211424 | Fedora 37 : golang-github-docker-distribution (2022-21aa9bae12) | Nessus | Fedora Local Security Checks | critical |
211317 | Fedora 38 : etcd (2022-28d38313c8) | Nessus | Fedora Local Security Checks | critical |
211138 | Fedora 37 : golang-github-prometheus-client (2022-d8881cf797) | Nessus | Fedora Local Security Checks | high |
211100 | Fedora 37 : cadvisor / containerd / golang-github-cloudflare-redoctober / etc (2022-cd92e4cc43) | Nessus | Fedora Local Security Checks | high |
211068 | Fedora 38 : golang-github-docker-distribution (2022-59cb9da3d4) | Nessus | Fedora Local Security Checks | critical |
211006 | Fedora 37 : golang-github-distribution-3 (2022-741325e9a0) | Nessus | Fedora Local Security Checks | high |
199727 | RHEL 8 : odo (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | medium |
194332 | RHEL 8 : Release of OpenShift Serverless Client kn 1.24.0 (Important) (RHSA-2022:6042) | Nessus | Red Hat Local Security Checks | critical |
194272 | RHEL 7 / 8 : OpenShift Virtualization 4.10.1 RPMs (RHSA-2022:4667) | Nessus | Red Hat Local Security Checks | high |
191236 | CentOS 9 : grafana-9.0.9-1.el9 | Nessus | CentOS Local Security Checks | high |
189807 | RHEL 8 : container-tools:3.0 (RHSA-2024:0564) | Nessus | Red Hat Local Security Checks | high |
185993 | CBL Mariner 2.0 Security Update: kube-vip-cloud-provider / multus / application-gateway-kubernetes-ingress / cri-o / keda / moby-engine / kured (CVE-2022-21698) | Nessus | MarinerOS Local Security Checks | high |
185328 | Fedora 39 : golang-github-prometheus-alertmanager (2023-0c6723004f) | Nessus | Fedora Local Security Checks | high |
184857 | Rocky Linux 8 : container-tools:3.0 (RLSA-2022:7529) | Nessus | Rocky Linux Local Security Checks | medium |
184630 | Rocky Linux 8 : container-tools:rhel8 (RLSA-2022:1762) | Nessus | Rocky Linux Local Security Checks | high |
170778 | Rocky Linux 9 : grafana (RLSA-2022:8057) | Nessus | Rocky Linux Local Security Checks | high |
170231 | openSUSE 15 Security Update : golang-github-prometheus-alertmanager (SUSE-SU-2022:2139-1) | Nessus | SuSE Local Security Checks | high |
169183 | Fedora 36 : golang-github-distribution-3 (2022-13ad572b5a) | Nessus | Fedora Local Security Checks | high |
169102 | Fedora 35 : golang-github-distribution-3 (2022-739c7a0058) | Nessus | Fedora Local Security Checks | high |
168119 | Oracle Linux 9 : grafana (ELSA-2022-8057) | Nessus | Oracle Linux Local Security Checks | high |
167975 | AlmaLinux 9 : grafana (ALSA-2022:8057) | Nessus | Alma Linux Local Security Checks | high |
167790 | Rocky Linux 8 : grafana (RLSA-2022:7519) | Nessus | Rocky Linux Local Security Checks | high |
167570 | RHEL 9 : grafana (RHSA-2022:8057) | Nessus | Red Hat Local Security Checks | high |
167547 | Oracle Linux 8 : grafana (ELSA-2022-7519) | Nessus | Oracle Linux Local Security Checks | high |
167537 | Oracle Linux 8 : container-tools:3.0 (ELSA-2022-7529) | Nessus | Oracle Linux Local Security Checks | medium |
167307 | AlmaLinux 8 : grafana (ALSA-2022:7519) | Nessus | Alma Linux Local Security Checks | high |
167290 | AlmaLinux 8 : container-tools:3.0 (ALSA-2022:7529) | Nessus | Alma Linux Local Security Checks | medium |
167185 | CentOS 8 : container-tools:3.0 (CESA-2022:7529) | Nessus | CentOS Local Security Checks | medium |
167149 | CentOS 8 : grafana (CESA-2022:7519) | Nessus | CentOS Local Security Checks | high |
167148 | RHEL 8 : container-tools:3.0 (RHSA-2022:7529) | Nessus | Red Hat Local Security Checks | medium |
167083 | RHEL 8 : grafana (RHSA-2022:7519) | Nessus | Red Hat Local Security Checks | high |
166596 | SUSE SLES12 Security Update : SUSE Manager Client Tools (SUSE-SU-2022:3747-1) | Nessus | SuSE Local Security Checks | high |
166590 | SUSE SLED15 / SLES15 Security Update : golang-github-prometheus-node_exporter (SUSE-SU-2022:3745-1) | Nessus | SuSE Local Security Checks | high |
164858 | RHEL 7 : OpenShift Container Platform 3.11.705 (RHSA-2022:2280) | Nessus | Red Hat Local Security Checks | medium |
164846 | RHEL 8 : OpenShift Container Platform 4.11.0 (RHSA-2022:5068) | Nessus | Red Hat Local Security Checks | critical |
164314 | SUSE SLES15 Security Update : podman (SUSE-SU-2022:2839-1) | Nessus | SuSE Local Security Checks | high |
164263 | SUSE SLES15 Security Update : podman (SUSE-SU-2022:2834-1) | Nessus | SuSE Local Security Checks | high |
164130 | RHEL 8 : Red Hat OpenStack Platform 16.2 (etcd) (RHSA-2022:6061) | Nessus | Red Hat Local Security Checks | high |
164126 | RHEL 8 : Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2022:6066) | Nessus | Red Hat Local Security Checks | high |
162469 | SUSE SLES12 Security Update : SUSE Manager Client Tools (SUSE-SU-2022:2134-1) | Nessus | SuSE Local Security Checks | critical |
162468 | SUSE SLED15 / SLES15 Security Update : node_exporter (SUSE-SU-2022:2140-1) | Nessus | SuSE Local Security Checks | high |
162467 | SUSE SLES15 Security Update : golang-github-prometheus-node_exporter (SUSE-SU-2022:2137-1) | Nessus | SuSE Local Security Checks | high |
161275 | Oracle Linux 8 : container-tools:ol8 (ELSA-2022-1762) | Nessus | Oracle Linux Local Security Checks | high |
161143 | AlmaLinux 8 : container-tools:rhel8 (ALSA-2022:1762) | Nessus | Alma Linux Local Security Checks | high |
161023 | RHEL 8 : container-tools:rhel8 (RHSA-2022:1762) | Nessus | Red Hat Local Security Checks | high |
160967 | CentOS 8 : container-tools:rhel8 (CESA-2022:1762) | Nessus | CentOS Local Security Checks | high |
160287 | SUSE SLED15 / SLES15 Security Update : firewalld, golang-github-prometheus-prometheus (SUSE-SU-2022:1435-1) | Nessus | SuSE Local Security Checks | high |