CVE-2023-45289

medium

Tenable Plugins

View all (15 total)

IDNameProductFamilySeverity
196964Rocky Linux 9 : golang (RLSA-2024:2562)NessusRocky Linux Local Security Checks
high
196958Rocky Linux 9 : git-lfs (RLSA-2024:2724)NessusRocky Linux Local Security Checks
medium
195278EulerOS 2.0 SP10 : golang (EulerOS-SA-2024-1589)NessusHuawei Local Security Checks
medium
195272EulerOS 2.0 SP10 : golang (EulerOS-SA-2024-1567)NessusHuawei Local Security Checks
medium
195208AlmaLinux 9 : git-lfs (ALSA-2024:2724)NessusAlma Linux Local Security Checks
medium
195158Oracle Linux 9 : golang (ELSA-2024-2562)NessusOracle Linux Local Security Checks
high
195133Oracle Linux 9 : git-lfs (ELSA-2024-2724)NessusOracle Linux Local Security Checks
medium
195115RHEL 9 : git-lfs (RHSA-2024:2724)NessusRed Hat Local Security Checks
medium
194846RHEL 9 : golang (RHSA-2024:2562)NessusRed Hat Local Security Checks
high
192500SUSE SLES12 Security Update : go1.22 (SUSE-SU-2024:0936-1)NessusSuSE Local Security Checks
high
191774SUSE SLES12 Security Update : go1.21 (SUSE-SU-2024:0800-1)NessusSuSE Local Security Checks
high
191765SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.22 (SUSE-SU-2024:0812-1)NessusSuSE Local Security Checks
high
191764SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21 (SUSE-SU-2024:0811-1)NessusSuSE Local Security Checks
high
191709Golang < 1.21.8, 1.22.x < 1.22.1 Multiple VulnerabilitiesNessusWindows
medium
191672FreeBSD : go -- multiple vulnerabilities (b1b039ec-dbfc-11ee-9165-901b0e9408dc)NessusFreeBSD Local Security Checks
medium