Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
123200openSUSE Security Update : go1.9 (openSUSE-2019-482)NessusSuSE Local Security Checks3/27/20191/19/2021
high
108600Amazon Linux AMI : golang (ALAS-2018-975)NessusAmazon Linux Local Security Checks3/27/20183/4/2019
high
120195SUSE SLED15 / SLES15 Security Update : containerd, docker / go (SUSE-SU-2018:4297-1)NessusSuSE Local Security Checks1/2/20191/13/2021
high
106985Debian DLA-1294-1 : golang security updateNessusDebian Local Security Checks2/26/20181/11/2021
high
120938Fedora 28 : golang (2018-fe65c14082)NessusFedora Local Security Checks1/3/20191/6/2021
high
119952openSUSE Security Update : containerd / docker and go (openSUSE-2018-1626)NessusSuSE Local Security Checks12/31/20181/19/2021
high
121818Photon OS 1.0: Go PHSA-2018-1.0-0123NessusPhotonOS Local Security Checks2/7/20192/7/2019
high
123165openSUSE Security Update : containerd / docker and go (openSUSE-2019-1044)NessusSuSE Local Security Checks3/27/20191/19/2021
high
110681openSUSE Security Update : go1.9 (openSUSE-2018-672)NessusSuSE Local Security Checks6/25/20181/19/2021
high
109056GLSA-201804-12 : Go: Arbitrary code executionNessusGentoo Local Security Checks4/16/20186/7/2018
high
121932Photon OS 2.0: Go PHSA-2018-2.0-0034NessusPhotonOS Local Security Checks2/7/20192/7/2019
high
121557Debian DSA-4379-1 : golang-1.7 - security updateNessusDebian Local Security Checks2/4/20192/20/2020
high
121558Debian DSA-4380-1 : golang-1.8 - security updateNessusDebian Local Security Checks2/4/20192/20/2020
high
195780RHEL 7 : golang (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical