プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
137574Fedora 31:kernel/kernel-headers(2020-3364913ace)NessusFedora Local Security Checks2020/6/182020/6/26
medium
137297Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-4387-1)NessusUbuntu Local Security Checks2020/6/102024/1/9
medium
143330Fedora 32:2: microcode_ctl(2020-1afbe7ba2d)NessusFedora Local Security Checks2020/11/302024/2/7
medium
138266SUSE SLES12セキュリティ更新プログラム:xen(SUSE-SU-2020:1633-1)NessusSuSE Local Security Checks2020/7/92024/3/1
medium
138687openSUSEセキュリティ更新プログラム:xen(openSUSE-2020-818)NessusSuSE Local Security Checks2020/7/202024/2/29
medium
138749openSUSEセキュリティ更新プログラム:xen(openSUSE-2020-985)NessusSuSE Local Security Checks2020/7/202024/2/29
high
137352Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Intel マイクロコードのリグレッション (USN-4385-2)NessusUbuntu Local Security Checks2020/6/112023/10/21
medium
137276RHEL 8: microcode_ctl(RHSA-2020: 2431)NessusRed Hat Local Security Checks2020/6/92023/1/23
medium
152364Scientific Linux セキュリティ更新: SL7.x x86_64のmicrocode_ctl (2021:3028)NessusScientific Linux Local Security Checks2021/8/92021/8/9
high
138854Amazon Linux 2:カーネル(ALAS-2020-1465)NessusAmazon Linux Local Security Checks2020/7/232024/2/29
high
138488Oracle Linux 7/8:Unbreakable Enterprise Kernel(ELSA-2020-5756)NessusOracle Linux Local Security Checks2020/7/152024/3/1
high
152930RHEL 8:microcode_ctl(RHSA-2021:3364)NessusRed Hat Local Security Checks2021/9/12024/4/28
high
137749RHEL 8:microcode_ctl(RHSA-2020: 2677)NessusRed Hat Local Security Checks2020/6/232024/4/28
medium
137313RHEL 7: microcode_ctl(RHSA-2020: 2432)NessusRed Hat Local Security Checks2020/6/102024/4/28
medium
152447RHEL 7:microcode_ctl(RHSA-2021:3029)NessusRed Hat Local Security Checks2021/8/112024/4/28
high
140378SUSE SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:2487-1)NessusSuSE Local Security Checks2020/9/82022/5/12
high
146282openSUSEセキュリティ更新プログラム:RTカーネル(openSUSE-2021-242)NessusSuSE Local Security Checks2021/2/82023/2/9
critical
138433SUSE SLES12セキュリティ更新プログラム:xen(SUSE-SU-2020:1887-1)NessusSuSE Local Security Checks2020/7/142020/9/28
high
137374Debian DSA-4701-1: intel-microcode - セキュリティ更新プログラムNessusDebian Local Security Checks2020/6/122024/3/7
medium
137418Debian DLA-2248-1: intel-microcodeセキュリティ更新プログラムNessusDebian Local Security Checks2020/6/172024/3/7
medium
137695Oracle Linux 6:microcode_ctl (ELSA-2020-2433 )NessusOracle Linux Local Security Checks2020/6/222024/3/6
medium
137609SUSE SLED15 / SLES15セキュリティ更新プログラム:ucode-intel(SUSE-SU-2020:1589-1)NessusSuSE Local Security Checks2020/6/182024/3/6
medium
137614SUSE SLES12セキュリティ更新プログラム:ucode-intel(SUSE-SU-2020:1601-1)NessusSuSE Local Security Checks2020/6/182024/3/6
medium
150553SUSE SLES11セキュリティ更新プログラム: カーネル (SUSE-SU-2020:14393-1)NessusSuSE Local Security Checks2021/6/102021/6/10
high
137624SUSE SLES12セキュリティ更新プログラム:xen(SUSE-SU-2020:1630-1)NessusSuSE Local Security Checks2020/6/182022/5/13
high
152779RHEL 7:microcode_ctl(RHSA-2021:3255)NessusRed Hat Local Security Checks2021/8/242024/4/28
high
137283Debian DLA-2241-2: linux セキュリティ更新NessusDebian Local Security Checks2020/6/102024/3/7
high
143805SUSE SLES12セキュリティ更新プログラム:xen (SUSE-SU-2020:2822-1)NessusSuSE Local Security Checks2020/12/92022/5/11
high
137291Oracle Linux 7:Unbreakable Enterprise Kernel(ELSA-2020-5715)NessusOracle Linux Local Security Checks2020/6/102022/1/26
critical
160435Amazon Linux 2: カーネル (ALASKERNEL-5.4-2022-012)NessusAmazon Linux Local Security Checks2022/5/22023/9/5
high
138434SUSE SLED15 / SLES15セキュリティ更新プログラム:xen(SUSE-SU-2020:1889-1)NessusSuSE Local Security Checks2020/7/142021/1/13
high
137432Fedora 32:kernel/kernel-headers(2020-e47d28bc2b)NessusFedora Local Security Checks2020/6/172020/6/26
medium
137300Ubuntu 16.04LTS / 18.04LTS: Linux カーネル脆弱性 (USN-4390-1)NessusUbuntu Local Security Checks2020/6/102024/1/9
high
138741openSUSEセキュリティ更新プログラム:xen(openSUSE-2020-965)NessusSuSE Local Security Checks2020/7/202024/2/29
high
138643Amazon Linux AMI:カーネル(ALAS-2020-1401)NessusAmazon Linux Local Security Checks2020/7/202024/2/29
high
138265SUSE SLES12セキュリティ更新プログラム:xen(SUSE-SU-2020:1632-1)NessusSuSE Local Security Checks2020/7/92024/3/1
medium
152365Oracle Linux 8:microcode_ctl(ELSA-2021-3027)NessusOracle Linux Local Security Checks2021/8/92021/8/9
high
137337CentOS 7: microcode_ctl(CESA-2020: 2432)NessusCentOS Local Security Checks2020/6/112024/3/7
medium
137688Fedora 32:2: microcode_ctl(2020-e8835a5f8e)NessusFedora Local Security Checks2020/6/222024/3/6
medium
137842Fedora 31:2: microcode_ctl(2020-11ddbfbdf0)NessusFedora Local Security Checks2020/6/262024/3/5
medium
137610SUSE SLES12セキュリティ更新プログラム:ucode-intel(SUSE-SU-2020:1595-1)NessusSuSE Local Security Checks2020/6/182024/3/6
medium
138418Oracle Linux 7:Unbreakable Enterprise Kernel(ELSA-2020-5755)NessusOracle Linux Local Security Checks2020/7/142022/1/26
high
143027RHEL 6: microcode_ctl(RHSA-2020: 2707)NessusRed Hat Local Security Checks2020/11/182024/4/28
medium
152627RHEL 8:microcode_ctl(RHSA-2021:3176)NessusRed Hat Local Security Checks2021/8/172024/4/28
high
137751RHEL 6: microcode_ctl(RHSA-2020: 2706)NessusRed Hat Local Security Checks2020/6/232024/4/28
medium
137273RHEL 6: microcode_ctl(RHSA-2020: 2433)NessusRed Hat Local Security Checks2020/6/92024/4/28
medium
143005RHEL 7: microcode_ctl(RHSA-2020: 2679)NessusRed Hat Local Security Checks2020/11/182024/4/28
medium
138272SUSE SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1663-1)NessusSuSE Local Security Checks2020/7/92024/3/1
critical
152926RHEL 7:microcode_ctl(RHSA-2021:3317)NessusRed Hat Local Security Checks2021/8/312024/4/28
high
152955RHEL 7:microcode_ctl(RHSA-2021:3322)NessusRed Hat Local Security Checks2021/9/12024/4/28
high