204385 | Photon OS 4.0: Kubernetes PHSA-2023-4.0-0419 | Nessus | PhotonOS Local Security Checks | critical |
203802 | Photon OS 3.0: Go PHSA-2022-3.0-0361 | Nessus | PhotonOS Local Security Checks | medium |
203316 | Photon OS 4.0: Go PHSA-2022-4.0-0154 | Nessus | PhotonOS Local Security Checks | medium |
194928 | Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808) | Nessus | CGI abuses | critical |
194211 | RHEL 7 / 8 : OpenShift Virtualization 4.12.0 RPMs (RHSA-2023:0407) | Nessus | Red Hat Local Security Checks | medium |
194198 | RHEL 8 : Red Hat OpenShift Data Foundation 4.10.0 RPM (RHSA-2022:1361) | Nessus | Red Hat Local Security Checks | medium |
194189 | RHEL 8 : Release of OpenShift Serverless Client kn 1.21.0 (Moderate) (RHSA-2022:1056) | Nessus | Red Hat Local Security Checks | medium |
191382 | CentOS 9 : podman-4.1.1-3.el9 | Nessus | CentOS Local Security Checks | medium |
191236 | CentOS 9 : grafana-9.0.9-1.el9 | Nessus | CentOS Local Security Checks | high |
185991 | CBL Mariner 2.0 Security Update: multus / node-problem-detector / application-gateway-kubernetes-ingress / csi-driver-lvm / golang / cri-o / keda / cf-cli / moby-engine (CVE-2021-44716) | Nessus | MarinerOS Local Security Checks | high |
184933 | Rocky Linux 8 : grafana (RLSA-2022:0001) | Nessus | Rocky Linux Local Security Checks | high |
184473 | Rocky Linux 8 : go-toolset:rhel8 (RLSA-2021:5160) | Nessus | Rocky Linux Local Security Checks | medium |
174589 | Debian DLA-3395-1 : golang-1.11 - LTS security update | Nessus | Debian Local Security Checks | critical |
173069 | Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2023-048) | Nessus | Amazon Linux Local Security Checks | critical |
170057 | openSUSE 15 Security Update : apptainer (openSUSE-SU-2023:0018-1) | Nessus | SuSE Local Security Checks | critical |
166999 | Amazon Linux 2022 : (ALAS2022-2022-193) | Nessus | Amazon Linux Local Security Checks | critical |
163840 | GLSA-202208-02 : Go: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
163229 | Amazon Linux 2 : golang (ALAS-2022-1811) | Nessus | Amazon Linux Local Security Checks | critical |
160332 | Amazon Linux AMI : golang (ALAS-2022-1583) | Nessus | Amazon Linux Local Security Checks | critical |
160261 | Amazon Linux 2 : golang (ALAS-2022-1776) | Nessus | Amazon Linux Local Security Checks | critical |
160256 | RHEL 7 : web-admin-build (RHSA-2022:1628) | Nessus | Red Hat Local Security Checks | high |
159970 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2022-1487) | Nessus | Huawei Local Security Checks | medium |
159953 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2022-1506) | Nessus | Huawei Local Security Checks | medium |
159807 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2022-1449) | Nessus | Huawei Local Security Checks | medium |
159796 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2022-1428) | Nessus | Huawei Local Security Checks | medium |
159267 | EulerOS 2.0 SP8 : golang (EulerOS-SA-2022-1345) | Nessus | Huawei Local Security Checks | high |
159122 | RHEL 8 : OpenShift Container Platform 4.10.5 (RHSA-2022:0927) | Nessus | Red Hat Local Security Checks | medium |
158870 | RHEL 7 / 8 : OpenShift Container Platform 4.10.3 (RHSA-2022:0055) | Nessus | Red Hat Local Security Checks | medium |
158858 | AlmaLinux 8 : go-toolset:rhel8 (ALSA-2021:5160) | Nessus | Alma Linux Local Security Checks | medium |
158847 | AlmaLinux 8 : grafana (ALSA-2022:0001) | Nessus | Alma Linux Local Security Checks | high |
158326 | RHEL 7 / 8 : OpenShift Container Platform 4.9.22 (RHSA-2022:0557) | Nessus | Red Hat Local Security Checks | high |
157097 | RHEL 8 : Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2022:0260) | Nessus | Red Hat Local Security Checks | high |
157054 | RHEL 8 : Red Hat OpenStack Platform 16.2 (etcd) (RHSA-2022:0237) | Nessus | Red Hat Local Security Checks | high |
156955 | Debian DLA-2892-1 : golang-1.7 - LTS security update | Nessus | Debian Local Security Checks | medium |
156954 | Debian DLA-2891-1 : golang-1.8 - LTS security update | Nessus | Debian Local Security Checks | medium |
156458 | Oracle Linux 8 : grafana (ELSA-2022-0001) | Nessus | Oracle Linux Local Security Checks | high |
156454 | RHEL 8 : grafana (RHSA-2022:0002) | Nessus | Red Hat Local Security Checks | high |
156452 | RHEL 8 : grafana (RHSA-2022:0001) | Nessus | Red Hat Local Security Checks | high |
156319 | openSUSE 15 Security Update : go1.16 (openSUSE-SU-2021:1626-1) | Nessus | SuSE Local Security Checks | medium |
156286 | SUSE SLED15 / SLES15 Security Update : go1.16 (SUSE-SU-2021:4169-1) | Nessus | SuSE Local Security Checks | medium |
156280 | SUSE SLED15 / SLES15 Security Update : go1.17 (SUSE-SU-2021:4186-1) | Nessus | SuSE Local Security Checks | medium |
156272 | openSUSE 15 Security Update : go1.17 (openSUSE-SU-2021:4186-1) | Nessus | SuSE Local Security Checks | medium |
156269 | openSUSE 15 Security Update : go1.16 (openSUSE-SU-2021:4169-1) | Nessus | SuSE Local Security Checks | medium |
156127 | RHEL 7 : go-toolset-1.16 and go-toolset-1.16-golang (RHSA-2021:5176) | Nessus | Red Hat Local Security Checks | medium |
156119 | Oracle Linux 8 : go-toolset:ol8 (ELSA-2021-5160) | Nessus | Oracle Linux Local Security Checks | medium |
156118 | CentOS 8 : go-toolset:rhel8 (CESA-2021:5160) | Nessus | CentOS Local Security Checks | medium |
156108 | RHEL 8 : go-toolset:rhel8 (RHSA-2021:5160) | Nessus | Red Hat Local Security Checks | medium |
156028 | FreeBSD : go -- multiple vulnerabilities (720505fe-593f-11ec-9ba8-002324b2fba8) | Nessus | FreeBSD Local Security Checks | medium |