プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
152779RHEL 7 : microcode_ctl (RHSA-2021:3255)NessusRed Hat Local Security Checks2021/8/242024/4/28
high
143603RHEL 8 : microcode_ctl (RHSA-2020:5369)NessusRed Hat Local Security Checks2020/12/92024/4/28
medium
143728SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3373-1)NessusSuSE Local Security Checks2020/12/92024/2/5
medium
143113CentOS 7 : microcode_ctl (CESA-2020:5083)NessusCentOS Local Security Checks2020/11/192020/12/1
medium
143205RHEL 8 : microcode_ctl (RHSA-2020:5185)NessusRed Hat Local Security Checks2020/11/242024/4/28
medium
143208RHEL 8 : microcode_ctl (RHSA-2020:5186)NessusRed Hat Local Security Checks2020/11/242024/4/28
medium
143212RHEL 7 : microcode_ctl (RHSA-2020:5182)NessusRed Hat Local Security Checks2020/11/242024/4/28
medium
160807NewStart CGSL MAIN 6.02 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0060)NessusNewStart CGSL Local Security Checks2022/5/92022/5/9
high
143113CentOS 7: microcode_ctl(CESA-2020: 5083)NessusCentOS Local Security Checks2020/11/192020/12/1
medium
143205RHEL 8: microcode_ctl(RHSA-2020: 5185)NessusRed Hat Local Security Checks2020/11/242024/4/28
medium
143208RHEL 8: microcode_ctl(RHSA-2020: 5186)NessusRed Hat Local Security Checks2020/11/242024/4/28
medium
143212RHEL 7: microcode_ctl(RHSA-2020: 5182)NessusRed Hat Local Security Checks2020/11/242024/4/28
medium
143603RHEL 8: microcode_ctl(RHSA-2020: 5369)NessusRed Hat Local Security Checks2020/12/92024/4/28
medium
143728SUSE SLED15 / SLES15セキュリティ更新プログラム:ucode-intel(SUSE-SU-2020:3373-1)NessusSuSE Local Security Checks2020/12/92024/2/5
medium
152779RHEL 7:microcode_ctl(RHSA-2021:3255)NessusRed Hat Local Security Checks2021/8/242024/4/28
high
143113CentOS 7:microcode_ctl (CESA-2020: 5083)NessusCentOS Local Security Checks2020/11/192020/12/1
medium
143205RHEL 8:microcode_ctl (RHSA-2020: 5185)NessusRed Hat Local Security Checks2020/11/242024/4/28
medium
143208RHEL 8:microcode_ctl (RHSA-2020: 5186)NessusRed Hat Local Security Checks2020/11/242024/4/28
medium
143212RHEL 7:microcode_ctl (RHSA-2020: 5182)NessusRed Hat Local Security Checks2020/11/242024/4/28
medium
143603RHEL 8:microcode_ctl (RHSA-2020: 5369)NessusRed Hat Local Security Checks2020/12/92024/4/28
medium
152779RHEL 7:microcode_ctl (RHSA-2021: 3255)NessusRed Hat Local Security Checks2021/8/242024/4/28
high
143603RHEL 8:microcode_ctl (RHSA-2020: 5369)NessusRed Hat Local Security Checks2020/12/92024/4/28
medium
143113CentOS 7:microcode_ctl (CESA-2020: 5083)NessusCentOS Local Security Checks2020/11/192020/12/1
medium
143205RHEL 8:microcode_ctl (RHSA-2020: 5185)NessusRed Hat Local Security Checks2020/11/242024/4/28
medium
143208RHEL 8:microcode_ctl (RHSA-2020: 5186)NessusRed Hat Local Security Checks2020/11/242024/4/28
medium
143212RHEL 7:microcode_ctl (RHSA-2020: 5182)NessusRed Hat Local Security Checks2020/11/242024/4/28
medium
152779RHEL 7:microcode_ctl (RHSA-2021: 3255)NessusRed Hat Local Security Checks2021/8/242024/4/28
high
154591NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0165)NessusNewStart CGSL Local Security Checks2021/10/282021/10/28
medium
152360CentOS 7 : microcode_ctl (CESA-2021:3028)NessusCentOS Local Security Checks2021/8/92021/8/9
high
152366Oracle Linux 7 : microcode_ctl (ELSA-2021-3028)NessusOracle Linux Local Security Checks2021/8/92021/8/9
high
152367CentOS 8 : microcode_ctl (CESA-2021:3027)NessusCentOS Local Security Checks2021/8/92021/8/9
high
152965RHEL 7 : microcode_ctl (RHSA-2021:3323)NessusRed Hat Local Security Checks2021/9/22024/4/28
high
143852SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3372-1)NessusSuSE Local Security Checks2020/12/92024/2/5
medium
184626Rocky Linux 8 : microcode_ctl (RLSA-2021:3027)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
142731Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Intel Microcode vulnerabilities (USN-4628-1)NessusUbuntu Local Security Checks2020/11/112023/10/21
medium
143043Security Updates for Windows 10 / Windows Server 2016 / Windows Server 2019 (November 2020)NessusWindows : Microsoft Bulletins2020/11/182024/6/17
medium
143202RHEL 7 : microcode_ctl (RHSA-2020:5188)NessusRed Hat Local Security Checks2020/11/242023/1/23
medium
143203RHEL 7 : microcode_ctl (RHSA-2020:5183)NessusRed Hat Local Security Checks2020/11/242024/4/28
medium
143211RHEL 6 : microcode_ctl (RHSA-2020:5189)NessusRed Hat Local Security Checks2020/11/242023/1/23
medium
152364Scientific Linux Security Update : microcode_ctl on SL7.x x86_64 (2021:3028)NessusScientific Linux Local Security Checks2021/8/92021/8/9
high
152447RHEL 7 : microcode_ctl (RHSA-2021:3029)NessusRed Hat Local Security Checks2021/8/112024/4/28
high
152930RHEL 8 : microcode_ctl (RHSA-2021:3364)NessusRed Hat Local Security Checks2021/9/12024/4/28
high
142963Oracle Linux 8 : microcode_ctl (ELSA-2020-5085)NessusOracle Linux Local Security Checks2020/11/172020/12/1
medium
142964Oracle Linux 7 : microcode_ctl (ELSA-2020-5083)NessusOracle Linux Local Security Checks2020/11/172020/12/1
medium
142999Scientific Linux Security Update : microcode_ctl on SL6.x i686/x86_64 (2020:5084)NessusScientific Linux Local Security Checks2020/11/182020/12/1
medium
143132OracleVM 3.4 : microcode_ctl (OVMSA-2020-0053)NessusOracleVM Local Security Checks2020/11/202024/2/8
medium
143171Fedora 33 : 2:microcode_ctl (2020-2c8824c6b1)NessusFedora Local Security Checks2020/11/232024/2/8
medium
143209RHEL 6 : microcode_ctl (RHSA-2020:5184)NessusRed Hat Local Security Checks2020/11/242024/4/28
medium
143330Fedora 32 : 2:microcode_ctl (2020-1afbe7ba2d)NessusFedora Local Security Checks2020/11/302024/2/7
medium
143339openSUSE Security Update : ucode-intel (openSUSE-2020-2098)NessusSuSE Local Security Checks2020/11/302024/2/7
medium