162991 | CentOS 8:go-toolset: rhel8 (CESA-2022: 5337) | Nessus | CentOS Local Security Checks | 7/11/2022 | 10/18/2023 | medium |
163040 | Oracle Linux 8:go-toolset:ol8addon (ELSA-2022-17956) | Nessus | Oracle Linux Local Security Checks | 7/12/2022 | 11/1/2024 | high |
166412 | Amazon Linux 2: golang-googlecode-sqlite (ALAS-2022-1862) | Nessus | Amazon Linux Local Security Checks | 10/21/2022 | 12/11/2024 | medium |
163918 | Amazon Linux 2golang、 --advisory ALAS2-2022-1830ALAS-2022-1830] | Nessus | Amazon Linux Local Security Checks | 8/8/2022 | 9/24/2025 | high |
166393 | Amazon Linux 2: golang-github-kr-pty (ALAS-2022-1864) | Nessus | Amazon Linux Local Security Checks | 10/21/2022 | 12/11/2024 | medium |
194919 | Splunk Enterprise < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0613) | Nessus | CGI abuses | 5/2/2024 | 7/26/2024 | critical |
166001 | Amazon Linux 2: golist (ALAS-2022-1847) | Nessus | Amazon Linux Local Security Checks | 10/11/2022 | 12/11/2024 | medium |
166117 | Amazon Linux 2: runc (ALASDOCKER-2022-020) | Nessus | Amazon Linux Local Security Checks | 10/14/2022 | 4/29/2025 | high |
168435 | Amazon Linux AMI: golang (ALAS-2022-1635) | Nessus | Amazon Linux Local Security Checks | 12/7/2022 | 12/11/2024 | critical |
171016 | Rocky Linux 9go-toolset および golangRLSA-2022:5799 | Nessus | Rocky Linux Local Security Checks | 2/6/2023 | 11/7/2023 | medium |
173069 | Amazon Linux 2023 : golang、golang-bin、golang-misc (ALAS2023-2023-048) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 9/11/2025 | critical |
234976 | Amazon Linux 2: runc (ALASNITRO-ENCLAVES-2025-055) | Nessus | Amazon Linux Local Security Checks | 4/29/2025 | 5/5/2025 | high |
194336 | RHEL 8:Red Hat OpenShift Data Foundation 4.11.0 (RHSA-2022:6155) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
250938 | Linux Distros 未修补的漏洞:CVE-2022-28327 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
194327 | RHEL 8/9:Red Hat Service Interconnect 1.4 Release (RHSA-2023:4003) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
163840 | GLSA-202208-02:Go:多个漏洞 | Nessus | Gentoo Local Security Checks | 8/4/2022 | 10/16/2023 | critical |
164615 | RHEL 8:Red Hat OpenShift Service Mesh 2.1.5 (RHSA-2022: 6277) | Nessus | Red Hat Local Security Checks | 9/1/2022 | 11/7/2024 | high |
163676 | RHEL 9:go-toolset 和 golang (RHSA-2022: 5799) | Nessus | Red Hat Local Security Checks | 8/1/2022 | 3/6/2025 | medium |
166407 | Amazon Linux 2:go-rpm-macros (ALAS-2022-1863) | Nessus | Amazon Linux Local Security Checks | 10/21/2022 | 12/11/2024 | medium |
166409 | Amazon Linux 2:golang-github-godbus-dbus (ALAS-2022-1858) | Nessus | Amazon Linux Local Security Checks | 10/21/2022 | 12/11/2024 | medium |
166410 | Amazon Linux 2:golang-github-syndtr-gocapability (ALAS-2022-1865) | Nessus | Amazon Linux Local Security Checks | 10/21/2022 | 12/11/2024 | medium |
194928 | Splunk Enterprise 8.2.0 < 8.2.12、9.0.0 < 9.0.6、9.1.0 < 9.1.1 (SVD-2023-0808) | Nessus | CGI abuses | 5/2/2024 | 7/29/2024 | critical |
194332 | RHEL 8:Release of OpenShift Serverless Client kn 1.24.0 (Important) (RHSA-2022:6042) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
194336 | RHEL 8:Red Hat OpenShift Data Foundation 4.11.0 (RHSA-2022:6155) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
250938 | Linux Distros 未修補的弱點:CVE-2022-28327 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
163840 | GLSA-202208-02:Go:多個弱點 | Nessus | Gentoo Local Security Checks | 8/4/2022 | 10/16/2023 | critical |
194327 | RHEL 8 / 9:Red Hat Service Interconnect 1.4 Release (RHSA-2023:4003) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
164615 | RHEL 8:Red Hat OpenShift Service Mesh 2.1.5 (RHSA-2022: 6277) | Nessus | Red Hat Local Security Checks | 9/1/2022 | 11/7/2024 | high |
163676 | RHEL 9:go-toolset 和 golang (RHSA-2022: 5799) | Nessus | Red Hat Local Security Checks | 8/1/2022 | 3/6/2025 | medium |
166407 | Amazon Linux 2:go-rpm-macros (ALAS-2022-1863) | Nessus | Amazon Linux Local Security Checks | 10/21/2022 | 12/11/2024 | medium |
166409 | Amazon Linux 2:golang-github-godbus-dbus (ALAS-2022-1858) | Nessus | Amazon Linux Local Security Checks | 10/21/2022 | 12/11/2024 | medium |
166410 | Amazon Linux 2:golang-github-syndtr-gocapability (ALAS-2022-1865) | Nessus | Amazon Linux Local Security Checks | 10/21/2022 | 12/11/2024 | medium |
194332 | RHEL 8:Release of OpenShift Serverless Client kn 1.24.0 (重要) (RHSA-2022:6042) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
194928 | Splunk Enterprise 8.2.0 < 8.2.12、9.0.0 < 9.0.6、9.1.0 < 9.1.1 (SVD-2023-0808) | Nessus | CGI abuses | 5/2/2024 | 7/29/2024 | critical |
203410 | Photon OS 4.0: Go PHSA-2022-4.0-0194 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/29/2024 | high |
162634 | RHEL 8 : go-toolset:rhel8 (RHSA-2022:5337) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 3/6/2025 | medium |
162991 | CentOS 8 : go-toolset:rhel8 (CESA-2022:5337) | Nessus | CentOS Local Security Checks | 7/11/2022 | 10/18/2023 | medium |
163535 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2022-2157) | Nessus | Huawei Local Security Checks | 7/29/2022 | 7/29/2022 | high |
211005 | Fedora 41 : google-guest-agent (2024-74c4c65ff6) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
166412 | Amazon Linux 2 : golang-googlecode-sqlite (ALAS-2022-1862) | Nessus | Amazon Linux Local Security Checks | 10/21/2022 | 12/11/2024 | medium |
163040 | Oracle Linux 8 : go-toolset:ol8addon (ELSA-2022-17956) | Nessus | Oracle Linux Local Security Checks | 7/12/2022 | 11/1/2024 | high |
163918 | Amazon Linux 2 : golang, --advisory ALAS2-2022-1830 (ALAS-2022-1830) | Nessus | Amazon Linux Local Security Checks | 8/8/2022 | 9/24/2025 | high |
166393 | Amazon Linux 2 : golang-github-kr-pty (ALAS-2022-1864) | Nessus | Amazon Linux Local Security Checks | 10/21/2022 | 12/11/2024 | medium |
162375 | EulerOS 2.0 SP5 : golang (EulerOS-SA-2022-1890) | Nessus | Huawei Local Security Checks | 6/17/2022 | 10/19/2023 | high |
194919 | Splunk Enterprise < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0613) | Nessus | CGI abuses | 5/2/2024 | 7/26/2024 | critical |
168435 | Amazon Linux AMI : golang (ALAS-2022-1635) | Nessus | Amazon Linux Local Security Checks | 12/7/2022 | 12/11/2024 | critical |
171016 | Rocky Linux 9 : go-toolset and golang (RLSA-2022:5799) | Nessus | Rocky Linux Local Security Checks | 2/6/2023 | 11/7/2023 | medium |
173069 | Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2023-048) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 9/11/2025 | critical |
166001 | Amazon Linux 2 : golist (ALAS-2022-1847) | Nessus | Amazon Linux Local Security Checks | 10/11/2022 | 12/11/2024 | medium |
166117 | Amazon Linux 2 : runc (ALASDOCKER-2022-020) | Nessus | Amazon Linux Local Security Checks | 10/14/2022 | 4/29/2025 | high |