プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
137374Debian DSA-4701-1:intel-microcode - 安全更新NessusDebian Local Security Checks2020/6/122024/3/7
medium
137418Debian DLA-2248-1:intel-microcode 安全更新NessusDebian Local Security Checks2020/6/172024/3/7
medium
137695Oracle Linux 6:microcode_ctl (ELSA-2020-2433)NessusOracle Linux Local Security Checks2020/6/222024/3/6
medium
152779RHEL 7:microcode_ctl (RHSA-2021: 3255)NessusRed Hat Local Security Checks2021/8/242024/4/28
high
137374Debian DSA-4701-1:intel-microcode - 安全性更新NessusDebian Local Security Checks2020/6/122024/3/7
medium
137418Debian DLA-2248-1:intel-microcode 安全性更新NessusDebian Local Security Checks2020/6/172024/3/7
medium
137695Oracle Linux 6:microcode_ctl (ELSA-2020-2433)NessusOracle Linux Local Security Checks2020/6/222024/3/6
medium
152779RHEL 7:microcode_ctl (RHSA-2021: 3255)NessusRed Hat Local Security Checks2021/8/242024/4/28
high
137609SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:1589-1)NessusSuSE Local Security Checks2020/6/182024/3/6
medium
137614SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:1601-1)NessusSuSE Local Security Checks2020/6/182024/3/6
medium
137374Debian DSA-4701-1 : intel-microcode - security updateNessusDebian Local Security Checks2020/6/122024/3/7
medium
137418Debian DLA-2248-1 : intel-microcode security updateNessusDebian Local Security Checks2020/6/172024/3/7
medium
137695Oracle Linux 6 : microcode_ctl (ELSA-2020-2433)NessusOracle Linux Local Security Checks2020/6/222024/3/6
medium
160807NewStart CGSL MAIN 6.02 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0060)NessusNewStart CGSL Local Security Checks2022/5/92022/5/9
high
152779RHEL 7 : microcode_ctl (RHSA-2021:3255)NessusRed Hat Local Security Checks2021/8/242024/4/28
high
152364Scientific Linux Security Update : microcode_ctl on SL7.x x86_64 (2021:3028)NessusScientific Linux Local Security Checks2021/8/92021/8/9
high
160753NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0011)NessusNewStart CGSL Local Security Checks2022/5/92022/5/9
high
137276RHEL 8 : microcode_ctl (RHSA-2020:2431)NessusRed Hat Local Security Checks2020/6/92023/1/23
medium
137352Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Intel Microcode regression (USN-4385-2)NessusUbuntu Local Security Checks2020/6/112023/10/21
medium
152447RHEL 7 : microcode_ctl (RHSA-2021:3029)NessusRed Hat Local Security Checks2021/8/112024/4/28
high
152930RHEL 8 : microcode_ctl (RHSA-2021:3364)NessusRed Hat Local Security Checks2021/9/12024/4/28
high
137749RHEL 8 : microcode_ctl (RHSA-2020:2677)NessusRed Hat Local Security Checks2020/6/232024/4/28
medium
137313RHEL 7 : microcode_ctl (RHSA-2020:2432)NessusRed Hat Local Security Checks2020/6/102024/4/28
medium
137352Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Intel マイクロコードのリグレッション (USN-4385-2)NessusUbuntu Local Security Checks2020/6/112023/10/21
medium
137276RHEL 8: microcode_ctl(RHSA-2020: 2431)NessusRed Hat Local Security Checks2020/6/92023/1/23
medium
152364Scientific Linux セキュリティ更新: SL7.x x86_64のmicrocode_ctl (2021:3028)NessusScientific Linux Local Security Checks2021/8/92021/8/9
high
152930RHEL 8:microcode_ctl(RHSA-2021:3364)NessusRed Hat Local Security Checks2021/9/12024/4/28
high
137749RHEL 8:microcode_ctl(RHSA-2020: 2677)NessusRed Hat Local Security Checks2020/6/232024/4/28
medium
137313RHEL 7: microcode_ctl(RHSA-2020: 2432)NessusRed Hat Local Security Checks2020/6/102024/4/28
medium
152447RHEL 7:microcode_ctl(RHSA-2021:3029)NessusRed Hat Local Security Checks2021/8/112024/4/28
high
152364Scientific Linux 安全性更新:SL7.x x86_64 上的 microcode_ctl (2021:3028)NessusScientific Linux Local Security Checks2021/8/92021/8/9
high
137276RHEL 8:microcode_ctl (RHSA-2020: 2431)NessusRed Hat Local Security Checks2020/6/92023/1/23
medium
137352Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Intel Microcode 回歸 (USN-4385-2)NessusUbuntu Local Security Checks2020/6/112023/10/21
medium
152930RHEL 8:microcode_ctl (RHSA-2021: 3364)NessusRed Hat Local Security Checks2021/9/12024/4/28
high
137749RHEL 8:microcode_ctl (RHSA-2020: 2677)NessusRed Hat Local Security Checks2020/6/232024/4/28
medium
137313RHEL 7:microcode_ctl (RHSA-2020: 2432)NessusRed Hat Local Security Checks2020/6/102024/4/28
medium
152447RHEL 7:microcode_ctl (RHSA-2021: 3029)NessusRed Hat Local Security Checks2021/8/112024/4/28
high
137374Debian DSA-4701-1: intel-microcode - セキュリティ更新プログラムNessusDebian Local Security Checks2020/6/122024/3/7
medium
137418Debian DLA-2248-1: intel-microcodeセキュリティ更新プログラムNessusDebian Local Security Checks2020/6/172024/3/7
medium
137695Oracle Linux 6:microcode_ctl (ELSA-2020-2433 )NessusOracle Linux Local Security Checks2020/6/222024/3/6
medium
137609SUSE SLED15 / SLES15セキュリティ更新プログラム:ucode-intel(SUSE-SU-2020:1589-1)NessusSuSE Local Security Checks2020/6/182024/3/6
medium
137614SUSE SLES12セキュリティ更新プログラム:ucode-intel(SUSE-SU-2020:1601-1)NessusSuSE Local Security Checks2020/6/182024/3/6
medium
152779RHEL 7:microcode_ctl(RHSA-2021:3255)NessusRed Hat Local Security Checks2021/8/242024/4/28
high
152364Scientific Linux 安全更新:SL7.x x86_64 上的 microcode_ctl (2021:3028)NessusScientific Linux Local Security Checks2021/8/92021/8/9
high
137276RHEL 8:microcode_ctl (RHSA-2020: 2431)NessusRed Hat Local Security Checks2020/6/92023/1/23
medium
137352Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Intel Microcode 回归 (USN-4385-2)NessusUbuntu Local Security Checks2020/6/112023/10/21
medium
137749RHEL 8:microcode_ctl (RHSA-2020: 2677)NessusRed Hat Local Security Checks2020/6/232024/4/28
medium
137313RHEL 7:microcode_ctl (RHSA-2020: 2432)NessusRed Hat Local Security Checks2020/6/102024/4/28
medium
152930RHEL 8:microcode_ctl (RHSA-2021: 3364)NessusRed Hat Local Security Checks2021/9/12024/4/28
high
152447RHEL 7:microcode_ctl (RHSA-2021: 3029)NessusRed Hat Local Security Checks2021/8/112024/4/28
high