146875 | Photon OS 3.0: Go PHSA-2021-3.0-0200 | Nessus | PhotonOS Local Security Checks | 2/27/2021 | 7/24/2024 | high |
145735 | openSUSE Security Update : go1.14 (openSUSE-2021-190) | Nessus | SuSE Local Security Checks | 2/1/2021 | 5/10/2022 | high |
150031 | CentOS 8 : go-toolset:rhel8 (CESA-2021:1746) | Nessus | CentOS Local Security Checks | 5/28/2021 | 5/9/2022 | high |
185079 | Rocky Linux 8 : go-toolset:rhel8 (RLSA-2021:1746) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
163840 | GLSA-202208-02 : Go: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/4/2022 | 10/16/2023 | critical |
145095 | FreeBSD : go -- cmd/go: packages using cgo can cause arbitrary code execution at build time; crypto/elliptic: incorrect operations on the P-224 curve (6a4805d5-5aaf-11eb-a21d-79f5bc5ef6a9) | Nessus | FreeBSD Local Security Checks | 1/20/2021 | 5/11/2022 | high |
149924 | Oracle Linux 8 : go-toolset:ol8 (ELSA-2021-1746) | Nessus | Oracle Linux Local Security Checks | 5/26/2021 | 11/1/2024 | high |
194182 | RHEL 8 : Release of OpenShift Serverless Client kn 1.14.1 (RHSA-2021:2095) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
194181 | RHEL 8 : Release of OpenShift Serverless Client kn 1.14.0 (RHSA-2021:1339) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
149662 | RHEL 8 : go-toolset:rhel8 (RHSA-2021:1746) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 11/7/2024 | high |
145720 | openSUSE Security Update : go1.14 (openSUSE-2021-194) | Nessus | SuSE Local Security Checks | 2/1/2021 | 5/10/2022 | high |
195780 | RHEL 7 : golang (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
145476 | SUSE SLED15 / SLES15 Security Update : go1.14 (SUSE-SU-2021:0222-1) | Nessus | SuSE Local Security Checks | 1/27/2021 | 5/11/2022 | high |
146635 | Amazon Linux 2 : golang (ALAS-2021-1609) | Nessus | Amazon Linux Local Security Checks | 2/19/2021 | 5/10/2022 | high |
145710 | openSUSE Security Update : go1.15 (openSUSE-2021-192) | Nessus | SuSE Local Security Checks | 2/1/2021 | 5/11/2022 | high |
146281 | Fedora 33 : golang (2021-e435a8bb88) | Nessus | Fedora Local Security Checks | 2/8/2021 | 5/10/2022 | high |
145470 | SUSE SLED15 / SLES15 Security Update : go1.15 (SUSE-SU-2021:0223-1) | Nessus | SuSE Local Security Checks | 1/27/2021 | 5/11/2022 | high |