Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
241104RHEL 8:microcode_ctl (RHSA-2025:10126)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
241112RHEL 8:microcode_ctl (RHSA-2025:10162)NessusRed Hat Local Security Checks7/1/202510/9/2025
medium
241107RHEL 8:microcode_ctl (RHSA-2025:10109)NessusRed Hat Local Security Checks7/1/202510/9/2025
medium
241110RHEL 7:microcode_ctl (RHSA-2025:10108)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
241111RHEL 8:microcode_ctl (RHSA-2025:10107)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
269975Nutanix AHV多個弱點 (NXSA-AHV-10.3.1)NessusMisc.10/10/202510/10/2025
high
241115RHEL 9:microcode_ctl (RHSA-2025:10101)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
241118RHEL 7:microcode_ctl (RHSA-2025:10111)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
236930Debian dla-4170intel-microcode - 安全性更新NessusDebian Local Security Checks5/18/20255/18/2025
medium
259428Linux Distros Unpatched Vulnerability : CVE-2024-45332NessusMisc.8/30/20258/30/2025
medium
237206Debian dsa-5924 : intel-microcode - security updateNessusDebian Local Security Checks5/23/20255/23/2025
medium
237473Amazon Linux 2 : microcode_ctl (ALAS-2025-2872)NessusAmazon Linux Local Security Checks5/29/20255/29/2025
medium
265069Amazon Linux 2 : microcode_ctl, --advisory ALAS2-2025-2994 (ALAS-2025-2994)NessusAmazon Linux Local Security Checks9/16/20259/16/2025
high
241104RHEL 8:microcode_ctl (RHSA-2025:10126)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
241112RHEL 8:microcode_ctl (RHSA-2025:10162)NessusRed Hat Local Security Checks7/1/202510/9/2025
medium
237165SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2025:01650-1)NessusSuSE Local Security Checks5/23/20255/23/2025
medium
241107RHEL 8 : microcode_ctl (RHSA-2025:10109)NessusRed Hat Local Security Checks7/1/202510/9/2025
medium
241110RHEL 7 : microcode_ctl (RHSA-2025:10108)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
241111RHEL 8 : microcode_ctl (RHSA-2025:10107)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
259428Linux Distros のパッチ未適用の脆弱性: CVE-2024-45332NessusMisc.8/30/20258/30/2025
medium
237206Debian dla-5924: intel-microcode - セキュリティ更新NessusDebian Local Security Checks5/23/20255/23/2025
medium
237473Amazon Linux 2 : microcode_ctl (ALAS-2025-2872)NessusAmazon Linux Local Security Checks5/29/20255/29/2025
medium
265069Amazon Linux 2microcode_ctl、 --advisory ALAS2-2025-2994ALAS-2025-2994NessusAmazon Linux Local Security Checks9/16/20259/16/2025
high
241107RHEL 8 : microcode_ctl (RHSA-2025:10109)NessusRed Hat Local Security Checks7/1/202510/9/2025
medium
241110RHEL 7 : microcode_ctl (RHSA-2025:10108)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
237165SUSE SLES12 セキュリティ更新 : ucode-intel (SUSE-SU-2025:01650-1)NessusSuSE Local Security Checks5/23/20255/23/2025
medium
241111RHEL 8 : microcode_ctl (RHSA-2025:10107)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
259428Linux Distros 未修補的弱點:CVE-2024-45332NessusMisc.8/30/20258/30/2025
medium
237206Debian dla-5924:intel-microcode - 安全性更新NessusDebian Local Security Checks5/23/20255/23/2025
medium
237473Amazon Linux 2 : microcode_ctl (ALAS-2025-2872)NessusAmazon Linux Local Security Checks5/29/20255/29/2025
medium
265069Amazon Linux 2microcode_ctl --advisory ALAS2-2025-2994 (ALAS-2025-2994)NessusAmazon Linux Local Security Checks9/16/20259/16/2025
high
269975Nutanix AHV 多个漏洞 (NXSA-AHV-10.3.1)NessusMisc.10/10/202510/10/2025
high
241115RHEL 9:microcode_ctl (RHSA-2025:10101)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
241118RHEL 7:microcode_ctl (RHSA-2025:10111)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
236930Debian dla-4170intel-microcode - 安全更新NessusDebian Local Security Checks5/18/20255/18/2025
medium
241112RHEL 8 : microcode_ctl (RHSA-2025:10162)NessusRed Hat Local Security Checks7/1/202510/9/2025
medium
241104RHEL 8 : microcode_ctl (RHSA-2025:10126)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
237530SUSE SLED15 / SLES15 セキュリティ更新ucode-intelSUSE-SU-2025:01651-2NessusSuSE Local Security Checks5/30/20255/30/2025
medium
237737Fedora 41microcode_ctl2025-e5d3928f2cNessusFedora Local Security Checks6/4/20256/26/2025
medium
241110RHEL 7:microcode_ctl (RHSA-2025:10108)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
241111RHEL 8:microcode_ctl (RHSA-2025:10107)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
241107RHEL 8:microcode_ctl (RHSA-2025:10109)NessusRed Hat Local Security Checks7/1/202510/9/2025
medium
259428Linux Distros 未修补的漏洞:CVE-2024-45332NessusMisc.8/30/20258/30/2025
medium
237206Debian dla-5924:intel-microcode - 安全更新NessusDebian Local Security Checks5/23/20255/23/2025
medium
237473Amazon Linux 2:microcode_ctl (ALAS-2025-2872)NessusAmazon Linux Local Security Checks5/29/20255/29/2025
medium
265069Amazon Linux 2microcode_ctl --advisory ALAS2-2025-2994 (ALAS-2025-2994)NessusAmazon Linux Local Security Checks9/16/20259/16/2025
high
241115RHEL 9 : microcode_ctl (RHSA-2025:10101)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
241118RHEL 7 : microcode_ctl (RHSA-2025:10111)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
269975Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.3.1)NessusMisc.10/10/202510/10/2025
high
236930Debian dla-4170 : intel-microcode - security updateNessusDebian Local Security Checks5/18/20255/18/2025
medium