プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
171687SUSE SLES12 セキュリティ更新プログラム: ucode-intel (SUSE-SU-2023:0456-1)NessusSuSE Local Security Checks2023/2/212023/7/14
medium
172013SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: ucode-intel (SUSE-SU-2023:0568-1)NessusSuSE Local Security Checks2023/3/12023/7/14
medium
176705Amazon Linux 2 : microcode_ctl (ALAS-2023-2056)NessusAmazon Linux Local Security Checks2023/6/52024/5/10
medium
173966Amazon Linux AMI: microcode_ctl (ALAS-2023-1715)NessusAmazon Linux Local Security Checks2023/4/62024/2/19
medium
176460Fedora 37: microcode_ctl (2023-b28dc472b0)NessusFedora Local Security Checks2023/5/292023/5/29
medium
191341CentOS 9 : microcode_ctl-20230214-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
medium
173778Debian DLA-3379-1: intel-microcode - LTSセキュリティ更新NessusDebian Local Security Checks2023/4/22023/4/2
medium
171688SUSE SLES12 セキュリティ更新プログラム: ucode-intel (SUSE-SU-2023:0455-1)NessusSuSE Local Security Checks2023/2/212023/7/14
medium
181573RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2023: 5209)NessusRed Hat Local Security Checks2023/9/192024/4/28
high
171680SUSE SLES15 セキュリティ更新プログラム: ucode-intel (SUSE-SU-2023:0454-1)NessusSuSE Local Security Checks2023/2/212023/7/14
medium
171928Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : Intel マイクロコードの脆弱性 (USN-5886-1)NessusUbuntu Local Security Checks2023/2/272024/8/27
medium
176426Fedora 38 : microcode_ctl (2023-6846a1db56)NessusFedora Local Security Checks2023/5/262023/5/26
medium
176950Amazon Linux 2023 : microcode_ctl (ALAS2023-2023-189)NessusAmazon Linux Local Security Checks2023/6/82024/5/10
medium