152513 | Oracle Linux 8 : go-toolset:ol8 (ELSA-2021-3076) | Nessus | Oracle Linux Local Security Checks | 8/12/2021 | 11/1/2024 | high |
163840 | GLSA-202208-02 : Go: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/4/2022 | 10/16/2023 | critical |
152448 | RHEL 8 : go-toolset:rhel8 (RHSA-2021:3076) | Nessus | Red Hat Local Security Checks | 8/11/2021 | 11/7/2024 | high |
157167 | RHEL 7 : OpenShift Container Storage 3.11.z (RHSA-2022:0308) | Nessus | Red Hat Local Security Checks | 1/28/2022 | 11/7/2024 | medium |
150897 | SUSE SLED15 / SLES15 Security Update : go1.16 (SUSE-SU-2021:2085-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | medium |
194265 | RHEL 7 / 8 : OpenShift Virtualization 4.9.0 RPMs (RHSA-2021:4103) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | medium |
150968 | Amazon Linux 2 : golang (ALAS-2021-1657) | Nessus | Amazon Linux Local Security Checks | 6/23/2021 | 6/23/2021 | medium |
194928 | Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808) | Nessus | CGI abuses | 5/2/2024 | 7/29/2024 | critical |
150933 | Photon OS 4.0: Go PHSA-2021-4.0-0046 | Nessus | PhotonOS Local Security Checks | 6/21/2021 | 7/24/2024 | medium |
153657 | EulerOS 2.0 SP8 : golang (EulerOS-SA-2021-2462) | Nessus | Huawei Local Security Checks | 9/24/2021 | 9/24/2021 | medium |
153684 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2021-2551) | Nessus | Huawei Local Security Checks | 9/27/2021 | 9/27/2021 | medium |
153734 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2021-2527) | Nessus | Huawei Local Security Checks | 9/27/2021 | 9/27/2021 | medium |
195780 | RHEL 7 : golang (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
150899 | SUSE SLED15 / SLES15 Security Update : go1.15 (SUSE-SU-2021:2082-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | medium |
194274 | RHEL 8 : Release of OpenShift Serverless Client kn 1.17.0 (Moderate) (RHSA-2021:3555) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/8/2024 | high |
153715 | EulerOS 2.0 SP5 : golang (EulerOS-SA-2021-2497) | Nessus | Huawei Local Security Checks | 9/27/2021 | 9/27/2021 | medium |
210307 | RHEL 8 : Release of OpenShift Serverless Client kn 1.16.0 (Moderate) (RHSA-2021:2704) | Nessus | Red Hat Local Security Checks | 11/5/2024 | 11/7/2024 | high |
165146 | RHEL 8 : Red Hat OpenStack Platform 16.2 (etcd) (RHSA-2021:3487) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | high |
151024 | openSUSE 15 Security Update : go1.15 (openSUSE-SU-2021:0904-1) | Nessus | SuSE Local Security Checks | 6/28/2021 | 6/28/2021 | medium |
151517 | Amazon Linux AMI : golang (ALAS-2021-1512) | Nessus | Amazon Linux Local Security Checks | 7/13/2021 | 7/13/2021 | medium |
152440 | RHEL 7 / 8 : OpenShift Container Platform 4.8.4 (RHSA-2021:2984) | Nessus | Red Hat Local Security Checks | 8/10/2021 | 11/7/2024 | high |
149346 | FreeBSD : go -- net/http: ReadRequest can stack overflow due to recursion with very large headers (7f242313-aea5-11eb-8151-67f74cf7c704) | Nessus | FreeBSD Local Security Checks | 5/7/2021 | 6/15/2021 | medium |
152372 | Photon OS 3.0: Go PHSA-2021-3.0-0276 | Nessus | PhotonOS Local Security Checks | 8/10/2021 | 7/22/2024 | medium |
199084 | RHEL 8 : etcd (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/18/2024 | high |
184704 | Rocky Linux 8 : go-toolset:rhel8 (RLSA-2021:3076) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
156004 | RHEL 8 : Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2021:5072) | Nessus | Red Hat Local Security Checks | 12/11/2021 | 11/7/2024 | high |
152454 | CentOS 8 : go-toolset:rhel8 (CESA-2021:3076) | Nessus | CentOS Local Security Checks | 8/11/2021 | 12/4/2023 | high |
152975 | RHEL 7 / 8 : OpenShift Container Platform 4.8.9 (RHSA-2021:3248) | Nessus | Red Hat Local Security Checks | 9/2/2021 | 11/7/2024 | high |