Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
175617AlmaLinux 9 : podman (ALSA-2023:2282)NessusAlma Linux Local Security Checks5/14/20235/14/2023
low
175649AlmaLinux 9 : skopeo (ALSA-2023:2283)NessusAlma Linux Local Security Checks5/14/20235/14/2023
low
188361EulerOS 2.0 SP8 : golang (EulerOS-SA-2023-3128)NessusHuawei Local Security Checks1/16/20241/16/2024
medium
168602SUSE SLED15 / SLES15 Security Update : go1.18 (SUSE-SU-2022:4398-1)NessusSuSE Local Security Checks12/10/20227/14/2023
high
172485Fedora 38 : containernetworking-plugins (2023-f4bd7ab2f7)NessusFedora Local Security Checks3/12/20233/12/2023
medium
172503Fedora 38 : golang-github-google-dap (2023-3dba09f630)NessusFedora Local Security Checks3/13/20233/13/2023
medium
172666Fedora 36 : pack (2023-0c354a3f9a)NessusFedora Local Security Checks3/18/20233/18/2023
medium
173393Fedora 37 : gmailctl (2023-ca444fdecf)NessusFedora Local Security Checks3/24/20237/11/2023
high
174750Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Go vulnerabilities (USN-6038-1)NessusUbuntu Local Security Checks4/25/202310/16/2023
critical
185127RHEL 9 : grafana (RHSA-2023:6420)NessusRed Hat Local Security Checks11/7/20234/28/2024
high
185870Oracle Linux 9 : grafana (ELSA-2023-6420)NessusOracle Linux Local Security Checks11/16/202311/16/2023
high
175480RHEL 9 : Image Builder (RHSA-2023:2204)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
176517SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.18-openssl (SUSE-SU-2023:2312-1)NessusSuSE Local Security Checks5/31/20237/14/2023
high
176144CentOS 8 : Image Builder (CESA-2023:2780)NessusCentOS Local Security Checks5/20/20232/8/2024
high
176167AlmaLinux 8 : container-tools:rhel8 (ALSA-2023:2758)NessusAlma Linux Local Security Checks5/20/20235/23/2023
medium
176297Oracle Linux 8 : Image / Builder (ELSA-2023-2780)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
176306Oracle Linux 8 : container-tools:ol8 (ELSA-2023-2758)NessusOracle Linux Local Security Checks5/24/20235/29/2023
medium
175399RHEL 9 : toolbox (RHSA-2023:2236)NessusRed Hat Local Security Checks5/11/20234/28/2024
high
176146RHEL 8 : container-tools:rhel8 (RHSA-2023:2758)NessusRed Hat Local Security Checks5/20/20234/28/2024
medium
171807Fedora 38 : golang-github-need-being-tree / golang-helm-3 / golang-oras / etc (2023-4e2068ba5d)NessusFedora Local Security Checks2/22/20234/29/2024
critical
194235RHEL 8 / 9 : OpenShift Container Platform 4.13.0 (RHSA-2023:1325)NessusRed Hat Local Security Checks4/28/20244/28/2024
critical
195780RHEL 7 : golang (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
194291RHEL 7 / 8 : Red Hat OpenShift Enterprise (RHSA-2023:3910)NessusRed Hat Local Security Checks4/28/20244/28/2024
critical
193590RHEL 8 : Red Hat OpenShift Enterprise (RHSA-2023:3914)NessusRed Hat Local Security Checks4/19/20244/19/2024
critical
189156Fedora 38 : golang-x-mod (2024-ae653fb07b)NessusFedora Local Security Checks1/18/20241/18/2024
medium
171258Fedora 37 : golang-github-google-dap (2023-8ecc0e487e)NessusFedora Local Security Checks2/9/20232/9/2023
medium
172669Fedora 36 : containernetworking-plugins (2023-e8c27ba884)NessusFedora Local Security Checks3/18/20233/18/2023
medium
173356EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-1583)NessusHuawei Local Security Checks3/24/20233/24/2023
medium
175718Oracle Linux 9 : conmon (ELSA-2023-2222)NessusOracle Linux Local Security Checks5/15/20235/15/2023
medium
180591Fedora 37 : htmltest (2023-0fa7715821)NessusFedora Local Security Checks9/7/20239/7/2023
medium
180596Fedora 38 : htmltest (2023-3baf3f43a0)NessusFedora Local Security Checks9/7/20239/7/2023
medium
185275Fedora 39 : htmltest (2023-946dfaf17f)NessusFedora Local Security Checks11/7/202311/7/2023
medium
180493Fedora 38 : exercism (2023-e82fd2abcb)NessusFedora Local Security Checks9/5/20239/5/2023
high
189426RHCOS 4 : OpenShift Container Platform 4.13.0 (RHSA-2023:1325)NessusRed Hat Local Security Checks1/24/20241/24/2024
critical
175871RHEL 8 : container-tools:4.0 (RHSA-2023:2802)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
176117AlmaLinux 8 : container-tools:4.0 (ALSA-2023:2802)NessusAlma Linux Local Security Checks5/19/20235/23/2023
high
176149CentOS 8 : container-tools:rhel8 (CESA-2023:2758)NessusCentOS Local Security Checks5/20/20232/8/2024
medium
175442RHEL 9 : skopeo (RHSA-2023:2283)NessusRed Hat Local Security Checks5/12/20234/28/2024
low
173405Fedora 38 : gmailctl (2023-8c02aee138)NessusFedora Local Security Checks3/24/20237/11/2023
high
173394Fedora 36 : gmailctl (2023-abb47e24d8)NessusFedora Local Security Checks3/24/20237/11/2023
high
171362Fedora 36 : golang-github-google-dap (2023-cb3a59a3df)NessusFedora Local Security Checks2/10/20234/29/2024
medium
175852CentOS 8 : git-lfs (CESA-2023:2866)NessusCentOS Local Security Checks5/16/20232/8/2024
high
194320RHEL 7 / 8 / 9 : OpenShift Virtualization 4.13.0 RPMs (RHSA-2023:3204)NessusRed Hat Local Security Checks4/28/20244/28/2024
high
194287RHEL 8 / 9 : OpenShift Container Platform 4.13.4 (RHSA-2023:3612)NessusRed Hat Local Security Checks4/28/20244/28/2024
critical
187743Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS : Go vulnerabilities (USN-6038-2)NessusUbuntu Local Security Checks1/9/20241/9/2024
critical
194546Fedora 40 : golang-github-prometheus-node-exporter (2023-654e0ddfd8)NessusFedora Local Security Checks4/29/20244/29/2024
high
186294GLSA-202311-09 : Go: Multiple VulnerabilitiesNessusGentoo Local Security Checks11/27/20232/9/2024
critical
194412RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2023:5982)NessusRed Hat Local Security Checks4/28/20244/28/2024
critical
189149Fedora 38 : golang-x-text (2024-fd3545a844)NessusFedora Local Security Checks1/18/20241/18/2024
high
172483Fedora 38 : pack (2023-5eca6a8326)NessusFedora Local Security Checks3/12/20233/12/2023
medium