CVE-2024-24784

high

Tenable Plugins

View all (33 total)

IDNameProductFamilySeverity
206939EulerOS 2.0 SP12 : python-jinja2 (EulerOS-SA-2024-2348)NessusHuawei Local Security Checks
high
206582SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2024:3089-1)NessusSuSE Local Security Checks
critical
206084Photon OS 3.0: Go PHSA-2024-3.0-0783NessusPhotonOS Local Security Checks
high
206049Rocky Linux 8 : container-tools:rhel8 (RLSA-2024:5258)NessusRocky Linux Local Security Checks
medium
205950EulerOS 2.0 SP12 : golang (EulerOS-SA-2024-2238)NessusHuawei Local Security Checks
high
205925EulerOS 2.0 SP12 : golang (EulerOS-SA-2024-2214)NessusHuawei Local Security Checks
high
205741Photon OS 4.0: Go PHSA-2024-4.0-0668NessusPhotonOS Local Security Checks
high
205545AlmaLinux 8 : container-tools:rhel8 (ALSA-2024:5258)NessusAlma Linux Local Security Checks
medium
205538Oracle Linux 8 : container-tools:ol8 (ELSA-2024-5258)NessusOracle Linux Local Security Checks
medium
205144GLSA-202408-07 : Go: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
202553EulerOS 2.0 SP9 : golang (EulerOS-SA-2024-1934)NessusHuawei Local Security Checks
high
202533EulerOS 2.0 SP9 : golang (EulerOS-SA-2024-1961)NessusHuawei Local Security Checks
high
202441EulerOS 2.0 SP10 : golang (EulerOS-SA-2024-1885)NessusHuawei Local Security Checks
high
202431EulerOS 2.0 SP10 : golang (EulerOS-SA-2024-1909)NessusHuawei Local Security Checks
high
202081Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Go vulnerabilities (USN-6886-1)NessusUbuntu Local Security Checks
critical
201091RHEL 9 : OpenShift Container Platform 4.16.0 (RHSA-2024:0045)NessusRed Hat Local Security Checks
high
200946EulerOS 2.0 SP11 : golang (EulerOS-SA-2024-1814)NessusHuawei Local Security Checks
high
200944EulerOS 2.0 SP11 : golang (EulerOS-SA-2024-1835)NessusHuawei Local Security Checks
high
200788RHEL 8 : Release of openshift-serverless-clients kn 1.33.0 security update & s (Important) (RHSA-2024:4023)NessusRed Hat Local Security Checks
high
200576Rocky Linux 8 : go-toolset:rhel8 (RLSA-2024:3259)NessusRocky Linux Local Security Checks
high
198280Oracle Linux 8 : go-toolset:ol8 (ELSA-2024-3259)NessusOracle Linux Local Security Checks
high
198253Amazon Linux 2 : golang (ALAS-2024-2554)NessusAmazon Linux Local Security Checks
high
197969Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2024-629)NessusAmazon Linux Local Security Checks
high
197786RHEL 8 : go-toolset:rhel8 (RHSA-2024:3259)NessusRed Hat Local Security Checks
high
196964Rocky Linux 9 : golang (RLSA-2024:2562)NessusRocky Linux Local Security Checks
high
195158Oracle Linux 9 : golang (ELSA-2024-2562)NessusOracle Linux Local Security Checks
high
194846RHEL 9 : golang (RHSA-2024:2562)NessusRed Hat Local Security Checks
high
192500SUSE SLES12 Security Update : go1.22 (SUSE-SU-2024:0936-1)NessusSuSE Local Security Checks
high
191774SUSE SLES12 Security Update : go1.21 (SUSE-SU-2024:0800-1)NessusSuSE Local Security Checks
high
191765SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.22 (SUSE-SU-2024:0812-1)NessusSuSE Local Security Checks
high
191764SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21 (SUSE-SU-2024:0811-1)NessusSuSE Local Security Checks
high
191709Golang < 1.21.8, 1.22.x < 1.22.1 Multiple VulnerabilitiesNessusWindows
high
191672FreeBSD : go -- multiple vulnerabilities (b1b039ec-dbfc-11ee-9165-901b0e9408dc)NessusFreeBSD Local Security Checks
high