137283 | Debian DLA-2241-2 : linux security update | Nessus | Debian Local Security Checks | 6/10/2020 | 3/7/2024 | high |
137291 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5715) | Nessus | Oracle Linux Local Security Checks | 6/10/2020 | 11/1/2024 | critical |
152779 | RHEL 7 : microcode_ctl (RHSA-2021:3255) | Nessus | Red Hat Local Security Checks | 8/24/2021 | 11/7/2024 | high |
143805 | SUSE SLES12 Security Update : xen (SUSE-SU-2020:2822-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 5/11/2022 | high |
137374 | Debian DSA-4701-1 : intel-microcode - security update | Nessus | Debian Local Security Checks | 6/12/2020 | 3/7/2024 | medium |
137418 | Debian DLA-2248-1 : intel-microcode security update | Nessus | Debian Local Security Checks | 6/17/2020 | 3/7/2024 | medium |
137609 | SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:1589-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | medium |
137614 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:1601-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | medium |
137624 | SUSE SLES12 Security Update : xen (SUSE-SU-2020:1630-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 5/13/2022 | high |
137695 | Oracle Linux 6 : microcode_ctl (ELSA-2020-2433) | Nessus | Oracle Linux Local Security Checks | 6/22/2020 | 10/22/2024 | medium |
150553 | SUSE SLES11 Security Update : kernel (SUSE-SU-2020:14393-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 6/10/2021 | high |
160435 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-012) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 12/11/2024 | high |
160807 | NewStart CGSL MAIN 6.02 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0060) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 5/9/2022 | high |
138433 | SUSE SLES12 Security Update : xen (SUSE-SU-2020:1887-1) | Nessus | SuSE Local Security Checks | 7/14/2020 | 9/28/2020 | high |
236508 | Alibaba Cloud Linux 3 : 0057: microcode_ctl (ALINUX3-SA-2021:0057) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
154587 | NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0139) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | medium |
137608 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1587-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | high |
137616 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1603-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | high |
152365 | Oracle Linux 8 : microcode_ctl (ELSA-2021-3027) | Nessus | Oracle Linux Local Security Checks | 8/9/2021 | 10/22/2024 | high |
152926 | RHEL 7 : microcode_ctl (RHSA-2021:3317) | Nessus | Red Hat Local Security Checks | 8/31/2021 | 11/7/2024 | high |
152955 | RHEL 7 : microcode_ctl (RHSA-2021:3322) | Nessus | Red Hat Local Security Checks | 9/1/2021 | 11/8/2024 | high |
138418 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5755) | Nessus | Oracle Linux Local Security Checks | 7/14/2020 | 11/1/2024 | high |
138434 | SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2020:1889-1) | Nessus | SuSE Local Security Checks | 7/14/2020 | 1/13/2021 | high |
138643 | Amazon Linux AMI : kernel (ALAS-2020-1401) | Nessus | Amazon Linux Local Security Checks | 7/20/2020 | 12/11/2024 | high |
138741 | openSUSE Security Update : xen (openSUSE-2020-965) | Nessus | SuSE Local Security Checks | 7/20/2020 | 2/29/2024 | high |
160865 | NewStart CGSL CORE 5.05 / MAIN 5.05 : microcode_ctl Multiple Vulnerabilities (NS-SA-2022-0046) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 5/10/2022 | high |
147405 | NewStart CGSL MAIN 4.06 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0001) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 3/11/2021 | medium |
150542 | SUSE SLES11 Security Update : xen (SUSE-SU-2020:14521-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 5/9/2022 | high |
152627 | RHEL 8 : microcode_ctl (RHSA-2021:3176) | Nessus | Red Hat Local Security Checks | 8/17/2021 | 11/7/2024 | high |
143005 | RHEL 7 : microcode_ctl (RHSA-2020:2679) | Nessus | Red Hat Local Security Checks | 11/18/2020 | 11/7/2024 | medium |
143027 | RHEL 6 : microcode_ctl (RHSA-2020:2707) | Nessus | Red Hat Local Security Checks | 11/18/2020 | 11/7/2024 | medium |
138272 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:1663-1) | Nessus | SuSE Local Security Checks | 7/9/2020 | 3/1/2024 | critical |
137273 | RHEL 6 : microcode_ctl (RHSA-2020:2433) | Nessus | Red Hat Local Security Checks | 6/9/2020 | 11/7/2024 | medium |
137300 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4390-1) | Nessus | Ubuntu Local Security Checks | 6/10/2020 | 8/27/2024 | high |
137337 | CentOS 7 : microcode_ctl (CESA-2020:2432) | Nessus | CentOS Local Security Checks | 6/11/2020 | 3/7/2024 | medium |
137432 | Fedora 32 : kernel / kernel-headers (2020-e47d28bc2b) | Nessus | Fedora Local Security Checks | 6/17/2020 | 6/26/2020 | medium |
137610 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:1595-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | medium |
137688 | Fedora 32 : 2:microcode_ctl (2020-e8835a5f8e) | Nessus | Fedora Local Security Checks | 6/22/2020 | 3/6/2024 | medium |
137751 | RHEL 6 : microcode_ctl (RHSA-2020:2706) | Nessus | Red Hat Local Security Checks | 6/23/2020 | 11/8/2024 | medium |
137842 | Fedora 31 : 2:microcode_ctl (2020-11ddbfbdf0) | Nessus | Fedora Local Security Checks | 6/26/2020 | 3/5/2024 | medium |
138265 | SUSE SLES12 Security Update : xen (SUSE-SU-2020:1632-1) | Nessus | SuSE Local Security Checks | 7/9/2020 | 3/1/2024 | medium |
137746 | Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2020-045) | Nessus | Virtuozzo Local Security Checks | 6/23/2020 | 1/4/2021 | medium |
144625 | FreeBSD : Intel CPU issues (fbcba194-ac7d-11ea-8b5e-b42e99a1b9c3) | Nessus | FreeBSD Local Security Checks | 12/29/2020 | 1/31/2024 | medium |
139137 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1807) | Nessus | Huawei Local Security Checks | 7/30/2020 | 2/27/2024 | high |
140328 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2020-1958) | Nessus | Huawei Local Security Checks | 9/8/2020 | 2/21/2024 | high |
137297 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4387-1) | Nessus | Ubuntu Local Security Checks | 6/10/2020 | 8/29/2024 | medium |
152364 | Scientific Linux Security Update : microcode_ctl on SL7.x x86_64 (2021:3028) | Nessus | Scientific Linux Local Security Checks | 8/9/2021 | 8/9/2021 | high |
152930 | RHEL 8 : microcode_ctl (RHSA-2021:3364) | Nessus | Red Hat Local Security Checks | 9/1/2021 | 11/7/2024 | high |
138488 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2020-5756) | Nessus | Oracle Linux Local Security Checks | 7/15/2020 | 10/22/2024 | high |
138749 | openSUSE Security Update : xen (openSUSE-2020-985) | Nessus | SuSE Local Security Checks | 7/20/2020 | 2/29/2024 | high |