207881 | openSUSE 15 Security Update : coredns (openSUSE-SU-2024:0319-1) | Nessus | SuSE Local Security Checks | high |
194928 | Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808) | Nessus | CGI abuses | critical |
194919 | Splunk Enterprise < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0613) | Nessus | CGI abuses | critical |
194641 | Fedora 40 : chisel (2023-b29031a7aa) | Nessus | Fedora Local Security Checks | critical |
194268 | RHEL 8 : Release of OpenShift Serverless Client kn 1.26.0 (Low) (RHSA-2022:8932) | Nessus | Red Hat Local Security Checks | high |
194267 | RHEL 7 / 8 : OpenShift Virtualization 4.11.0 RPMs (RHSA-2022:6527) | Nessus | Red Hat Local Security Checks | high |
194248 | RHEL 8 / 9 : OpenShift Container Platform 4.13.2 (RHSA-2023:3366) | Nessus | Red Hat Local Security Checks | critical |
194235 | RHEL 8 / 9 : OpenShift Container Platform 4.13.0 (RHSA-2023:1325) | Nessus | Red Hat Local Security Checks | critical |
189426 | RHCOS 4 : OpenShift Container Platform 4.13.0 (RHSA-2023:1325) | Nessus | Red Hat Local Security Checks | critical |
189417 | RHCOS 4 : OpenShift Container Platform 4.13.2 (RHSA-2023:3366) | Nessus | Red Hat Local Security Checks | critical |
181225 | Amazon Linux AMI : amazon-ssm-agent (ALAS-2023-1825) | Nessus | Amazon Linux Local Security Checks | high |
181147 | Amazon Linux 2 : amazon-ssm-agent (ALAS-2023-2238) | Nessus | Amazon Linux Local Security Checks | high |
181133 | Amazon Linux 2023 : amazon-ssm-agent (ALAS2023-2023-339) | Nessus | Amazon Linux Local Security Checks | high |
175581 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : Prometheus Golang clients (SUSE-SU-2023:2187-1) | Nessus | SuSE Local Security Checks | high |
175416 | SUSE SLES12 Security Update : SUSE Manager Client Tools (SUSE-SU-2023:2183-1) | Nessus | SuSE Local Security Checks | high |
173138 | Amazon Linux 2023 : golist (ALAS2023-2023-046) | Nessus | Amazon Linux Local Security Checks | high |
173133 | Amazon Linux 2023 : compat-golang-github-cpuguy83-md2man-2-devel, golang-github-cpuguy83-md2man, golang-github-cpuguy83-md2man-devel (ALAS2023-2023-047) | Nessus | Amazon Linux Local Security Checks | medium |
173069 | Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2023-048) | Nessus | Amazon Linux Local Security Checks | critical |
171546 | Rocky Linux 8 : container-tools:rhel8 (RLSA-2022:7457) | Nessus | Rocky Linux Local Security Checks | high |
168714 | SUSE SLES15 Security Update : containerd (SUSE-SU-2022:4463-1) | Nessus | SuSE Local Security Checks | high |
168648 | SUSE SLES12 Security Update : containerd (SUSE-SU-2022:4409-1) | Nessus | SuSE Local Security Checks | high |
168435 | Amazon Linux AMI : golang (ALAS-2022-1635) | Nessus | Amazon Linux Local Security Checks | critical |
168110 | Oracle Linux 9 : buildah (ELSA-2022-8008) | Nessus | Oracle Linux Local Security Checks | high |
168070 | Oracle Linux 9 : podman (ELSA-2022-7954) | Nessus | Oracle Linux Local Security Checks | medium |
167982 | AlmaLinux 9 : podman (ALSA-2022:7954) | Nessus | Alma Linux Local Security Checks | medium |
167960 | AlmaLinux 9 : buildah (ALSA-2022:8008) | Nessus | Alma Linux Local Security Checks | high |
167822 | Rocky Linux 8 : container-tools:4.0 (RLSA-2022:7469) | Nessus | Rocky Linux Local Security Checks | high |
167618 | RHEL 9 : buildah (RHSA-2022:8008) | Nessus | Red Hat Local Security Checks | high |
167600 | RHEL 9 : podman (RHSA-2022:7954) | Nessus | Red Hat Local Security Checks | medium |
167574 | Oracle Linux 8 : container-tools:ol8 (ELSA-2022-7457) | Nessus | Oracle Linux Local Security Checks | high |
167561 | Oracle Linux 8 : container-tools:4.0 (ELSA-2022-7469) | Nessus | Oracle Linux Local Security Checks | high |
167293 | AlmaLinux 8 : container-tools:rhel8 (ALSA-2022:7457) | Nessus | Alma Linux Local Security Checks | high |
167289 | AlmaLinux 8 : container-tools:4.0 (ALSA-2022:7469) | Nessus | Alma Linux Local Security Checks | high |
167172 | CentOS 8 : container-tools:4.0 (CESA-2022:7469) | Nessus | CentOS Local Security Checks | high |
167135 | CentOS 8 : container-tools:rhel8 (CESA-2022:7457) | Nessus | CentOS Local Security Checks | high |
167128 | RHEL 8 : container-tools:rhel8 (RHSA-2022:7457) | Nessus | Red Hat Local Security Checks | high |
167127 | RHEL 8 : container-tools:4.0 (RHSA-2022:7469) | Nessus | Red Hat Local Security Checks | high |
166999 | Amazon Linux 2022 : (ALAS2022-2022-193) | Nessus | Amazon Linux Local Security Checks | critical |
166991 | Amazon Linux 2022 : (ALAS2022-2022-192) | Nessus | Amazon Linux Local Security Checks | critical |
166412 | Amazon Linux 2 : golang-googlecode-sqlite (ALAS-2022-1862) | Nessus | Amazon Linux Local Security Checks | medium |
166410 | Amazon Linux 2 : golang-github-syndtr-gocapability (ALAS-2022-1865) | Nessus | Amazon Linux Local Security Checks | medium |
166409 | Amazon Linux 2 : golang-github-godbus-dbus (ALAS-2022-1858) | Nessus | Amazon Linux Local Security Checks | medium |
166408 | Amazon Linux 2 : golang-googlecode-net (ALAS-2022-1861) | Nessus | Amazon Linux Local Security Checks | medium |
166407 | Amazon Linux 2 : go-rpm-macros (ALAS-2022-1863) | Nessus | Amazon Linux Local Security Checks | medium |
166398 | Amazon Linux 2 : golang-github-gorilla-context (ALAS-2022-1859) | Nessus | Amazon Linux Local Security Checks | medium |
166393 | Amazon Linux 2 : golang-github-kr-pty (ALAS-2022-1864) | Nessus | Amazon Linux Local Security Checks | medium |
166392 | Amazon Linux 2 : golang-github-gorilla-mux (ALAS-2022-1860) | Nessus | Amazon Linux Local Security Checks | medium |
166117 | Amazon Linux 2 : runc (ALASDOCKER-2022-020) | Nessus | Amazon Linux Local Security Checks | medium |
166001 | Amazon Linux 2 : golist (ALAS-2022-1847) | Nessus | Amazon Linux Local Security Checks | medium |
165989 | Amazon Linux 2 : golang (ALAS-2022-1846) | Nessus | Amazon Linux Local Security Checks | medium |
164846 | RHEL 8 : OpenShift Container Platform 4.11.0 (RHSA-2022:5068) | Nessus | Red Hat Local Security Checks | critical |
164314 | SUSE SLES15 Security Update : podman (SUSE-SU-2022:2839-1) | Nessus | SuSE Local Security Checks | high |
164263 | SUSE SLES15 Security Update : podman (SUSE-SU-2022:2834-1) | Nessus | SuSE Local Security Checks | high |
161237 | SUSE SLES15 Security Update : containerd, docker (SUSE-SU-2022:1689-1) | Nessus | SuSE Local Security Checks | high |
160493 | SUSE SLES12 Security Update : containerd, docker (SUSE-SU-2022:1507-1) | Nessus | SuSE Local Security Checks | high |