NS-SA-2020-0071)NessusNewStart CGSL Local Security Checks12/9/202012/10/2020
medium
137895RHEL 7 : microcode_ctl (RHSA-2020:2680)NessusRed Hat Local Security Checks6/30/20201/23/2023
medium
138046Amazon Linux 2 : microcode_ctl (ALAS-2020-1444)NessusAmazon Linux Local Security Checks7/2/20203/5/2024
medium
138159RHEL 7 : microcode_ctl (RHSA-2020:2842)NessusRed Hat Local Security Checks7/7/20201/23/2023
medium
137295Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Intel Microcode vulnerabilities (USN-4385-1)NessusUbuntu Local Security Checks6/10/202010/21/2023
medium
137338CentOS 6 : microcode_ctl (CESA-2020:2433)NessusCentOS Local Security Checks6/11/20203/7/2024
medium
137348Scientific Linux Security Update : microcode_ctl on SL6.x i386/x86_64 (20200610)NessusScientific Linux Local Security Checks6/11/20203/7/2024
medium
137351openSUSE Security Update : ucode-intel (openSUSE-2020-791)NessusSuSE Local Security Checks6/11/20203/7/2024
medium
137385Oracle Linux 8 : microcode_ctl (ELSA-2020-2431)NessusOracle Linux Local Security Checks6/12/20203/7/2024
medium
137739OracleVM 3.3 / 3.4 : microcode_ctl (OVMSA-2020-0026) (Spectre)NessusOracleVM Local Security Checks6/23/20203/6/2024
medium
137295Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Intel Microcode 弱點 (USN-4385-1)NessusUbuntu Local Security Checks6/10/202010/21/2023
medium
137338CentOS 6:microcode_ctl (CESA-2020: 2433)NessusCentOS Local Security Checks6/11/20203/7/2024
medium
137348Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 microcode_ctl (20200610)NessusScientific Linux Local Security Checks6/11/20203/7/2024
medium
137385Oracle Linux 8:microcode_ctl (ELSA-2020-2431)NessusOracle Linux Local Security Checks6/12/20203/7/2024
medium
137739OracleVM 3.3 / 3.4:microcode_ctl (OVMSA-2020-0026) (Spectre)NessusOracleVM Local Security Checks6/23/20203/6/2024
medium
137895RHEL 7:microcode_ctl (RHSA-2020: 2680)NessusRed Hat Local Security Checks6/30/20201/23/2023
medium
138046Amazon Linux 2:microcode_ctl (ALAS-2020-1444)NessusAmazon Linux Local Security Checks7/2/20203/5/2024
medium
138159RHEL 7:microcode_ctl (RHSA-2020: 2842)NessusRed Hat Local Security Checks7/7/20201/23/2023
medium
152351RHEL 8:microcode_ctl (RHSA-2021: 3027)NessusRed Hat Local Security Checks8/9/20214/28/2024
high
152353RHEL 7:microcode_ctl (RHSA-2021: 3028)NessusRed Hat Local Security Checks8/9/20214/28/2024
high
143983NewStart CGSL CORE 5.04 / MAIN 5.04:microcode_ctl 多個弱點 (NS-SA-2020-0071)NessusNewStart CGSL Local Security Checks12/9/202012/10/2020
medium
137295Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Intel Microcode 漏洞 (USN-4385-1)NessusUbuntu Local Security Checks6/10/202010/21/2023
medium
137338CentOS 6:microcode_ctl (CESA-2020: 2433)NessusCentOS Local Security Checks6/11/20203/7/2024
medium
137348Scientific Linux 安全更新:SL6.x i386/x86_64 中的 microcode_ctl (20200610)NessusScientific Linux Local Security Checks6/11/20203/7/2024
medium
137385Oracle Linux 8:microcode_ctl (ELSA-2020-2431)NessusOracle Linux Local Security Checks6/12/20203/7/2024
medium
137739OracleVM 3.3 / 3.4:microcode_ctl (OVMSA-2020-0026) (Spectre)NessusOracleVM Local Security Checks6/23/20203/6/2024
medium
137895RHEL 7:microcode_ctl (RHSA-2020: 2680)NessusRed Hat Local Security Checks6/30/20201/23/2023
medium
138046Amazon Linux 2:microcode_ctl (ALAS-2020-1444)NessusAmazon Linux Local Security Checks7/2/20203/5/2024
medium
138159RHEL 7:microcode_ctl (RHSA-2020: 2842)NessusRed Hat Local Security Checks7/7/20201/23/2023
medium
143983NewStart CGSL CORE 5.04 / MAIN 5.04:microcode_ctl 多个漏洞 (NS-SA-2020-0071)NessusNewStart CGSL Local Security Checks12/9/202012/10/2020
medium
152351RHEL 8:microcode_ctl (RHSA-2021: 3027)NessusRed Hat Local Security Checks8/9/20214/28/2024
high