Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
108600Amazon Linux AMI : golang (ALAS-2018-975)NessusAmazon Linux Local Security Checks3/27/20183/4/2019
high
109690Amazon Linux 2 : golang (ALAS-2018-1011)NessusAmazon Linux Local Security Checks5/11/20185/11/2018
critical
127229NewStart CGSL CORE 5.04 / MAIN 5.04 : golang Multiple Vulnerabilities (NS-SA-2019-0047)NessusNewStart CGSL Local Security Checks8/12/20195/8/2024
critical
107128openSUSE Security Update : go (openSUSE-2018-218)NessusSuSE Local Security Checks3/5/20181/19/2021
high
108990RHEL 7 : golang (RHSA-2018:0878)NessusRed Hat Local Security Checks4/11/201810/24/2019
critical
109448Scientific Linux Security Update : golang on SL7.x (noarch) (20180410)NessusScientific Linux Local Security Checks5/1/20182/24/2020
critical
121926Photon OS 2.0: Go PHSA-2018-2.0-0026NessusPhotonOS Local Security Checks2/7/20192/7/2019
high
106909Fedora 27 : golang (2018-5562b6e2c0)NessusFedora Local Security Checks2/21/20181/6/2021
high
107031Fedora 26 : golang (2018-6f08b79a09)NessusFedora Local Security Checks2/28/20181/6/2021
high
107202openSUSE Security Update : go1.8 (openSUSE-2018-235)NessusSuSE Local Security Checks3/8/20181/19/2021
high
107201GLSA-201803-03 : Go: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks3/8/20183/4/2019
high
109376CentOS 7 : golang (CESA-2018:0878)NessusCentOS Local Security Checks4/27/201812/31/2019
critical
121558Debian DSA-4380-1 : golang-1.8 - security updateNessusDebian Local Security Checks2/4/20192/20/2020
high
121815Photon OS 1.0: Go PHSA-2018-1.0-0117NessusPhotonOS Local Security Checks2/7/20192/7/2019
high
140845EulerOS 2.0 SP3 : golang (EulerOS-SA-2020-2078)NessusHuawei Local Security Checks9/28/20202/19/2024
high
109569RHEL 7 : go-toolset-7 and go-toolset-7-golang (RHSA-2018:1304)NessusRed Hat Local Security Checks5/4/20184/24/2024
high