197959 | Amazon Linux 2023 : amazon-ecr-credential-helper (ALAS2023-2024-631) | Nessus | Amazon Linux Local Security Checks | 5/28/2024 | 5/29/2024 | medium |
197564 | RHEL 8 : go-toolset:rhel8 (RHSA-2024:2936) | Nessus | Red Hat Local Security Checks | 5/21/2024 | 11/7/2024 | high |
198262 | Amazon Linux 2 : amazon-ecr-credential-helper (ALASNITRO-ENCLAVES-2024-040) | Nessus | Amazon Linux Local Security Checks | 5/31/2024 | 6/3/2024 | high |
198269 | Amazon Linux 2 : amazon-cloudwatch-agent (ALAS-2024-2550) | Nessus | Amazon Linux Local Security Checks | 5/31/2024 | 11/8/2024 | high |
198253 | Amazon Linux 2 : golang (ALAS-2024-2554) | Nessus | Amazon Linux Local Security Checks | 5/31/2024 | 8/6/2024 | high |
207493 | SUSE SLES15 / openSUSE 15 Security Update : kubernetes1.24 (SUSE-SU-2024:3342-1) | Nessus | SuSE Local Security Checks | 9/20/2024 | 9/20/2024 | critical |
196964 | Rocky Linux 9 : golang (RLSA-2024:2562) | Nessus | Rocky Linux Local Security Checks | 5/14/2024 | 8/6/2024 | high |
202081 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Go vulnerabilities (USN-6886-1) | Nessus | Ubuntu Local Security Checks | 7/10/2024 | 8/27/2024 | critical |
202929 | Amazon Linux 2023 : ecs-init (ALAS2023-2024-672) | Nessus | Amazon Linux Local Security Checks | 7/22/2024 | 7/23/2024 | high |
195133 | Oracle Linux 9 : git-lfs (ELSA-2024-2724) | Nessus | Oracle Linux Local Security Checks | 5/7/2024 | 11/8/2024 | medium |
195225 | RHEL 8 / 9 : OpenShift Container Platform 4.14.24 (RHSA-2024:2672) | Nessus | Red Hat Local Security Checks | 5/9/2024 | 11/7/2024 | high |
202431 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2024-1909) | Nessus | Huawei Local Security Checks | 7/15/2024 | 8/6/2024 | high |
202441 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2024-1885) | Nessus | Huawei Local Security Checks | 7/15/2024 | 8/6/2024 | high |
193188 | FreeBSD : forgejo -- HTTP/2 CONTINUATION flood in net/http (c092be0e-f7cc-11ee-aa6b-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 4/11/2024 | 4/17/2024 | high |
201788 | CBL Mariner 2.0 Security Update: blobfuse2 / azcopy / coredns / cert-manager (CVE-2023-45288) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 11/2/2024 | high |
200806 | SUSE SLES15 / openSUSE 15 Security Update : containerd (SUSE-SU-2024:2108-1) | Nessus | SuSE Local Security Checks | 6/21/2024 | 6/21/2024 | high |
194505 | Fedora 40 : kubernetes (2024-ce2eefc399) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | low |
197644 | RHEL 9 : Red Hat OpenStack Platform 17.1 (etcd) (RHSA-2024:2729) | Nessus | Red Hat Local Security Checks | 5/22/2024 | 11/7/2024 | high |
198258 | Amazon Linux 2 : cni-plugins (ALAS-2024-2555) | Nessus | Amazon Linux Local Security Checks | 5/31/2024 | 6/3/2024 | high |
206074 | Amazon Linux 2 : oci-add-hooks (ALASNITRO-ENCLAVES-2024-043) | Nessus | Amazon Linux Local Security Checks | 8/21/2024 | 8/22/2024 | high |
206582 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2024:3089-1) | Nessus | SuSE Local Security Checks | 9/4/2024 | 9/6/2024 | critical |
197869 | RHEL 8 : git-lfs (RHSA-2024:3346) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | medium |
194911 | RHCOS 4 : OpenShift Container Platform 4.15.10 (RHSA-2024:1892) | Nessus | Red Hat Local Security Checks | 5/2/2024 | 5/2/2024 | high |
197962 | Amazon Linux 2023 : oci-add-hooks (ALAS2023-2024-632) | Nessus | Amazon Linux Local Security Checks | 5/28/2024 | 5/29/2024 | medium |
197519 | RHEL 7 : go-toolset-1.19-golang (RHSA-2024:2892) | Nessus | Red Hat Local Security Checks | 5/20/2024 | 11/7/2024 | high |
197874 | RHEL 8 : Red Hat OpenStack Platform 16.2 (etcd) (RHSA-2024:3352) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | medium |
194469 | RHEL 9 : git-lfs (RHSA-2024:2079) | Nessus | Red Hat Local Security Checks | 4/29/2024 | 11/7/2024 | high |
200381 | Amazon Linux 2 : cri-tools (ALAS-2024-2568) | Nessus | Amazon Linux Local Security Checks | 6/12/2024 | 11/8/2024 | high |
197961 | Amazon Linux 2023 : cni-plugins (ALAS2023-2024-630) | Nessus | Amazon Linux Local Security Checks | 5/28/2024 | 5/29/2024 | high |
206577 | SUSE SLES15 / openSUSE 15 Security Update : kubernetes1.28 (SUSE-SU-2024:3097-1) | Nessus | SuSE Local Security Checks | 9/4/2024 | 9/18/2024 | critical |
198150 | Oracle Linux 8 : git-lfs (ELSA-2024-3346) | Nessus | Oracle Linux Local Security Checks | 5/30/2024 | 11/8/2024 | medium |
194846 | RHEL 9 : golang (RHSA-2024:2562) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/7/2024 | high |
195002 | Rocky Linux 8 : go-toolset:rhel8 (RLSA-2024:1962) | Nessus | Rocky Linux Local Security Checks | 5/6/2024 | 5/10/2024 | high |
195224 | RHEL 9 : Red Hat build of MicroShift 4.14.24 (RHSA-2024:2671) | Nessus | Red Hat Local Security Checks | 5/9/2024 | 11/7/2024 | high |
208102 | Amazon Linux 2 : amazon-ssm-agent (ALAS-2024-2645) | Nessus | Amazon Linux Local Security Checks | 10/3/2024 | 10/4/2024 | critical |
210482 | RHEL 8 / 9 : Red Hat Service Interconnect 1.4.5 Release (RHSA-2024:4125) | Nessus | Red Hat Local Security Checks | 11/7/2024 | 11/7/2024 | medium |
193965 | RHEL 8 / 9 : OpenShift Container Platform 4.14.22 (RHSA-2024:1897) | Nessus | Red Hat Local Security Checks | 4/26/2024 | 11/7/2024 | high |
202553 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2024-1934) | Nessus | Huawei Local Security Checks | 7/16/2024 | 8/6/2024 | high |
204519 | Photon OS 5.0: Go PHSA-2024-5.0-0239 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
205144 | GLSA-202408-07 : Go: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/7/2024 | 8/7/2024 | critical |
205925 | EulerOS 2.0 SP12 : golang (EulerOS-SA-2024-2214) | Nessus | Huawei Local Security Checks | 8/20/2024 | 8/20/2024 | high |
211363 | Ubuntu 22.04 LTS : Go vulnerabilities (USN-7111-1) | Nessus | Ubuntu Local Security Checks | 11/14/2024 | 11/14/2024 | high |
209811 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2024:3755-1) | Nessus | SuSE Local Security Checks | 10/27/2024 | 10/27/2024 | critical |
210583 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.22-openssl (SUSE-SU-2024:3938-1) | Nessus | SuSE Local Security Checks | 11/8/2024 | 11/8/2024 | critical |
195019 | RHEL 8 : git-lfs (RHSA-2024:2699) | Nessus | Red Hat Local Security Checks | 5/6/2024 | 11/7/2024 | high |
194391 | RHEL 9 : golang (RHSA-2024:1963) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
194913 | RHCOS 4 : OpenShift Container Platform 4.12.56 (RHSA-2024:1899) | Nessus | Red Hat Local Security Checks | 5/2/2024 | 5/2/2024 | high |
195228 | Rocky Linux 8 : git-lfs (RLSA-2024:2699) | Nessus | Rocky Linux Local Security Checks | 5/9/2024 | 5/9/2024 | high |
200576 | Rocky Linux 8 : go-toolset:rhel8 (RLSA-2024:3259) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 8/6/2024 | high |
201060 | RHEL 9 : golang (RHSA-2024:4146) | Nessus | Red Hat Local Security Checks | 6/27/2024 | 11/7/2024 | high |