204385 | Photon OS 4.0: Kubernetes PHSA-2023-4.0-0419 | Nessus | PhotonOS Local Security Checks | critical |
203477 | Photon OS 4.0: Go PHSA-2021-4.0-0130 | Nessus | PhotonOS Local Security Checks | critical |
202284 | RHEL 7 : etcd (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
199084 | RHEL 8 : etcd (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
197998 | Oracle Linux 8 : container-tools:ol8 (ELSA-2024-2988) | Nessus | Oracle Linux Local Security Checks | high |
197773 | RHEL 8 : container-tools:rhel8 (RHSA-2024:2988) | Nessus | Red Hat Local Security Checks | high |
194928 | Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808) | Nessus | CGI abuses | critical |
194335 | RHEL 7 / 8 : OpenShift Virtualization 4.8.5 RPMs (RHSA-2022:1329) | Nessus | Red Hat Local Security Checks | high |
194278 | RHEL 7 / 8 : OpenShift Virtualization 2.6.8 RPMs (RHSA-2021:4722) | Nessus | Red Hat Local Security Checks | high |
194274 | RHEL 8 : Release of OpenShift Serverless Client kn 1.17.0 (Moderate) (RHSA-2021:3555) | Nessus | Red Hat Local Security Checks | high |
194270 | RHEL 8 : Red Hat OpenShift Data Foundation 4.9.0 (RHSA-2021:5085) | Nessus | Red Hat Local Security Checks | high |
184704 | Rocky Linux 8 : go-toolset:rhel8 (RLSA-2021:3076) | Nessus | Rocky Linux Local Security Checks | high |
184684 | Rocky Linux 8 : grafana (RLSA-2021:4226) | Nessus | Rocky Linux Local Security Checks | high |
168070 | Oracle Linux 9 : podman (ELSA-2022-7954) | Nessus | Oracle Linux Local Security Checks | medium |
167982 | AlmaLinux 9 : podman (ALSA-2022:7954) | Nessus | Alma Linux Local Security Checks | medium |
167600 | RHEL 9 : podman (RHSA-2022:7954) | Nessus | Red Hat Local Security Checks | medium |
163840 | GLSA-202208-02 : Go: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
159215 | RHEL 8 : Red Hat OpenStack Platform 16.1 (golang-github-vbatts-tar-split) (RHSA-2022:0988) | Nessus | Red Hat Local Security Checks | high |
159198 | RHEL 8 : Red Hat OpenStack Platform 16.2 (golang-github-vbatts-tar-split) (RHSA-2022:0998) | Nessus | Red Hat Local Security Checks | high |
157604 | AlmaLinux 8 : grafana (ALSA-2021:4226) | Nessus | Alma Linux Local Security Checks | high |
157097 | RHEL 8 : Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2022:0260) | Nessus | Red Hat Local Security Checks | high |
157054 | RHEL 8 : Red Hat OpenStack Platform 16.2 (etcd) (RHSA-2022:0237) | Nessus | Red Hat Local Security Checks | high |
156430 | EulerOS 2.0 SP5 : golang (EulerOS-SA-2021-2930) | Nessus | Huawei Local Security Checks | critical |
156305 | EulerOS 2.0 SP8 : golang (EulerOS-SA-2021-2802) | Nessus | Huawei Local Security Checks | critical |
155406 | Oracle Linux 8 : grafana (ELSA-2021-4226) | Nessus | Oracle Linux Local Security Checks | high |
155338 | CentOS 8 : grafana (CESA-2021:4226) | Nessus | CentOS Local Security Checks | high |
155254 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2021-2710) | Nessus | Huawei Local Security Checks | high |
155239 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2021-2685) | Nessus | Huawei Local Security Checks | high |
155224 | RHEL 8 : grafana (RHSA-2021:4226) | Nessus | Red Hat Local Security Checks | high |
154293 | RHEL 8 : OpenShift Container Platform 4.8.15 (RHSA-2021:3820) | Nessus | Red Hat Local Security Checks | high |
154253 | Oracle NoSQL Database Multiple Vulnerabilities (Oct 2021 CPU) | Nessus | Databases | medium |
153167 | Amazon Linux AMI : golang (ALAS-2021-1527) | Nessus | Amazon Linux Local Security Checks | medium |
153045 | Photon OS 3.0: Go PHSA-2021-3.0-0294 | Nessus | PhotonOS Local Security Checks | high |
152975 | RHEL 7 / 8 : OpenShift Container Platform 4.8.9 (RHSA-2021:3248) | Nessus | Red Hat Local Security Checks | high |
152585 | RHEL 8 : OpenShift Container Platform 4.6.42 (RHSA-2021:3009) | Nessus | Red Hat Local Security Checks | high |
152513 | Oracle Linux 8 : go-toolset:ol8 (ELSA-2021-3076) | Nessus | Oracle Linux Local Security Checks | high |
152454 | CentOS 8 : go-toolset:rhel8 (CESA-2021:3076) | Nessus | CentOS Local Security Checks | high |
152448 | RHEL 8 : go-toolset:rhel8 (RHSA-2021:3076) | Nessus | Red Hat Local Security Checks | high |
152440 | RHEL 7 / 8 : OpenShift Container Platform 4.8.4 (RHSA-2021:2984) | Nessus | Red Hat Local Security Checks | high |
152346 | RHEL 7 : go-toolset-1.15 and go-toolset-1.15-golang (RHSA-2021:3015) | Nessus | Red Hat Local Security Checks | medium |
152236 | Amazon Linux 2 : golang (ALAS-2021-1694) | Nessus | Amazon Linux Local Security Checks | high |
152009 | openSUSE 15 Security Update : go1.15 (openSUSE-SU-2021:1079-1) | Nessus | SuSE Local Security Checks | medium |
152008 | openSUSE 15 Security Update : go1.16 (openSUSE-SU-2021:1078-1) | Nessus | SuSE Local Security Checks | medium |
151821 | SUSE SLED15 / SLES15 Security Update : go1.15 (SUSE-SU-2021:2398-1) | Nessus | SuSE Local Security Checks | medium |
151819 | openSUSE 15 Security Update : go1.15 (openSUSE-SU-2021:2398-1) | Nessus | SuSE Local Security Checks | medium |
151817 | openSUSE 15 Security Update : go1.16 (openSUSE-SU-2021:2392-1) | Nessus | SuSE Local Security Checks | medium |
151815 | SUSE SLED15 / SLES15 Security Update : go1.16 (SUSE-SU-2021:2392-1) | Nessus | SuSE Local Security Checks | medium |
151624 | FreeBSD : go -- crypto/tls: clients can panic when provided a certificate of the wrong type for the negotiated parameters (c365536d-e3cf-11eb-9d8d-b37b683944c2) | Nessus | FreeBSD Local Security Checks | medium |