Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142963Oracle Linux 8:microcode_ctl(ELSA-2020-5085)NessusOracle Linux Local Security Checks11/17/202012/1/2020
medium
142964Oracle Linux 7: microcode_ctl(ELSA-2020-5083)NessusOracle Linux Local Security Checks11/17/202012/1/2020
medium
142999Scientific Linux セキュリティ更新: SL6.x i686/x86_64のmicrocode_ctl(2020:5084)NessusScientific Linux Local Security Checks11/18/202012/1/2020
medium
143132OracleVM 3.4:microcode_ctl(OVMSA-2020-0053)NessusOracleVM Local Security Checks11/20/20202/8/2024
medium
143171Fedora 33:2: microcode_ctl(2020-2c8824c6b1)NessusFedora Local Security Checks11/23/20202/8/2024
medium
143209RHEL 6: microcode_ctl(RHSA-2020: 5184)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143330Fedora 32:2: microcode_ctl(2020-1afbe7ba2d)NessusFedora Local Security Checks11/30/20202/7/2024
medium
143339openSUSEセキュリティ更新プログラム:ucode-intel(openSUSE-2020-2098)NessusSuSE Local Security Checks11/30/20202/7/2024
medium
152364Scientific Linux セキュリティ更新: SL7.x x86_64のmicrocode_ctl (2021:3028)NessusScientific Linux Local Security Checks8/9/20218/9/2021
high
152447RHEL 7:microcode_ctl(RHSA-2021:3029)NessusRed Hat Local Security Checks8/11/20214/28/2024
high
152930RHEL 8:microcode_ctl(RHSA-2021:3364)NessusRed Hat Local Security Checks9/1/20214/28/2024
high
154591NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl 多个漏洞 (NS-SA-2021-0165)NessusNewStart CGSL Local Security Checks10/28/202110/28/2021
medium
152360CentOS 7:microcode_ctl(CESA-2021:3028)NessusCentOS Local Security Checks8/9/20218/9/2021
high
152366Oracle Linux 7:microcode_ctl (ELSA-2021-3028)NessusOracle Linux Local Security Checks8/9/20218/9/2021
high
152367CentOS 8:microcode_ctl(CESA-2021:3027)NessusCentOS Local Security Checks8/9/20218/9/2021
high
152965RHEL 7:microcode_ctl (RHSA-2021: 3323)NessusRed Hat Local Security Checks9/2/20214/28/2024
high
142731Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Intel Microcode 漏洞 (USN-4628-1)NessusUbuntu Local Security Checks11/11/202010/21/2023
medium
143043Windows 10/Windows Server 2016/Windows Server 2019 的安全更新(2020 年 11 月)NessusWindows : Microsoft Bulletins11/18/20206/17/2024
medium
143202RHEL 7:microcode_ctl (RHSA-2020: 5188)NessusRed Hat Local Security Checks11/24/20201/23/2023
medium
143203RHEL 7:microcode_ctl (RHSA-2020: 5183)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143211RHEL 6:microcode_ctl (RHSA-2020: 5189)NessusRed Hat Local Security Checks11/24/20201/23/2023
medium
154557NewStart CGSL MAIN 6.02:microcode_ctl 漏洞 (NS-SA-2021-0134)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
medium
152365Oracle Linux 8:microcode_ctl (ELSA-2021-3027)NessusOracle Linux Local Security Checks8/9/20218/9/2021
high
152627RHEL 8:microcode_ctl (RHSA-2021: 3176)NessusRed Hat Local Security Checks8/17/20214/28/2024
high
152926RHEL 7:microcode_ctl (RHSA-2021: 3317)NessusRed Hat Local Security Checks8/31/20214/28/2024
high
152955RHEL 7:microcode_ctl (RHSA-2021: 3322)NessusRed Hat Local Security Checks9/1/20214/28/2024
high
145932CentOS 8:microcode_ctl (CESA-2020: 5085)NessusCentOS Local Security Checks2/1/20213/23/2021
medium
147405NewStart CGSL MAIN 4.06:microcode_ctl 多个漏洞 (NS-SA-2021-0001)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
medium
142716RHEL 6:microcode_ctl (RHSA-2020: 5084)NessusRed Hat Local Security Checks11/11/20201/23/2023
medium
142961Oracle Linux 6:microcode_ctl (ELSA-2020-5084)NessusOracle Linux Local Security Checks11/17/202012/1/2020
medium
149521Ubuntu 18.04 LTS / 20.04 LTS:Intel Microcode 漏洞 (USN-4628-3)NessusUbuntu Local Security Checks5/17/202110/20/2023
medium
147710NewStart CGSL CORE 5.04 / MAIN 5.04:microcode_ctl 多个漏洞 (NS-SA-2021-0040)NessusNewStart CGSL Local Security Checks3/11/20213/12/2021
medium
146278Debian DLA-2546-1:intel-microcode 安全更新NessusDebian Local Security Checks2/8/20211/23/2024
medium
147243NewStart CGSL MAIN 6.02:microcode_ctl 多个漏洞 (NS-SA-2021-0079)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
medium
150979Amazon Linux 2:microcode_ctl (ALAS-2021-1663)NessusAmazon Linux Local Security Checks6/23/20216/23/2021
medium
152351RHEL 8:microcode_ctl (RHSA-2021: 3027)NessusRed Hat Local Security Checks8/9/20214/28/2024
high
152353RHEL 7:microcode_ctl (RHSA-2021: 3028)NessusRed Hat Local Security Checks8/9/20214/28/2024
high
142714RHEL 8:microcode_ctl (RHSA-2020: 5085)NessusRed Hat Local Security Checks11/11/20204/28/2024
medium
142715RHEL 7:microcode_ctl (RHSA-2020:5083)NessusRed Hat Local Security Checks11/11/20204/24/2024
medium
142817Scientific Linux 安全更新:SL7.x x86_64 上的 microcode_ctl (2020:5083)NessusScientific Linux Local Security Checks11/12/202012/1/2020
medium
143200RHEL 7:microcode_ctl (RHSA-2020: 5181)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium
143204RHEL 7:microcode_ctl (RHSA-2020: 5190)NessusRed Hat Local Security Checks11/24/20201/23/2023
medium
154545NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl 多个漏洞 (NS-SA-2021-0113)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
146278Debian DLA-2546-1:intel-microcode 安全性更新NessusDebian Local Security Checks2/8/20211/23/2024
medium
147243NewStart CGSL MAIN 6.02:microcode_ctl 多個弱點 (NS-SA-2021-0079)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
medium
147710NewStart CGSL CORE 5.04 / MAIN 5.04:microcode_ctl 多個弱點 (NS-SA-2021-0040)NessusNewStart CGSL Local Security Checks3/11/20213/12/2021
medium
142714RHEL 8:microcode_ctl (RHSA-2020: 5085)NessusRed Hat Local Security Checks11/11/20204/28/2024
medium
142715RHEL 7:microcode_ctl (RHSA-2020:5083)NessusRed Hat Local Security Checks11/11/20204/24/2024
medium
142817Scientific Linux 安全性更新:SL7.x x86_64 上的 microcode_ctl (2020:5083)NessusScientific Linux Local Security Checks11/12/202012/1/2020
medium
143200RHEL 7:microcode_ctl (RHSA-2020: 5181)NessusRed Hat Local Security Checks11/24/20204/28/2024
medium