211363 | Ubuntu 22.04 LTS : Go vulnerabilities (USN-7111-1) | Nessus | Ubuntu Local Security Checks | high |
210950 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Go vulnerabilities (USN-7109-1) | Nessus | Ubuntu Local Security Checks | critical |
210583 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.22-openssl (SUSE-SU-2024:3938-1) | Nessus | SuSE Local Security Checks | critical |
210482 | RHEL 8 / 9 : Red Hat Service Interconnect 1.4.5 Release (RHSA-2024:4125) | Nessus | Red Hat Local Security Checks | medium |
209897 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.22-openssl (SUSE-SU-2024:3772-1) | Nessus | SuSE Local Security Checks | critical |
209811 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2024:3755-1) | Nessus | SuSE Local Security Checks | critical |
208976 | Amazon Linux 2023 : amazon-ssm-agent (ALAS2023-2024-735) | Nessus | Amazon Linux Local Security Checks | critical |
208205 | Amazon Linux AMI : amazon-ssm-agent (ALAS-2024-1948) | Nessus | Amazon Linux Local Security Checks | critical |
208102 | Amazon Linux 2 : amazon-ssm-agent (ALAS-2024-2645) | Nessus | Amazon Linux Local Security Checks | critical |
207608 | EulerOS 2.0 SP8 : golang (EulerOS-SA-2024-2468) | Nessus | Huawei Local Security Checks | medium |
207506 | SUSE SLES15 / openSUSE 15 Security Update : kubernetes1.25 (SUSE-SU-2024:3344-1) | Nessus | SuSE Local Security Checks | critical |
207493 | SUSE SLES15 / openSUSE 15 Security Update : kubernetes1.24 (SUSE-SU-2024:3342-1) | Nessus | SuSE Local Security Checks | critical |
207490 | SUSE SLES15 Security Update : kubernetes1.24 (SUSE-SU-2024:3343-1) | Nessus | SuSE Local Security Checks | critical |
207488 | SUSE SLES15 Security Update : kubernetes1.23 (SUSE-SU-2024:3341-1) | Nessus | SuSE Local Security Checks | critical |
206967 | SUSE SLES12 Security Update : containerd (SUSE-SU-2024:3188-1) | Nessus | SuSE Local Security Checks | high |
206939 | EulerOS 2.0 SP12 : python-jinja2 (EulerOS-SA-2024-2348) | Nessus | Huawei Local Security Checks | high |
206754 | SUSE SLES15 / openSUSE 15 Security Update : kubernetes1.26 (SUSE-SU-2024:3155-1) | Nessus | SuSE Local Security Checks | high |
206584 | SUSE SLES15 / openSUSE 15 Security Update : kubernetes1.27 (SUSE-SU-2024:3098-1) | Nessus | SuSE Local Security Checks | critical |
206582 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2024:3089-1) | Nessus | SuSE Local Security Checks | critical |
206577 | SUSE SLES15 / openSUSE 15 Security Update : kubernetes1.28 (SUSE-SU-2024:3097-1) | Nessus | SuSE Local Security Checks | critical |
206074 | Amazon Linux 2 : oci-add-hooks (ALASNITRO-ENCLAVES-2024-043) | Nessus | Amazon Linux Local Security Checks | high |
206071 | Amazon Linux 2 : oci-add-hooks (ALASDOCKER-2024-042) | Nessus | Amazon Linux Local Security Checks | high |
205950 | EulerOS 2.0 SP12 : golang (EulerOS-SA-2024-2238) | Nessus | Huawei Local Security Checks | high |
205925 | EulerOS 2.0 SP12 : golang (EulerOS-SA-2024-2214) | Nessus | Huawei Local Security Checks | high |
205706 | Amazon Linux 2 : nerdctl (ALAS-2024-2618) | Nessus | Amazon Linux Local Security Checks | critical |
205144 | GLSA-202408-07 : Go: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
205094 | Amazon Linux 2023 : nerdctl (ALAS2023-2024-700) | Nessus | Amazon Linux Local Security Checks | high |
204876 | RHEL 8 : git-lfs (RHSA-2024:4933) | Nessus | Red Hat Local Security Checks | high |
204875 | RHEL 9 : git-lfs (RHSA-2024:4934) | Nessus | Red Hat Local Security Checks | high |
204519 | Photon OS 5.0: Go PHSA-2024-5.0-0239 | Nessus | PhotonOS Local Security Checks | high |
202991 | Amazon Linux 2 : ecs-init (ALASECS-2024-039) | Nessus | Amazon Linux Local Security Checks | high |
202938 | EulerOS 2.0 SP8 : golang (EulerOS-SA-2024-2030) | Nessus | Huawei Local Security Checks | medium |
202929 | Amazon Linux 2023 : ecs-init (ALAS2023-2024-672) | Nessus | Amazon Linux Local Security Checks | high |
202553 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2024-1934) | Nessus | Huawei Local Security Checks | high |
202533 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2024-1961) | Nessus | Huawei Local Security Checks | high |
202441 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2024-1885) | Nessus | Huawei Local Security Checks | high |
202431 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2024-1909) | Nessus | Huawei Local Security Checks | high |
202403 | RHEL 9 : git-lfs (RHSA-2024:4543) | Nessus | Red Hat Local Security Checks | high |
202399 | RHEL 8 : git-lfs (RHSA-2024:4545) | Nessus | Red Hat Local Security Checks | high |
202397 | RHEL 8 : git-lfs (RHSA-2024:4546) | Nessus | Red Hat Local Security Checks | high |
202081 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Go vulnerabilities (USN-6886-1) | Nessus | Ubuntu Local Security Checks | critical |
201788 | CBL Mariner 2.0 Security Update: blobfuse2 / azcopy / coredns / cert-manager (CVE-2023-45288) | Nessus | MarinerOS Local Security Checks | high |
201060 | RHEL 9 : golang (RHSA-2024:4146) | Nessus | Red Hat Local Security Checks | high |
200946 | EulerOS 2.0 SP11 : golang (EulerOS-SA-2024-1814) | Nessus | Huawei Local Security Checks | high |
200944 | EulerOS 2.0 SP11 : golang (EulerOS-SA-2024-1835) | Nessus | Huawei Local Security Checks | high |
200806 | SUSE SLES15 / openSUSE 15 Security Update : containerd (SUSE-SU-2024:2108-1) | Nessus | SuSE Local Security Checks | high |
200788 | RHEL 8 : Release of openshift-serverless-clients kn 1.33.0 security update & s (Important) (RHSA-2024:4023) | Nessus | Red Hat Local Security Checks | high |
200581 | Rocky Linux 8 : git-lfs (RLSA-2024:3346) | Nessus | Rocky Linux Local Security Checks | medium |
200576 | Rocky Linux 8 : go-toolset:rhel8 (RLSA-2024:3259) | Nessus | Rocky Linux Local Security Checks | high |
200381 | Amazon Linux 2 : cri-tools (ALAS-2024-2568) | Nessus | Amazon Linux Local Security Checks | high |
200272 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:3781) | Nessus | Red Hat Local Security Checks | critical |
198280 | Oracle Linux 8 : go-toolset:ol8 (ELSA-2024-3259) | Nessus | Oracle Linux Local Security Checks | high |
198269 | Amazon Linux 2 : amazon-cloudwatch-agent (ALAS-2024-2550) | Nessus | Amazon Linux Local Security Checks | high |
198265 | Amazon Linux 2 : amazon-ecr-credential-helper (ALASDOCKER-2024-039) | Nessus | Amazon Linux Local Security Checks | high |
198262 | Amazon Linux 2 : amazon-ecr-credential-helper (ALASNITRO-ENCLAVES-2024-040) | Nessus | Amazon Linux Local Security Checks | high |
198258 | Amazon Linux 2 : cni-plugins (ALAS-2024-2555) | Nessus | Amazon Linux Local Security Checks | high |
198253 | Amazon Linux 2 : golang (ALAS-2024-2554) | Nessus | Amazon Linux Local Security Checks | high |
198250 | Amazon Linux 2 : golist (ALAS-2024-2556) | Nessus | Amazon Linux Local Security Checks | medium |
198247 | Amazon Linux 2 : amazon-ecr-credential-helper (ALASECS-2024-036) | Nessus | Amazon Linux Local Security Checks | high |
198150 | Oracle Linux 8 : git-lfs (ELSA-2024-3346) | Nessus | Oracle Linux Local Security Checks | medium |
198073 | RHEL 8 : Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2024:3467) | Nessus | Red Hat Local Security Checks | medium |
197969 | Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2024-629) | Nessus | Amazon Linux Local Security Checks | high |
197964 | Amazon Linux 2023 : amazon-cloudwatch-agent (ALAS2023-2024-625) | Nessus | Amazon Linux Local Security Checks | high |
197962 | Amazon Linux 2023 : oci-add-hooks (ALAS2023-2024-632) | Nessus | Amazon Linux Local Security Checks | medium |
197961 | Amazon Linux 2023 : cni-plugins (ALAS2023-2024-630) | Nessus | Amazon Linux Local Security Checks | high |
197959 | Amazon Linux 2023 : amazon-ecr-credential-helper (ALAS2023-2024-631) | Nessus | Amazon Linux Local Security Checks | medium |
197874 | RHEL 8 : Red Hat OpenStack Platform 16.2 (etcd) (RHSA-2024:3352) | Nessus | Red Hat Local Security Checks | medium |
197869 | RHEL 8 : git-lfs (RHSA-2024:3346) | Nessus | Red Hat Local Security Checks | medium |
197786 | RHEL 8 : go-toolset:rhel8 (RHSA-2024:3259) | Nessus | Red Hat Local Security Checks | high |
197644 | RHEL 9 : Red Hat OpenStack Platform 17.1 (etcd) (RHSA-2024:2729) | Nessus | Red Hat Local Security Checks | high |
197564 | RHEL 8 : go-toolset:rhel8 (RHSA-2024:2936) | Nessus | Red Hat Local Security Checks | high |
197563 | RHEL 8 : go-toolset:rhel8 (RHSA-2024:2935) | Nessus | Red Hat Local Security Checks | high |
197519 | RHEL 7 : go-toolset-1.19-golang (RHSA-2024:2892) | Nessus | Red Hat Local Security Checks | high |
196964 | Rocky Linux 9 : golang (RLSA-2024:2562) | Nessus | Rocky Linux Local Security Checks | high |
196958 | Rocky Linux 9 : git-lfs (RLSA-2024:2724) | Nessus | Rocky Linux Local Security Checks | medium |
195298 | RHCOS 4 : OpenShift Container Platform 4.14.24 (RHSA-2024:2672) | Nessus | Red Hat Local Security Checks | high |
195228 | Rocky Linux 8 : git-lfs (RLSA-2024:2699) | Nessus | Rocky Linux Local Security Checks | high |
195225 | RHEL 8 / 9 : OpenShift Container Platform 4.14.24 (RHSA-2024:2672) | Nessus | Red Hat Local Security Checks | high |
195224 | RHEL 9 : Red Hat build of MicroShift 4.14.24 (RHSA-2024:2671) | Nessus | Red Hat Local Security Checks | high |
195214 | RHEL 9 : Red Hat build of MicroShift 4.15.12 (RHSA-2024:2667) | Nessus | Red Hat Local Security Checks | high |
195209 | Oracle Linux 8 : git-lfs (ELSA-2024-2699) | Nessus | Oracle Linux Local Security Checks | high |
195208 | AlmaLinux 9 : git-lfs (ALSA-2024:2724) | Nessus | Alma Linux Local Security Checks | medium |
195205 | AlmaLinux 8 : git-lfs (ALSA-2024:2699) | Nessus | Alma Linux Local Security Checks | high |
195158 | Oracle Linux 9 : golang (ELSA-2024-2562) | Nessus | Oracle Linux Local Security Checks | high |
195133 | Oracle Linux 9 : git-lfs (ELSA-2024-2724) | Nessus | Oracle Linux Local Security Checks | medium |
195115 | RHEL 9 : git-lfs (RHSA-2024:2724) | Nessus | Red Hat Local Security Checks | medium |
195019 | RHEL 8 : git-lfs (RHSA-2024:2699) | Nessus | Red Hat Local Security Checks | high |
195002 | Rocky Linux 8 : go-toolset:rhel8 (RLSA-2024:1962) | Nessus | Rocky Linux Local Security Checks | high |
194948 | RHEL 8 / 9 : OpenShift Container Platform 4.13.41 (RHSA-2024:2049) | Nessus | Red Hat Local Security Checks | high |
194913 | RHCOS 4 : OpenShift Container Platform 4.12.56 (RHSA-2024:1899) | Nessus | Red Hat Local Security Checks | high |
194912 | RHCOS 4 : OpenShift Container Platform 4.14.22 (RHSA-2024:1897) | Nessus | Red Hat Local Security Checks | high |
194911 | RHCOS 4 : OpenShift Container Platform 4.15.10 (RHSA-2024:1892) | Nessus | Red Hat Local Security Checks | high |
194881 | CentOS 7 : rhc-worker-script (RHSA-2024:2625) | Nessus | CentOS Local Security Checks | high |
194879 | RHEL 7 : rhc-worker-script (RHSA-2024:2625) | Nessus | Red Hat Local Security Checks | high |
194846 | RHEL 9 : golang (RHSA-2024:2562) | Nessus | Red Hat Local Security Checks | high |
194505 | Fedora 40 : kubernetes (2024-ce2eefc399) | Nessus | Fedora Local Security Checks | low |
194469 | RHEL 9 : git-lfs (RHSA-2024:2079) | Nessus | Red Hat Local Security Checks | high |
194446 | AlmaLinux 9 : golang (ALSA-2024:1963) | Nessus | Alma Linux Local Security Checks | high |
194443 | AlmaLinux 8 : go-toolset:rhel8 (ALSA-2024:1962) | Nessus | Alma Linux Local Security Checks | high |
194391 | RHEL 9 : golang (RHSA-2024:1963) | Nessus | Red Hat Local Security Checks | high |
193965 | RHEL 8 / 9 : OpenShift Container Platform 4.14.22 (RHSA-2024:1897) | Nessus | Red Hat Local Security Checks | high |
193910 | RHEL 8 / 9 : OpenShift Container Platform 4.15.10 (RHSA-2024:1892) | Nessus | Red Hat Local Security Checks | high |
193909 | RHEL 8 / 9 : OpenShift Container Platform 4.12.56 (RHSA-2024:1899) | Nessus | Red Hat Local Security Checks | high |
193783 | Oracle Linux 8 : go-toolset:ol8 (ELSA-2024-1962) | Nessus | Oracle Linux Local Security Checks | high |
193772 | Oracle Linux 9 : golang (ELSA-2024-1963) | Nessus | Oracle Linux Local Security Checks | high |
193729 | RHEL 8 : go-toolset:rhel8 (RHSA-2024:1962) | Nessus | Red Hat Local Security Checks | high |
193338 | FreeBSD : go -- http2: close connections when receiving too many headers (cdb5e0e3-fafc-11ee-9c21-901b0e9408dc) | Nessus | FreeBSD Local Security Checks | high |
193188 | FreeBSD : forgejo -- HTTP/2 CONTINUATION flood in net/http (c092be0e-f7cc-11ee-aa6b-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | high |
193068 | SUSE SLES12 Security Update : go1.22 (SUSE-SU-2024:1160-1) | Nessus | SuSE Local Security Checks | high |
193067 | SUSE SLES12 Security Update : go1.21 (SUSE-SU-2024:1161-1) | Nessus | SuSE Local Security Checks | high |
192990 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21 (SUSE-SU-2024:1122-1) | Nessus | SuSE Local Security Checks | high |
192989 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.22 (SUSE-SU-2024:1121-1) | Nessus | SuSE Local Security Checks | high |
192925 | Golang < 1.21.9, 1.22.x < 1.22.2 DoS | Nessus | Windows | high |