158417 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2022-1254) | Nessus | Huawei Local Security Checks | 2/25/2022 | 4/27/2022 | critical |
157186 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2022-1007) | Nessus | Huawei Local Security Checks | 1/28/2022 | 11/17/2023 | critical |
202284 | RHEL 7 : etcd (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 7/12/2024 | 10/18/2024 | high |
203477 | Photon OS 4.0: Go PHSA-2021-4.0-0130 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/29/2024 | critical |
158420 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2022-1242) | Nessus | Huawei Local Security Checks | 2/25/2022 | 4/27/2022 | critical |
159603 | RHEL 8 : Red Hat OpenShift Service Mesh 2.0.9 (RHSA-2022:1276) | Nessus | Red Hat Local Security Checks | 4/8/2022 | 4/28/2024 | critical |
152844 | openSUSE 15 Security Update : go1.16 (openSUSE-SU-2021:1199-1) | Nessus | SuSE Local Security Checks | 8/26/2021 | 8/26/2021 | medium |
152704 | SUSE SLED15 / SLES15 Security Update : go1.16 (SUSE-SU-2021:2788-1) | Nessus | SuSE Local Security Checks | 8/21/2021 | 7/13/2023 | medium |
152714 | SUSE SLED15 / SLES15 Security Update : go1.15 (SUSE-SU-2021:2787-1) | Nessus | SuSE Local Security Checks | 8/21/2021 | 7/13/2023 | medium |
156305 | EulerOS 2.0 SP8 : golang (EulerOS-SA-2021-2802) | Nessus | Huawei Local Security Checks | 12/25/2021 | 4/27/2022 | critical |
156430 | EulerOS 2.0 SP5 : golang (EulerOS-SA-2021-2930) | Nessus | Huawei Local Security Checks | 12/31/2021 | 4/27/2022 | critical |
158326 | RHEL 7 / 8 : OpenShift Container Platform 4.9.22 (RHSA-2022:0557) | Nessus | Red Hat Local Security Checks | 2/23/2022 | 4/28/2024 | high |
167574 | Oracle Linux 8 : container-tools:ol8 (ELSA-2022-7457) | Nessus | Oracle Linux Local Security Checks | 11/15/2022 | 10/23/2024 | high |
167293 | AlmaLinux 8 : container-tools:rhel8 (ALSA-2022:7457) | Nessus | Alma Linux Local Security Checks | 11/12/2022 | 10/4/2023 | high |
199084 | RHEL 8 : etcd (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/18/2024 | high |
194271 | RHEL 8 : Release of OpenShift Serverless Client kn 1.19.0 (Moderate) (RHSA-2021:4765) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 4/28/2024 | medium |
153045 | Photon OS 3.0: Go PHSA-2021-3.0-0294 | Nessus | PhotonOS Local Security Checks | 9/7/2021 | 7/24/2024 | high |
204385 | Photon OS 4.0: Kubernetes PHSA-2023-4.0-0419 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
194198 | RHEL 8 : Red Hat OpenShift Data Foundation 4.10.0 RPM (RHSA-2022:1361) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 4/28/2024 | medium |
184701 | Rocky Linux 8 : go-toolset:rhel8 (RLSA-2021:4156) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
163918 | Amazon Linux 2 : golang (ALAS-2022-1830) | Nessus | Amazon Linux Local Security Checks | 8/8/2022 | 12/8/2023 | critical |
153859 | Amazon Linux AMI : golang (ALAS-2021-1538) | Nessus | Amazon Linux Local Security Checks | 10/4/2021 | 10/4/2021 | medium |
155090 | RHEL 8 : go-toolset:rhel8 (RHSA-2021:4156) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 4/28/2024 | high |
157177 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2022-1027) | Nessus | Huawei Local Security Checks | 1/28/2022 | 11/17/2023 | critical |
167128 | RHEL 8 : container-tools:rhel8 (RHSA-2022:7457) | Nessus | Red Hat Local Security Checks | 11/8/2022 | 4/28/2024 | high |
167135 | CentOS 8 : container-tools:rhel8 (CESA-2022:7457) | Nessus | CentOS Local Security Checks | 11/9/2022 | 10/5/2023 | high |
171546 | Rocky Linux 8 : container-tools:rhel8 (RLSA-2022:7457) | Nessus | Rocky Linux Local Security Checks | 2/16/2023 | 9/4/2023 | high |
152895 | openSUSE 15 Security Update : go1.15 (openSUSE-SU-2021:1207-1) | Nessus | SuSE Local Security Checks | 8/28/2021 | 8/28/2021 | medium |
152732 | openSUSE 15 Security Update : go1.16 (openSUSE-SU-2021:2788-1) | Nessus | SuSE Local Security Checks | 8/21/2021 | 8/21/2021 | medium |
152733 | openSUSE 15 Security Update : go1.15 (openSUSE-SU-2021:2787-1) | Nessus | SuSE Local Security Checks | 8/21/2021 | 8/21/2021 | medium |
152288 | FreeBSD : go -- net/http: panic due to racy read of persistConn after handler panic (880552c4-f63f-11eb-9d56-7186043316e9) | Nessus | FreeBSD Local Security Checks | 8/9/2021 | 8/23/2021 | medium |
155083 | CentOS 8 : go-toolset:rhel8 (CESA-2021:4156) | Nessus | CentOS Local Security Checks | 11/11/2021 | 11/24/2023 | high |
156954 | Debian DLA-2891-1 : golang-1.8 - LTS security update | Nessus | Debian Local Security Checks | 1/22/2022 | 11/20/2023 | medium |
156955 | Debian DLA-2892-1 : golang-1.7 - LTS security update | Nessus | Debian Local Security Checks | 1/22/2022 | 11/20/2023 | medium |
158854 | AlmaLinux 8 : go-toolset:rhel8 (ALSA-2021:4156) | Nessus | Alma Linux Local Security Checks | 3/11/2022 | 11/6/2023 | high |
163840 | GLSA-202208-02 : Go: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/4/2022 | 10/16/2023 | critical |
174589 | Debian DLA-3395-1 : golang-1.11 - LTS security update | Nessus | Debian Local Security Checks | 4/20/2023 | 4/20/2023 | critical |
194928 | Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808) | Nessus | CGI abuses | 5/2/2024 | 7/29/2024 | critical |
501052 | Siemens SCALANCE LPE9403 Race Condition (CVE-2021-36221) | Tenable OT Security | Tenable.ot | 4/11/2023 | 9/4/2024 | medium |