161885 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2022-1805) | Nessus | Huawei Local Security Checks | 6/6/2022 | 10/26/2023 | critical |
159073 | FreeBSD : go -- multiple vulnerabilities (e2af876f-a7c8-11ec-9a2a-002324b2fba8) | Nessus | FreeBSD Local Security Checks | 3/20/2022 | 11/6/2023 | high |
184817 | Rocky Linux 8 : go-toolset:rhel8 (RLSA-2022:5337) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/14/2023 | medium |
161876 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2022-1788) | Nessus | Huawei Local Security Checks | 6/6/2022 | 10/26/2023 | critical |
203948 | Photon OS 3.0: Falco PHSA-2023-3.0-0611 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
160303 | Debian DLA-2986-1 : golang-1.8 - LTS security update | Nessus | Debian Local Security Checks | 4/28/2022 | 8/9/2022 | critical |
159703 | SUSE SLED15 / SLES15 Security Update : go1.17 (SUSE-SU-2022:1167-1) | Nessus | SuSE Local Security Checks | 4/13/2022 | 7/13/2023 | high |
161947 | Oracle Linux 8 : go-toolset:ol8addon (ELSA-2022-14844) | Nessus | Oracle Linux Local Security Checks | 6/8/2022 | 11/1/2024 | medium |
160122 | EulerOS 2.0 SP5 : golang (EulerOS-SA-2022-1534) | Nessus | Huawei Local Security Checks | 4/25/2022 | 8/9/2022 | critical |
164871 | RHEL 7 / 8 : OpenShift Container Platform 4.10.25 (RHSA-2022:5729) | Nessus | Red Hat Local Security Checks | 9/8/2022 | 11/7/2024 | critical |
160304 | Debian DLA-2985-1 : golang-1.7 - LTS security update | Nessus | Debian Local Security Checks | 4/28/2022 | 8/9/2022 | critical |
162622 | RHEL 7 : go-toolset-1.17 and go-toolset-1.17-golang (RHSA-2022:5415) | Nessus | Red Hat Local Security Checks | 6/30/2022 | 11/7/2024 | high |
163229 | Amazon Linux 2 : golang (ALAS-2022-1811) | Nessus | Amazon Linux Local Security Checks | 7/15/2022 | 10/17/2023 | critical |
159697 | SUSE SLED15 / SLES15 Security Update : go1.16 (SUSE-SU-2022:1164-1) | Nessus | SuSE Local Security Checks | 4/13/2022 | 7/13/2023 | high |
195780 | RHEL 7 : golang (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
164846 | RHEL 8 : OpenShift Container Platform 4.11.0 (RHSA-2022:5068) | Nessus | Red Hat Local Security Checks | 9/8/2022 | 11/8/2024 | critical |
163840 | GLSA-202208-02 : Go: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/4/2022 | 10/16/2023 | critical |
160177 | EulerOS 2.0 SP8 : golang (EulerOS-SA-2022-1566) | Nessus | Huawei Local Security Checks | 4/25/2022 | 8/9/2022 | critical |
160858 | Oracle Linux 7 / 8 : olcne / istio / istio (ELSA-2022-9362) | Nessus | Oracle Linux Local Security Checks | 5/10/2022 | 10/22/2024 | high |
194332 | RHEL 8 : Release of OpenShift Serverless Client kn 1.24.0 (Important) (RHSA-2022:6042) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
164615 | RHEL 8 : Red Hat OpenShift Service Mesh 2.1.5 (RHSA-2022:6277) | Nessus | Red Hat Local Security Checks | 9/1/2022 | 11/7/2024 | high |
203803 | Photon OS 3.0: Go PHSA-2022-3.0-0375 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/29/2024 | high |
174589 | Debian DLA-3395-1 : golang-1.11 - LTS security update | Nessus | Debian Local Security Checks | 4/20/2023 | 4/20/2023 | critical |
160856 | Oracle Linux 7 / 8 : olcne / istio / istio (ELSA-2022-9363) | Nessus | Oracle Linux Local Security Checks | 5/10/2022 | 10/22/2024 | high |
163676 | RHEL 9 : go-toolset and golang (RHSA-2022:5799) | Nessus | Red Hat Local Security Checks | 8/1/2022 | 11/7/2024 | medium |
194211 | RHEL 7 / 8 : OpenShift Virtualization 4.12.0 RPMs (RHSA-2023:0407) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | medium |
198922 | RHEL 8 : faq (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 6/3/2024 | critical |
194928 | Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808) | Nessus | CGI abuses | 5/2/2024 | 7/29/2024 | critical |
162254 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2022-1841) | Nessus | Huawei Local Security Checks | 6/15/2022 | 10/20/2023 | critical |
162270 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2022-1865) | Nessus | Huawei Local Security Checks | 6/15/2022 | 10/20/2023 | critical |
204385 | Photon OS 4.0: Kubernetes PHSA-2023-4.0-0419 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
203410 | Photon OS 4.0: Go PHSA-2022-4.0-0194 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/29/2024 | high |
168435 | Amazon Linux AMI : golang (ALAS-2022-1635) | Nessus | Amazon Linux Local Security Checks | 12/7/2022 | 12/5/2023 | critical |
171016 | Rocky Linux 9 : go-toolset and golang (RLSA-2022:5799) | Nessus | Rocky Linux Local Security Checks | 2/6/2023 | 11/7/2023 | medium |
206369 | CBL Mariner 2.0 Security Update: python-tensorboard / golang (CVE-2022-24921) | Nessus | MarinerOS Local Security Checks | 8/30/2024 | 9/12/2024 | high |
163918 | Amazon Linux 2 : golang (ALAS-2022-1830) | Nessus | Amazon Linux Local Security Checks | 8/8/2022 | 12/8/2023 | critical |
162634 | RHEL 8 : go-toolset:rhel8 (RHSA-2022:5337) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 11/7/2024 | medium |
173069 | Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2023-048) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/12/2023 | critical |
194919 | Splunk Enterprise < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0613) | Nessus | CGI abuses | 5/2/2024 | 7/26/2024 | critical |
161946 | Oracle Linux 8 : go-toolset:ol8addon (ELSA-2022-14857) | Nessus | Oracle Linux Local Security Checks | 6/8/2022 | 11/1/2024 | critical |