CVE-2019-13050

high

Tenable Plugins

View all (16 total)

IDNameProductFamilySeverity
184545Rocky Linux 8 : gnupg2 (RLSA-2020:4490)NessusRocky Linux Local Security Checks
high
161663Ubuntu 18.04 LTS : GnuPG vulnerability (USN-5431-1)NessusUbuntu Local Security Checks
high
157527AlmaLinux 8 : gnupg2 (ALSA-2020:4490)NessusAlma Linux Local Security Checks
high
147402NewStart CGSL MAIN 6.02 : gnupg2 Vulnerability (NS-SA-2021-0076)NessusNewStart CGSL Local Security Checks
high
145998CentOS 8 : gnupg2 (CESA-2020:4490)NessusCentOS Local Security Checks
high
142814Oracle Linux 8 : gnupg2 (ELSA-2020-4490)NessusOracle Linux Local Security Checks
high
142389RHEL 8 : gnupg2 (RHSA-2020:4490)NessusRed Hat Local Security Checks
high
135145EulerOS Virtualization for ARM 64 3.0.6.0 : gnupg2 (EulerOS-SA-2020-1358)NessusHuawei Local Security Checks
high
133987EulerOS 2.0 SP8 : gnupg2 (EulerOS-SA-2020-1153)NessusHuawei Local Security Checks
high
129465SUSE SLED12 / SLES12 Security Update : gpg2 (SUSE-SU-2019:2480-1)NessusSuSE Local Security Checks
high
128717Photon OS 2.0: Gnupg PHSA-2019-2.0-0171NessusPhotonOS Local Security Checks
high
128168Photon OS 1.0: Gnupg PHSA-2019-1.0-0246NessusPhotonOS Local Security Checks
high
128153Photon OS 3.0: Gnupg PHSA-2019-3.0-0024NessusPhotonOS Local Security Checks
high
128009openSUSE Security Update : gpg2 (openSUSE-2019-1917)NessusSuSE Local Security Checks
high
127748SUSE SLED15 / SLES15 Security Update : gpg2 (SUSE-SU-2019:2006-1)NessusSuSE Local Security Checks
high
126797Fedora 30 : gnupg2 (2019-2f259a6c0a)NessusFedora Local Security Checks
high