搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
143297openSUSEセキュリティ更新プログラム:ucode-intel(openSUSE-2020-2075)NessusSuSE Local Security Checks2020/11/302024/2/8
medium
150603SUSE SLES11 セキュリティ更新プログラム : microcode_ctl (SUSE-SU-2020:14546-1)NessusSuSE Local Security Checks2021/6/102021/6/10
medium
145932CentOS 8:microcode_ctl(CESA-2020: 5085)NessusCentOS Local Security Checks2021/2/12021/3/23
medium
152365Oracle Linux 8:microcode_ctl(ELSA-2021-3027)NessusOracle Linux Local Security Checks2021/8/92021/8/9
high
152627RHEL 8:microcode_ctl(RHSA-2021:3176)NessusRed Hat Local Security Checks2021/8/172024/4/28
high
152926RHEL 7:microcode_ctl(RHSA-2021:3317)NessusRed Hat Local Security Checks2021/8/312024/4/28
high
152955RHEL 7:microcode_ctl(RHSA-2021:3322)NessusRed Hat Local Security Checks2021/9/12024/4/28
high
142716RHEL 6 : microcode_ctl (RHSA-2020:5084)NessusRed Hat Local Security Checks2020/11/112023/1/23
medium
142961Oracle Linux 6 : microcode_ctl (ELSA-2020-5084)NessusOracle Linux Local Security Checks2020/11/172020/12/1
medium
143297openSUSE Security Update : ucode-intel (openSUSE-2020-2075)NessusSuSE Local Security Checks2020/11/302024/2/8
medium
160865NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0046)NessusNewStart CGSL Local Security Checks2022/5/102022/5/10
high
152627RHEL 8 : microcode_ctl (RHSA-2021:3176)NessusRed Hat Local Security Checks2021/8/172024/4/28
high
152926RHEL 7 : microcode_ctl (RHSA-2021:3317)NessusRed Hat Local Security Checks2021/8/312024/4/28
high
152955RHEL 7 : microcode_ctl (RHSA-2021:3322)NessusRed Hat Local Security Checks2021/9/12024/4/28
high
149521Ubuntu 18.04 LTS / 20.04 LTS : Intel Microcode vulnerabilities (USN-4628-3)NessusUbuntu Local Security Checks2021/5/172023/10/20
medium
144442Virtuozzo 7 : microcode_ctl (VZLSA-2020-5083)NessusVirtuozzo Local Security Checks2020/12/182024/2/1
medium
147405NewStart CGSL MAIN 4.06 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0001)NessusNewStart CGSL Local Security Checks2021/3/102021/3/11
medium
145932CentOS 8 : microcode_ctl (CESA-2020:5085)NessusCentOS Local Security Checks2021/2/12021/3/23
medium
152365Oracle Linux 8 : microcode_ctl (ELSA-2021-3027)NessusOracle Linux Local Security Checks2021/8/92021/8/9
high
150603SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2020:14546-1)NessusSuSE Local Security Checks2021/6/102021/6/10
medium
149521Ubuntu 18.04 LTS / 20.04 LTS:Intel Microcode 弱點 (USN-4628-3)NessusUbuntu Local Security Checks2021/5/172023/10/20
medium
142716RHEL 6:microcode_ctl (RHSA-2020: 5084)NessusRed Hat Local Security Checks2020/11/112023/1/23
medium
145932CentOS 8:microcode_ctl (CESA-2020: 5085)NessusCentOS Local Security Checks2021/2/12021/3/23
medium
142961Oracle Linux 6:microcode_ctl (ELSA-2020-5084)NessusOracle Linux Local Security Checks2020/11/172020/12/1
medium
147405NewStart CGSL MAIN 4.06:microcode_ctl 多個弱點 (NS-SA-2021-0001)NessusNewStart CGSL Local Security Checks2021/3/102021/3/11
medium
152365Oracle Linux 8:microcode_ctl (ELSA-2021-3027)NessusOracle Linux Local Security Checks2021/8/92021/8/9
high
152627RHEL 8:microcode_ctl (RHSA-2021: 3176)NessusRed Hat Local Security Checks2021/8/172024/4/28
high
152926RHEL 7:microcode_ctl (RHSA-2021: 3317)NessusRed Hat Local Security Checks2021/8/312024/4/28
high
152955RHEL 7:microcode_ctl (RHSA-2021: 3322)NessusRed Hat Local Security Checks2021/9/12024/4/28
high
146278DebianDLA-2546-1:intel-microcodeのセキュリティ更新NessusDebian Local Security Checks2021/2/82024/1/23
medium
142714RHEL 8: microcode_ctl(RHSA-2020: 5085)NessusRed Hat Local Security Checks2020/11/112024/4/28
medium
142715RHEL 7 : microcode_ctl (RHSA-2020:5083)NessusRed Hat Local Security Checks2020/11/112024/4/24
medium
142817Scientific Linux セキュリティ更新: SL7.x x86_64のmicrocode_ctl(2020:5083)NessusScientific Linux Local Security Checks2020/11/122020/12/1
medium
142929openSUSEセキュリティ更新プログラム:ucode-intel(openSUSE-2020-1923)NessusSuSE Local Security Checks2020/11/172024/2/8
medium
142938openSUSEセキュリティ更新プログラム:ucode-intel(openSUSE-2020-1915)NessusSuSE Local Security Checks2020/11/172024/2/8
medium
143137Fedora 31:2: microcode_ctl(2020-14fda1bf85)NessusFedora Local Security Checks2020/11/202024/2/8
medium
143200RHEL 7: microcode_ctl(RHSA-2020: 5181)NessusRed Hat Local Security Checks2020/11/242024/4/28
medium
143204RHEL 7: microcode_ctl(RHSA-2020: 5190)NessusRed Hat Local Security Checks2020/11/242023/1/23
medium
152351RHEL 8:microcode_ctl(RHSA-2021:3027)NessusRed Hat Local Security Checks2021/8/92024/4/28
high
152353RHEL 7:microcode_ctl(RHSA-2021:3028)NessusRed Hat Local Security Checks2021/8/92024/4/28
high
184626Rocky Linux 8 : microcode_ctl (RLSA-2021:3027)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
154591NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0165)NessusNewStart CGSL Local Security Checks2021/10/282021/10/28
medium
152965RHEL 7 : microcode_ctl (RHSA-2021:3323)NessusRed Hat Local Security Checks2021/9/22024/4/28
high
142731Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Intel Microcode vulnerabilities (USN-4628-1)NessusUbuntu Local Security Checks2020/11/112023/10/21
medium
143043Security Updates for Windows 10 / Windows Server 2016 / Windows Server 2019 (November 2020)NessusWindows : Microsoft Bulletins2020/11/182024/6/17
medium
143202RHEL 7 : microcode_ctl (RHSA-2020:5188)NessusRed Hat Local Security Checks2020/11/242023/1/23
medium
143203RHEL 7 : microcode_ctl (RHSA-2020:5183)NessusRed Hat Local Security Checks2020/11/242024/4/28
medium
143211RHEL 6 : microcode_ctl (RHSA-2020:5189)NessusRed Hat Local Security Checks2020/11/242023/1/23
medium
152360CentOS 7 : microcode_ctl (CESA-2021:3028)NessusCentOS Local Security Checks2021/8/92021/8/9
high
152366Oracle Linux 7 : microcode_ctl (ELSA-2021-3028)NessusOracle Linux Local Security Checks2021/8/92021/8/9
high