204468 | Photon OS 4.0: Go PHSA-2023-4.0-0491 | Nessus | PhotonOS Local Security Checks | high |
204413 | Photon OS 5.0: Go PHSA-2023-5.0-0118 | Nessus | PhotonOS Local Security Checks | high |
194920 | Splunk Enterprise 9.0.0 < 9.0.8, 9.1.0 < 9.1.3 (SVD-2024-0109) | Nessus | CGI abuses | critical |
190289 | EulerOS 2.0 SP5 : golang (EulerOS-SA-2024-1140) | Nessus | Huawei Local Security Checks | high |
189010 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2023-3299) | Nessus | Huawei Local Security Checks | high |
188866 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2023-3331) | Nessus | Huawei Local Security Checks | high |
188842 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2024-1058) | Nessus | Huawei Local Security Checks | high |
188765 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2024-1082) | Nessus | Huawei Local Security Checks | high |
188740 | EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-3242) | Nessus | Huawei Local Security Checks | high |
188701 | EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-3270) | Nessus | Huawei Local Security Checks | high |
187937 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Go vulnerabilities (USN-6574-1) | Nessus | Ubuntu Local Security Checks | high |
186294 | GLSA-202311-09 : Go: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
185945 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.20-openssl (SUSE-SU-2023:4472-1) | Nessus | SuSE Local Security Checks | high |
185941 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2023:4469-1) | Nessus | SuSE Local Security Checks | critical |
185256 | Fedora 39 : golang (2023-822aab0a5a) | Nessus | Fedora Local Security Checks | high |
184426 | Amazon Linux 2023 : ecs-service-connect-agent (ALAS2023-2023-420) | Nessus | Amazon Linux Local Security Checks | high |
184181 | Amazon Linux 2 : ecs-service-connect-agent (ALASECS-2023-016) | Nessus | Amazon Linux Local Security Checks | high |
184002 | Fedora 38 : golang (2023-fe53e13b5b) | Nessus | Fedora Local Security Checks | high |
183999 | Fedora 37 : golang (2023-4bf641255e) | Nessus | Fedora Local Security Checks | high |
183407 | Amazon Linux AMI : golang (ALAS-2023-1871) | Nessus | Amazon Linux Local Security Checks | high |
183346 | Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2023-394) | Nessus | Amazon Linux Local Security Checks | high |
183206 | Amazon Linux 2 : golang (ALAS-2023-2313) | Nessus | Amazon Linux Local Security Checks | high |
183031 | Golang 1.20.x < 1.20.9, 1.21.x < 1.21.2 RCE | Nessus | Windows | high |
182800 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.20 (SUSE-SU-2023:4018-1) | Nessus | SuSE Local Security Checks | high |
182797 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21 (SUSE-SU-2023:4017-1) | Nessus | SuSE Local Security Checks | high |