| 278459 | EulerOS 2.0 SP13 : golang (EulerOS-SA-2025-2500) | Nessus | Huawei Local Security Checks | critical |
| 278448 | EulerOS 2.0 SP11 : golang (EulerOS-SA-2025-2462) | Nessus | Huawei Local Security Checks | high |
| 278441 | EulerOS 2.0 SP11 : golang (EulerOS-SA-2025-2481) | Nessus | Huawei Local Security Checks | high |
| 278411 | EulerOS 2.0 SP13 : golang (EulerOS-SA-2025-2521) | Nessus | Huawei Local Security Checks | critical |
| 277394 | Oracle Linux 10 : podman (ELSA-2025-20983) | Nessus | Oracle Linux Local Security Checks | high |
| 277335 | Oracle Linux 9 : podman (ELSA-2025-20909) | Nessus | Oracle Linux Local Security Checks | high |
| 276761 | AlmaLinux 9 : podman (ALSA-2025:20909) | Nessus | Alma Linux Local Security Checks | high |
| 276750 | AlmaLinux 10 : podman (ALSA-2025:20983) | Nessus | Alma Linux Local Security Checks | high |
| 276491 | EulerOS 2.0 SP13 : pam (EulerOS-SA-2025-2442) | Nessus | Huawei Local Security Checks | high |
| 275381 | RHEL 8 : go-toolset:rhel8 (RHSA-2025:21383) | Nessus | Red Hat Local Security Checks | high |
| 275380 | RHEL 8 : go-toolset:rhel8 (RHSA-2025:21385) | Nessus | Red Hat Local Security Checks | high |
| 275379 | RHEL 8 : go-toolset:rhel8 (RHSA-2025:21384) | Nessus | Red Hat Local Security Checks | high |
| 275378 | RHEL 8 : go-toolset:rhel8 (RHSA-2025:21382) | Nessus | Red Hat Local Security Checks | high |
| 275371 | RHEL 9 : golang (RHSA-2025:21337) | Nessus | Red Hat Local Security Checks | high |
| 275370 | RHEL 9 : golang (RHSA-2025:21336) | Nessus | Red Hat Local Security Checks | high |
| 274971 | EulerOS 2.0 SP12 : golang (EulerOS-SA-2025-2327) | Nessus | Huawei Local Security Checks | high |
| 274913 | EulerOS 2.0 SP12 : golang (EulerOS-SA-2025-2358) | Nessus | Huawei Local Security Checks | high |
| 274901 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2025-2386) | Nessus | Huawei Local Security Checks | high |
| 274848 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2025-2414) | Nessus | Huawei Local Security Checks | high |
| 274808 | RHEL 9 : podman (RHSA-2025:20909) | Nessus | Red Hat Local Security Checks | high |
| 274802 | RHEL 10 : podman (RHSA-2025:20983) | Nessus | Red Hat Local Security Checks | high |
| 272293 | RHEL 9 : podman (RHSA-2025:19731) | Nessus | Red Hat Local Security Checks | high |
| 272177 | RHEL 9 : golang (RHSA-2025:19397) | Nessus | Red Hat Local Security Checks | high |
| 267331 | Unity Linux 20.1070e Security Update: skopeo (UTSA-2025-985021) | Nessus | Unity Linux Local Security Checks | high |
| 264611 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.25-openssl (SUSE-SU-2025:03161-1) | Nessus | SuSE Local Security Checks | high |
| 264610 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.24-openssl (SUSE-SU-2025:03158-1) | Nessus | SuSE Local Security Checks | high |
| 264605 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.23-openssl (SUSE-SU-2025:03159-1) | Nessus | SuSE Local Security Checks | critical |
| 264430 | SUSE SLES15 Security Update : go1.25-openssl (SUSE-SU-2025:03115-1) | Nessus | SuSE Local Security Checks | high |
| 261739 | Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2025-1161) | Nessus | Amazon Linux Local Security Checks | high |
| 261346 | Amazon Linux 2 : golang, --advisory ALAS2-2025-2984 (ALAS-2025-2984) | Nessus | Amazon Linux Local Security Checks | medium |
| 258015 | TencentOS Server 4: golang (TSSA-2025:0679) | Nessus | Tencent Local Security Checks | high |
| 253525 | Linux Distros Unpatched Vulnerability : CVE-2025-47907 | Nessus | Misc. | high |
| 253430 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.25 (SUSE-SU-2025:02924-1) | Nessus | SuSE Local Security Checks | high |
| 252254 | SUSE SLES15 Security Update : go1.24-openssl (SUSE-SU-2025:02837-1) | Nessus | SuSE Local Security Checks | high |
| 250299 | SUSE SLES15 Security Update : go1.23-openssl (SUSE-SU-2025:02812-1) | Nessus | SuSE Local Security Checks | high |
| 250284 | Golang 1.23 < 1.23.12 / 1.24 < 1.24.6 Multiple Vulnerabilities | Nessus | Misc. | high |
| 249215 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.23 (SUSE-SU-2025:02759-1) | Nessus | SuSE Local Security Checks | high |
| 249213 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.24 (SUSE-SU-2025:02760-1) | Nessus | SuSE Local Security Checks | high |