150541 | SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2020:14540-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | medium |
152779 | RHEL 7 : microcode_ctl (RHSA-2021:3255) | Nessus | Red Hat Local Security Checks | 2021/8/24 | 2024/4/28 | high |
143624 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:3274-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | medium |
142884 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2020-0049) | Nessus | OracleVM Local Security Checks | 2020/11/13 | 2024/2/8 | medium |
143113 | CentOS 7 : microcode_ctl (CESA-2020:5083) | Nessus | CentOS Local Security Checks | 2020/11/19 | 2020/12/1 | medium |
143205 | RHEL 8 : microcode_ctl (RHSA-2020:5185) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/4/28 | medium |
143208 | RHEL 8 : microcode_ctl (RHSA-2020:5186) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/4/28 | medium |
143212 | RHEL 7 : microcode_ctl (RHSA-2020:5182) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/4/28 | medium |
143728 | SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3373-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | medium |
143603 | RHEL 8 : microcode_ctl (RHSA-2020:5369) | Nessus | Red Hat Local Security Checks | 2020/12/9 | 2024/4/28 | medium |
160807 | NewStart CGSL MAIN 6.02 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0060) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2022/5/9 | high |
180881 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5913) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
144207 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5995) | Nessus | Oracle Linux Local Security Checks | 2020/12/14 | 2024/10/22 | high |
143043 | Windows 10/Windows Server 2016/Windows Server 2019 的安全性更新 (2020 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2020/11/18 | 2024/6/17 | medium |
142731 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Intel Microcode 弱點 (USN-4628-1) | Nessus | Ubuntu Local Security Checks | 2020/11/11 | 2024/8/27 | medium |
143202 | RHEL 7:microcode_ctl (RHSA-2020: 5188) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2023/1/23 | medium |
143203 | RHEL 7:microcode_ctl (RHSA-2020: 5183) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/4/28 | medium |
152360 | CentOS 7:microcode_ctl (CESA-2021: 3028) | Nessus | CentOS Local Security Checks | 2021/8/9 | 2021/8/9 | high |
152366 | Oracle Linux 7:microcode_ctl (ELSA-2021-3028) | Nessus | Oracle Linux Local Security Checks | 2021/8/9 | 2024/10/22 | high |
152367 | CentOS 8:microcode_ctl (CESA-2021: 3027) | Nessus | CentOS Local Security Checks | 2021/8/9 | 2021/8/9 | high |
152965 | RHEL 7:microcode_ctl (RHSA-2021: 3323) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/4/28 | high |
154591 | NewStart CGSL CORE 5.05 / MAIN 5.05:microcode_ctl 多個弱點 (NS-SA-2021-0165) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2021/10/28 | medium |
143043 | Security Updates for Windows 10 / Windows Server 2016 / Windows Server 2019 (November 2020) | Nessus | Windows : Microsoft Bulletins | 2020/11/18 | 2024/6/17 | medium |
142731 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Intel Microcode vulnerabilities (USN-4628-1) | Nessus | Ubuntu Local Security Checks | 2020/11/11 | 2024/8/27 | medium |
143202 | RHEL 7 : microcode_ctl (RHSA-2020:5188) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2023/1/23 | medium |
143203 | RHEL 7 : microcode_ctl (RHSA-2020:5183) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/4/28 | medium |
143228 | Fedora 31 : 2:microcode_ctl (2020-d5941ea479) | Nessus | Fedora Local Security Checks | 2020/11/24 | 2024/2/8 | medium |
143719 | SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3271-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | medium |
152965 | RHEL 7 : microcode_ctl (RHSA-2021:3323) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/4/28 | high |
152360 | CentOS 7 : microcode_ctl (CESA-2021:3028) | Nessus | CentOS Local Security Checks | 2021/8/9 | 2021/8/9 | high |
152366 | Oracle Linux 7 : microcode_ctl (ELSA-2021-3028) | Nessus | Oracle Linux Local Security Checks | 2021/8/9 | 2024/10/22 | high |
152367 | CentOS 8 : microcode_ctl (CESA-2021:3027) | Nessus | CentOS Local Security Checks | 2021/8/9 | 2021/8/9 | high |
154591 | NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0165) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2021/10/28 | medium |
143841 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:3279-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | medium |
143852 | SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3372-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | medium |
184626 | Rocky Linux 8 : microcode_ctl (RLSA-2021:3027) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
143043 | Windows 10/Windows Server 2016/Windows Server 2019 的安全更新(2020 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2020/11/18 | 2024/6/17 | medium |
143202 | RHEL 7:microcode_ctl (RHSA-2020: 5188) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2023/1/23 | medium |
143203 | RHEL 7:microcode_ctl (RHSA-2020: 5183) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/4/28 | medium |
142731 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Intel Microcode 漏洞 (USN-4628-1) | Nessus | Ubuntu Local Security Checks | 2020/11/11 | 2024/8/27 | medium |
152965 | RHEL 7:microcode_ctl (RHSA-2021: 3323) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/4/28 | high |
152360 | CentOS 7:microcode_ctl(CESA-2021:3028) | Nessus | CentOS Local Security Checks | 2021/8/9 | 2021/8/9 | high |
152366 | Oracle Linux 7:microcode_ctl (ELSA-2021-3028) | Nessus | Oracle Linux Local Security Checks | 2021/8/9 | 2024/10/22 | high |
152367 | CentOS 8:microcode_ctl(CESA-2021:3027) | Nessus | CentOS Local Security Checks | 2021/8/9 | 2021/8/9 | high |
154591 | NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl 多个漏洞 (NS-SA-2021-0165) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2021/10/28 | medium |
142929 | openSUSE Security Update : ucode-intel (openSUSE-2020-1923) | Nessus | SuSE Local Security Checks | 2020/11/17 | 2024/2/8 | medium |
142938 | openSUSE Security Update : ucode-intel (openSUSE-2020-1915) | Nessus | SuSE Local Security Checks | 2020/11/17 | 2024/2/8 | medium |
142943 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2020-0051) | Nessus | OracleVM Local Security Checks | 2020/11/17 | 2020/11/25 | high |
142714 | RHEL 8 : microcode_ctl (RHSA-2020:5085) | Nessus | Red Hat Local Security Checks | 2020/11/11 | 2024/4/28 | medium |
142715 | RHEL 7 : microcode_ctl (RHSA-2020:5083) | Nessus | Red Hat Local Security Checks | 2020/11/11 | 2024/4/24 | medium |