208702 | Ubuntu 22.04 LTS : Go vulnerabilities (USN-7061-1) | Nessus | Ubuntu Local Security Checks | critical |
204584 | Photon OS 5.0: Pmd PHSA-2023-5.0-0037 | Nessus | PhotonOS Local Security Checks | critical |
204525 | Photon OS 5.0: Go PHSA-2023-5.0-0037 | Nessus | PhotonOS Local Security Checks | critical |
204523 | Photon OS 5.0: Calico PHSA-2023-5.0-0037 | Nessus | PhotonOS Local Security Checks | critical |
204385 | Photon OS 4.0: Kubernetes PHSA-2023-4.0-0419 | Nessus | PhotonOS Local Security Checks | critical |
204171 | Photon OS 5.0: Kubernetes PHSA-2023-5.0-0043 | Nessus | PhotonOS Local Security Checks | critical |
203821 | Photon OS 3.0: Go PHSA-2023-3.0-0603 | Nessus | PhotonOS Local Security Checks | critical |
203819 | Photon OS 3.0: Calico PHSA-2023-3.0-0603 | Nessus | PhotonOS Local Security Checks | critical |
203641 | Photon OS 4.0: Pmd PHSA-2023-4.0-0415 | Nessus | PhotonOS Local Security Checks | critical |
203621 | Photon OS 4.0: Calico PHSA-2023-4.0-0415 | Nessus | PhotonOS Local Security Checks | critical |
194928 | Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808) | Nessus | CGI abuses | critical |
194920 | Splunk Enterprise 9.0.0 < 9.0.8, 9.1.0 < 9.1.3 (SVD-2024-0109) | Nessus | CGI abuses | critical |
188895 | EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-2842) | Nessus | Huawei Local Security Checks | critical |
188892 | EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-2859) | Nessus | Huawei Local Security Checks | critical |
188862 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2023-2786) | Nessus | Huawei Local Security Checks | critical |
188762 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2023-2810) | Nessus | Huawei Local Security Checks | critical |
187317 | Oracle TimesTen 18.x < 18.1.4.39.0, 22.x < 22.1.1.18.0 Multiple Vulnerabilities (October 2023 CPU) | Nessus | Misc. | critical |
186294 | GLSA-202311-09 : Go: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
182699 | Amazon Linux AMI : golang (ALAS-2023-1848) | Nessus | Amazon Linux Local Security Checks | critical |
182050 | Amazon Linux 2 : golang (ALASGOLANG1.19-2023-001) | Nessus | Amazon Linux Local Security Checks | critical |
179688 | Fedora 37 : golang (2023-1819dc9854) | Nessus | Fedora Local Security Checks | critical |
178816 | Amazon Linux 2 : golang (ALAS-2023-2163) | Nessus | Amazon Linux Local Security Checks | critical |
178700 | Fedora 38 : golang (2023-eb60fcd505) | Nessus | Fedora Local Security Checks | critical |
178051 | Rocky Linux 9 : go-toolset and golang (RLSA-2023:3923) | Nessus | Rocky Linux Local Security Checks | critical |
178034 | Oracle Linux 9 : go-toolset / and / golang (ELSA-2023-3923) | Nessus | Oracle Linux Local Security Checks | critical |
177936 | Oracle Linux 8 : go-toolset:ol8 (ELSA-2023-3922) | Nessus | Oracle Linux Local Security Checks | critical |
177793 | AlmaLinux 9 : go-toolset and golang (ALSA-2023:3923) | Nessus | Alma Linux Local Security Checks | critical |
177782 | AlmaLinux 8 : go-toolset:rhel8 (ALSA-2023:3922) | Nessus | Alma Linux Local Security Checks | critical |
177768 | RHEL 9 : go-toolset and golang (RHSA-2023:3923) | Nessus | Red Hat Local Security Checks | critical |
177738 | RHEL 7 : go-toolset-1.19 and go-toolset-1.19-golang (RHSA-2023:3920) | Nessus | Red Hat Local Security Checks | critical |
177737 | RHEL 8 : go-toolset:rhel8 (RHSA-2023:3922) | Nessus | Red Hat Local Security Checks | critical |
177735 | CentOS 8 : go-toolset:rhel8 (CESA-2023:3922) | Nessus | CentOS Local Security Checks | critical |
177409 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.19 (SUSE-SU-2023:2525-1) | Nessus | SuSE Local Security Checks | critical |
177408 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.20 (SUSE-SU-2023:2526-1) | Nessus | SuSE Local Security Checks | critical |
177342 | Golang < 1.19.10 / 1.20.x < 1.20.5 Multiple Vulnerabilities | Nessus | Windows | critical |