Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
193067SUSE SLES12 Security Update : go1.21 (SUSE-SU-2024:1161-1)NessusSuSE Local Security Checks4/9/20244/17/2024
high
193910RHEL 8 / 9 : OpenShift Container Platform 4.15.10 (RHSA-2024:1892)NessusRed Hat Local Security Checks4/26/20246/3/2024
high
195205AlmaLinux 8 : git-lfs (ALSA-2024:2699)NessusAlma Linux Local Security Checks5/9/20245/9/2024
high
195209Oracle Linux 8 : git-lfs (ELSA-2024-2699)NessusOracle Linux Local Security Checks5/9/20245/9/2024
high
196958Rocky Linux 9 : git-lfs (RLSA-2024:2724)NessusRocky Linux Local Security Checks5/14/20245/14/2024
medium
197563RHEL 8 : go-toolset:rhel8 (RHSA-2024:2935)NessusRed Hat Local Security Checks5/21/20246/3/2024
high
198265Amazon Linux 2 : amazon-ecr-credential-helper (ALASDOCKER-2024-039)NessusAmazon Linux Local Security Checks5/31/20246/3/2024
high
200581Rocky Linux 8 : git-lfs (RLSA-2024:3346)NessusRocky Linux Local Security Checks6/14/20246/14/2024
medium
202399RHEL 8 : git-lfs (RHSA-2024:4545)NessusRed Hat Local Security Checks7/15/20247/15/2024
high
198280Oracle Linux 8 : go-toolset:ol8 (ELSA-2024-3259)NessusOracle Linux Local Security Checks6/1/20248/6/2024
high
200944EulerOS 2.0 SP11 : golang (EulerOS-SA-2024-1835)NessusHuawei Local Security Checks6/25/20248/6/2024
high
202533EulerOS 2.0 SP9 : golang (EulerOS-SA-2024-1961)NessusHuawei Local Security Checks7/16/20248/6/2024
high
200272RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:3781)NessusRed Hat Local Security Checks6/10/20246/10/2024
high
204876RHEL 8 : git-lfs (RHSA-2024:4933)NessusRed Hat Local Security Checks7/31/20247/31/2024
high
197786RHEL 8 : go-toolset:rhel8 (RHSA-2024:3259)NessusRed Hat Local Security Checks5/23/20248/6/2024
high
200788RHEL 8 : Release of openshift-serverless-clients kn 1.33.0 security update & s (Important) (RHSA-2024:4023)NessusRed Hat Local Security Checks6/20/20248/6/2024
high
193338FreeBSD : go -- http2: close connections when receiving too many headers (cdb5e0e3-fafc-11ee-9c21-901b0e9408dc)NessusFreeBSD Local Security Checks4/15/20245/10/2024
high
194446AlmaLinux 9 : golang (ALSA-2024:1963)NessusAlma Linux Local Security Checks4/29/20245/10/2024
high
194881CentOS 7 : rhc-worker-script (RHSA-2024:2625)NessusCentOS Local Security Checks5/1/20245/1/2024
high
194948RHEL 8 / 9 : OpenShift Container Platform 4.13.41 (RHSA-2024:2049)NessusRed Hat Local Security Checks5/2/20246/4/2024
high
202397RHEL 8 : git-lfs (RHSA-2024:4546)NessusRed Hat Local Security Checks7/15/20247/15/2024
high
202991Amazon Linux 2 : ecs-init (ALASECS-2024-039)NessusAmazon Linux Local Security Checks7/23/20247/24/2024
high
205094Amazon Linux 2023 : nerdctl (ALAS2023-2024-700)NessusAmazon Linux Local Security Checks8/6/20248/7/2024
medium
195298RHCOS 4 : OpenShift Container Platform 4.14.24 (RHSA-2024:2672)NessusRed Hat Local Security Checks5/10/20245/10/2024
high
194912RHCOS 4 : OpenShift Container Platform 4.14.22 (RHSA-2024:1897)NessusRed Hat Local Security Checks5/2/20245/2/2024
high
200576Rocky Linux 8 : go-toolset:rhel8 (RLSA-2024:3259)NessusRocky Linux Local Security Checks6/14/20248/6/2024
high
200946EulerOS 2.0 SP11 : golang (EulerOS-SA-2024-1814)NessusHuawei Local Security Checks6/25/20248/6/2024
high
202553EulerOS 2.0 SP9 : golang (EulerOS-SA-2024-1934)NessusHuawei Local Security Checks7/16/20248/6/2024
high
202403RHEL 9 : git-lfs (RHSA-2024:4543)NessusRed Hat Local Security Checks7/15/20247/15/2024
high
202938EulerOS 2.0 SP8 : golang (EulerOS-SA-2024-2030)NessusHuawei Local Security Checks7/22/20247/22/2024
medium
204519Photon OS 5.0: Go PHSA-2024-5.0-0239NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
192925Golang < 1.21.9, 1.22.x < 1.22.2 DoSNessusWindows4/4/20245/10/2024
medium
192989SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.22 (SUSE-SU-2024:1121-1)NessusSuSE Local Security Checks4/8/20244/17/2024
high
192990SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21 (SUSE-SU-2024:1122-1)NessusSuSE Local Security Checks4/8/20244/17/2024
high
193909RHEL 8 / 9 : OpenShift Container Platform 4.12.56 (RHSA-2024:1899)NessusRed Hat Local Security Checks4/26/20246/3/2024
high
194391RHEL 9 : golang (RHSA-2024:1963)NessusRed Hat Local Security Checks4/28/20246/3/2024
high
194913RHCOS 4 : OpenShift Container Platform 4.12.56 (RHSA-2024:1899)NessusRed Hat Local Security Checks5/2/20245/2/2024
high
195019RHEL 8 : git-lfs (RHSA-2024:2699)NessusRed Hat Local Security Checks5/6/20246/3/2024
high
195214RHEL 9 : Red Hat build of MicroShift 4.15.12 (RHSA-2024:2667)NessusRed Hat Local Security Checks5/9/20246/3/2024
high
195228Rocky Linux 8 : git-lfs (RLSA-2024:2699)NessusRocky Linux Local Security Checks5/9/20245/9/2024
high
197964Amazon Linux 2023 : amazon-cloudwatch-agent (ALAS2023-2024-625)NessusAmazon Linux Local Security Checks5/28/20245/29/2024
high
198247Amazon Linux 2 : amazon-ecr-credential-helper (ALASECS-2024-036)NessusAmazon Linux Local Security Checks5/31/20246/3/2024
high
198073RHEL 8 : Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2024:3467)NessusRed Hat Local Security Checks5/29/20245/29/2024
medium
205144GLSA-202408-07 : Go: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/7/20248/7/2024
critical
201060RHEL 9 : golang (RHSA-2024:4146)NessusRed Hat Local Security Checks6/27/20246/27/2024
high
193188FreeBSD : forgejo -- HTTP/2 CONTINUATION flood in net/http (c092be0e-f7cc-11ee-aa6b-b42e991fc52e)NessusFreeBSD Local Security Checks4/11/20244/17/2024
high
194469RHEL 9 : git-lfs (RHSA-2024:2079)NessusRed Hat Local Security Checks4/29/20246/3/2024
high
194911RHCOS 4 : OpenShift Container Platform 4.15.10 (RHSA-2024:1892)NessusRed Hat Local Security Checks5/2/20245/2/2024
high
195002Rocky Linux 8 : go-toolset:rhel8 (RLSA-2024:1962)NessusRocky Linux Local Security Checks5/6/20245/10/2024
high
195224RHEL 9 : Red Hat build of MicroShift 4.14.24 (RHSA-2024:2671)NessusRed Hat Local Security Checks5/9/20246/4/2024
high