Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
152926RHEL 7 : microcode_ctl (RHSA-2021:3317)NessusRed Hat Local Security Checks8/31/20214/28/2024
high
152955RHEL 7 : microcode_ctl (RHSA-2021:3322)NessusRed Hat Local Security Checks9/1/20214/28/2024
high
142868Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2020-5923)NessusOracle Linux Local Security Checks11/12/20201/16/2024
medium
142869Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2020-5924)NessusOracle Linux Local Security Checks11/12/20201/16/2024
medium
143297openSUSE Security Update : ucode-intel (openSUSE-2020-2075)NessusSuSE Local Security Checks11/30/20202/8/2024
medium
150603SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2020:14546-1)NessusSuSE Local Security Checks6/10/20216/10/2021
medium
144442Virtuozzo 7 : microcode_ctl (VZLSA-2020-5083)NessusVirtuozzo Local Security Checks12/18/20202/1/2024
medium
145932CentOS 8 : microcode_ctl (CESA-2020:5085)NessusCentOS Local Security Checks2/1/20213/23/2021
medium
187143SUSE SLES15 / openSUSE 15 Security Update : docker, rootlesskit (SUSE-SU-2023:4936-1)NessusSuSE Local Security Checks12/21/202312/21/2023
medium
180919Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5917)NessusOracle Linux Local Security Checks9/7/20239/7/2023
medium
160865NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0046)NessusNewStart CGSL Local Security Checks5/10/20225/10/2022
high
152351RHEL 8 : microcode_ctl (RHSA-2021:3027)NessusRed Hat Local Security Checks8/9/20214/28/2024
high
152353RHEL 7 : microcode_ctl (RHSA-2021:3028)NessusRed Hat Local Security Checks8/9/20214/28/2024
high
157646AlmaLinux 8 : microcode_ctl (ALSA-2021:3027)NessusAlma Linux Local Security Checks2/9/20222/14/2022
high
147243NewStart CGSL MAIN 6.02 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0079)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
medium
146278Debian DLA-2546-1 : intel-microcode security updateNessusDebian Local Security Checks2/8/20211/23/2024
medium
147710NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0040)NessusNewStart CGSL Local Security Checks3/11/20213/12/2021
medium
142714RHEL 8 : microcode_ctl (RHSA-2020:5085)NessusRed Hat Local Security Checks11/11/20204/28/2024
medium
142715RHEL 7 : microcode_ctl (RHSA-2020:5083)NessusRed Hat Local Security Checks11/11/20204/24/2024
medium
142817Scientific Linux Security Update : microcode_ctl on SL7.x x86_64 (2020:5083)NessusScientific Linux Local Security Checks11/12/202012/1/2020
medium
142929openSUSE Security Update : ucode-intel (openSUSE-2020-1923)NessusSuSE Local Security Checks11/17/20202/8/2024
medium
142938openSUSE Security Update : ucode-intel (openSUSE-2020-1915)NessusSuSE Local Security Checks11/17/20202/8/2024
medium
143137Fedora 31 : 2:microcode_ctl (2020-14fda1bf85)NessusFedora Local Security Checks11/20/20202/8/2024
medium
143200RHEL 7 : microcode_ctl (RHSA-2020:5181)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143204RHEL 7 : microcode_ctl (RHSA-2020:5190)NessusRed Hat Local Security Checks11/24/20201/23/2023
medium
142943OracleVM 3.4 : Unbreakable / etc (OVMSA-2020-0051)NessusOracleVM Local Security Checks11/17/202011/25/2020
high
142714RHEL 8:microcode_ctl (RHSA-2020: 5085)NessusRed Hat Local Security Checks11/11/20204/28/2024
medium
142715RHEL 7:microcode_ctl (RHSA-2020:5083)NessusRed Hat Local Security Checks11/11/20204/24/2024
medium
142817Scientific Linux 安全性更新:SL7.x x86_64 上的 microcode_ctl (2020:5083)NessusScientific Linux Local Security Checks11/12/202012/1/2020
medium
146278Debian DLA-2546-1:intel-microcode 安全性更新NessusDebian Local Security Checks2/8/20211/23/2024
medium
147243NewStart CGSL MAIN 6.02:microcode_ctl 多個弱點 (NS-SA-2021-0079)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
medium
147710NewStart CGSL CORE 5.04 / MAIN 5.04:microcode_ctl 多個弱點 (NS-SA-2021-0040)NessusNewStart CGSL Local Security Checks3/11/20213/12/2021
medium
152351RHEL 8:microcode_ctl (RHSA-2021: 3027)NessusRed Hat Local Security Checks8/9/20214/28/2024
high
152353RHEL 7:microcode_ctl (RHSA-2021: 3028)NessusRed Hat Local Security Checks8/9/20214/28/2024
high
143200RHEL 7:microcode_ctl (RHSA-2020: 5181)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143204RHEL 7:microcode_ctl (RHSA-2020: 5190)NessusRed Hat Local Security Checks11/24/20201/23/2023
medium
142943OracleVM 3.4:Unbreakable/ 等 (OVMSA-2020-0051)NessusOracleVM Local Security Checks11/17/202011/25/2020
high
142714RHEL 8:microcode_ctl (RHSA-2020: 5085)NessusRed Hat Local Security Checks11/11/20204/28/2024
medium
142715RHEL 7:microcode_ctl (RHSA-2020:5083)NessusRed Hat Local Security Checks11/11/20204/24/2024
medium
142817Scientific Linux 安全更新:SL7.x x86_64 上的 microcode_ctl (2020:5083)NessusScientific Linux Local Security Checks11/12/202012/1/2020
medium
143200RHEL 7:microcode_ctl (RHSA-2020: 5181)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143204RHEL 7:microcode_ctl (RHSA-2020: 5190)NessusRed Hat Local Security Checks11/24/20201/23/2023
medium
147710NewStart CGSL CORE 5.04 / MAIN 5.04:microcode_ctl 多个漏洞 (NS-SA-2021-0040)NessusNewStart CGSL Local Security Checks3/11/20213/12/2021
medium
146278Debian DLA-2546-1:intel-microcode 安全更新NessusDebian Local Security Checks2/8/20211/23/2024
medium
147243NewStart CGSL MAIN 6.02:microcode_ctl 多个漏洞 (NS-SA-2021-0079)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
medium
152351RHEL 8:microcode_ctl (RHSA-2021: 3027)NessusRed Hat Local Security Checks8/9/20214/28/2024
high
152353RHEL 7:microcode_ctl (RHSA-2021: 3028)NessusRed Hat Local Security Checks8/9/20214/28/2024
high
142943OracleVM 3.4:Unbreakable / 等 (OVMSA-2020-0051)NessusOracleVM Local Security Checks11/17/202011/25/2020
high
143171Fedora 33 : 2:microcode_ctl (2020-2c8824c6b1)NessusFedora Local Security Checks11/23/20202/8/2024
medium
143330Fedora 32 : 2:microcode_ctl (2020-1afbe7ba2d)NessusFedora Local Security Checks11/30/20202/7/2024
medium