Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
152367CentOS 8:microcode_ctl (CESA-2021: 3027)NessusCentOS Local Security Checks8/9/20218/9/2021
high
152965RHEL 7:microcode_ctl (RHSA-2021: 3323)NessusRed Hat Local Security Checks9/2/20214/28/2024
high
150808RHEL 8:microcode_ctl (RHSA-2021: 2306)NessusRed Hat Local Security Checks6/16/20214/27/2024
high
151037Debian DSA-4934-1:intel-microcode - 安全性更新NessusDebian Local Security Checks6/28/202110/18/2023
high
152366Oracle Linux 7:microcode_ctl (ELSA-2021-3028)NessusOracle Linux Local Security Checks8/9/202110/22/2024
high
151217Oracle Linux 8:microcode_ctl (ELSA-2021-2308)NessusOracle Linux Local Security Checks7/1/202110/23/2024
high
152627RHEL 8:microcode_ctl (RHSA-2021: 3176)NessusRed Hat Local Security Checks8/17/20214/28/2024
high
152955RHEL 7:microcode_ctl (RHSA-2021: 3322)NessusRed Hat Local Security Checks9/1/20214/28/2024
high
152926RHEL 7:microcode_ctl (RHSA-2021:3317)NessusRed Hat Local Security Checks8/31/20214/28/2024
high
150693Oracle Linux 7:microcode_ctl (ELSA-2021-2305)NessusOracle Linux Local Security Checks6/11/202110/22/2024
high
152365Oracle Linux 8:microcode_ctl (ELSA-2021-3027)NessusOracle Linux Local Security Checks8/9/202110/22/2024
high
150389RHEL 7:microcode_ctl (RHSA-2021: 2302)NessusRed Hat Local Security Checks6/9/20214/28/2024
high
150392RHEL 7:microcode_ctl (RHSA-2021: 2301)NessusRed Hat Local Security Checks6/9/20214/28/2024
high
150394Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Intel Microcode 漏洞 (USN-4985-1)NessusUbuntu Local Security Checks6/9/20218/27/2024
high
152364Scientific Linux 安全性更新:SL7.x x86_64 上的 microcode_ctl (2021:3028)NessusScientific Linux Local Security Checks8/9/20218/9/2021
high
152930RHEL 8:microcode_ctl (RHSA-2021: 3364)NessusRed Hat Local Security Checks9/1/20214/28/2024
high
152447RHEL 7:microcode_ctl (RHSA-2021:3029)NessusRed Hat Local Security Checks8/11/20214/28/2024
high
150390RHEL 7:microcode_ctl (RHSA-2021: 2303)NessusRed Hat Local Security Checks6/9/20214/28/2024
high
150391RHEL 8:microcode_ctl (RHSA-2021: 2307)NessusRed Hat Local Security Checks6/9/20211/23/2023
high
150761Scientific Linux 安全性更新:SL7.x x86_64 上的 microcode_ctl (2021:2305)NessusScientific Linux Local Security Checks6/14/20217/2/2021
high
150829RHEL 7:microcode_ctl (RHSA-2021: 2300)NessusRed Hat Local Security Checks6/16/20211/23/2023
high
150831CentOS 8:microcode_ctl (CESA-2021: 2308)NessusCentOS Local Security Checks6/16/20217/2/2021
high
155785RHEL 6:microcode_ctl (RHSA-2021:2299)NessusRed Hat Local Security Checks12/2/20214/28/2024
high
152965RHEL 7:microcode_ctl (RHSA-2021: 3323)NessusRed Hat Local Security Checks9/2/20214/28/2024
high
152360CentOS 7:microcode_ctl(CESA-2021:3028)NessusCentOS Local Security Checks8/9/20218/9/2021
high
152367CentOS 8:microcode_ctl(CESA-2021:3027)NessusCentOS Local Security Checks8/9/20218/9/2021
high
150808RHEL 8:microcode_ctl (RHSA-2021: 2306)NessusRed Hat Local Security Checks6/16/20214/27/2024
high
151037Debian DSA-4934-1:intel-microcode - 安全更新NessusDebian Local Security Checks6/28/202110/18/2023
high
152366Oracle Linux 7:microcode_ctl (ELSA-2021-3028)NessusOracle Linux Local Security Checks8/9/202110/22/2024
high
151217Oracle Linux 8:microcode_ctl (ELSA-2021-2308)NessusOracle Linux Local Security Checks7/1/202110/23/2024
high
152627RHEL 8 : microcode_ctl (RHSA-2021:3176)NessusRed Hat Local Security Checks8/17/20214/28/2024
high
160865NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0046)NessusNewStart CGSL Local Security Checks5/10/20225/10/2022
high
152955RHEL 7 : microcode_ctl (RHSA-2021:3322)NessusRed Hat Local Security Checks9/1/20214/28/2024
high
152926RHEL 7 : microcode_ctl (RHSA-2021:3317)NessusRed Hat Local Security Checks8/31/20214/28/2024
high
152365Oracle Linux 8 : microcode_ctl (ELSA-2021-3027)NessusOracle Linux Local Security Checks8/9/202110/22/2024
high
150389RHEL 7 : microcode_ctl (RHSA-2021:2302)NessusRed Hat Local Security Checks6/9/20214/28/2024
high
150392RHEL 7 : microcode_ctl (RHSA-2021:2301)NessusRed Hat Local Security Checks6/9/20214/28/2024
high
150394Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Intel Microcode vulnerabilities (USN-4985-1)NessusUbuntu Local Security Checks6/9/20218/27/2024
high
151127SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2021:14758-1)NessusSuSE Local Security Checks6/29/20217/13/2023
high
151708openSUSE 15 Security Update : ucode-intel (openSUSE-SU-2021:1933-1)NessusSuSE Local Security Checks7/16/20217/16/2021
high
157636AlmaLinux 8 : microcode_ctl (ALSA-2021:2308)NessusAlma Linux Local Security Checks2/9/20222/14/2022
high
150693Oracle Linux 7 : microcode_ctl (ELSA-2021-2305)NessusOracle Linux Local Security Checks6/11/202110/22/2024
high
152930RHEL 8:microcode_ctl (RHSA-2021: 3364)NessusRed Hat Local Security Checks9/1/20214/28/2024
high
152364Scientific Linux 安全更新:SL7.x x86_64 上的 microcode_ctl (2021:3028)NessusScientific Linux Local Security Checks8/9/20218/9/2021
high
152447RHEL 7:microcode_ctl (RHSA-2021:3029)NessusRed Hat Local Security Checks8/11/20214/28/2024
high
150390RHEL 7:microcode_ctl (RHSA-2021: 2303)NessusRed Hat Local Security Checks6/9/20214/28/2024
high
150391RHEL 8:microcode_ctl (RHSA-2021: 2307)NessusRed Hat Local Security Checks6/9/20211/23/2023
high
150761Scientific Linux 安全更新:SL7.x x86_64 上的 microcode_ctl (2021:2305)NessusScientific Linux Local Security Checks6/14/20217/2/2021
high
150829RHEL 7:microcode_ctl (RHSA-2021: 2300)NessusRed Hat Local Security Checks6/16/20211/23/2023
high
150831CentOS 8:microcode_ctl(CESA-2021:2308)NessusCentOS Local Security Checks6/16/20217/2/2021
high