Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
132948RHEL 7 : go-toolset-1.12-golang (RHSA-2020:0101)NessusRed Hat Local Security Checks1/16/20204/27/2024
high
129412Debian DSA-4534-1 : golang-1.11 - security updateNessusDebian Local Security Checks9/30/201910/9/2020
high
147797Debian DLA-2591-1 : golang-1.7 security updateNessusDebian Local Security Checks3/15/20211/12/2024
critical
133006Amazon Linux AMI : golang (ALAS-2020-1336)NessusAmazon Linux Local Security Checks1/17/20203/29/2024
high
130231Amazon Linux 2 : golang (ALAS-2019-1335)NessusAmazon Linux Local Security Checks10/25/201910/9/2020
high
130900SUSE SLED15 / SLES15 Security Update : go1.12 (SUSE-SU-2019:2940-1)NessusSuSE Local Security Checks11/12/20194/11/2024
high
160873NewStart CGSL MAIN 6.02 : docker-ce Multiple Vulnerabilities (NS-SA-2022-0056)NessusNewStart CGSL Local Security Checks5/10/202210/27/2023
critical
133093Amazon Linux 2 : golang (ALAS-2020-1383)NessusAmazon Linux Local Security Checks1/21/20203/29/2024
high
140032Oracle Linux 8 : go-toolset:ol8 (ELSA-2020-0329)NessusOracle Linux Local Security Checks8/28/20202/22/2024
high
160809NewStart CGSL CORE 5.04 / MAIN 5.04 : docker-ce Multiple Vulnerabilities (NS-SA-2022-0010)NessusNewStart CGSL Local Security Checks5/9/202210/30/2023
critical
198409RHEL 7 : gcc (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
147800Debian DLA-2592-1 : golang-1.8 security updateNessusDebian Local Security Checks3/15/20211/12/2024
critical
129767Fedora 30 : golang (2019-416d20f960)NessusFedora Local Security Checks10/10/201910/9/2020
high
131803EulerOS 2.0 SP5 : golang (EulerOS-SA-2019-2529)NessusHuawei Local Security Checks12/9/20194/5/2024
high
131117openSUSE Security Update : go1.12 (openSUSE-2019-2522)NessusSuSE Local Security Checks11/18/20194/11/2024
high
129698Fedora 31 : golang (2019-1b8cbd39ff)NessusFedora Local Security Checks10/8/201910/9/2020
high
180704Oracle Linux 7 : kubernetes (ELSA-2019-4816)NessusOracle Linux Local Security Checks9/7/20239/8/2023
high
129426FreeBSD : go -- invalid headers are normalized, allowing request smuggling (a92dcc5c-e05c-11e9-b589-10c37b4ac2ea)NessusFreeBSD Local Security Checks9/30/201910/9/2020
high
197112Amazon Linux 2 : golang (ALAS-2024-2545)NessusAmazon Linux Local Security Checks5/15/20245/27/2024
high
139134EulerOS 2.0 SP8 : golang (EulerOS-SA-2020-1804)NessusHuawei Local Security Checks7/30/20202/27/2024
high
145950CentOS 8 : go-toolset:rhel8 (CESA-2020:0329)NessusCentOS Local Security Checks2/1/20211/24/2024
high
132981Photon OS 1.0: Go PHSA-2020-1.0-0264NessusPhotonOS Local Security Checks1/16/20203/29/2024
high
133478RHEL 8 : go-toolset:rhel8 (RHSA-2020:0329)NessusRed Hat Local Security Checks2/5/20206/3/2024
high
131116openSUSE Security Update : go1.12 (openSUSE-2019-2521)NessusSuSE Local Security Checks11/18/20194/11/2024
high
131241Amazon Linux AMI : golang (ALAS-2019-1321)NessusAmazon Linux Local Security Checks11/25/201910/9/2020
high
129858Fedora 29 : golang (2019-e99c1603c3)NessusFedora Local Security Checks10/15/201910/9/2020
high
160805NewStart CGSL CORE 5.05 / MAIN 5.05 : docker-ce Multiple Vulnerabilities (NS-SA-2022-0044)NessusNewStart CGSL Local Security Checks5/9/202210/30/2023
critical
187327NewStart CGSL MAIN 6.06 : docker-ce Multiple Vulnerabilities (NS-SA-2023-0095)NessusNewStart CGSL Local Security Checks12/27/202312/27/2023
critical