Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
145998CentOS 8 : gnupg2 (CESA-2020:4490)NessusCentOS Local Security Checks2/1/20211/24/2024
high
135145EulerOS Virtualization for ARM 64 3.0.6.0 : gnupg2 (EulerOS-SA-2020-1358)NessusHuawei Local Security Checks4/2/20203/20/2024
high
184545Rocky Linux 8 : gnupg2 (RLSA-2020:4490)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
128009openSUSE Security Update : gpg2 (openSUSE-2019-1917)NessusSuSE Local Security Checks8/20/20199/23/2020
high
128168Photon OS 1.0: Gnupg PHSA-2019-1.0-0246NessusPhotonOS Local Security Checks8/26/20191/2/2020
high
142389RHEL 8 : gnupg2 (RHSA-2020:4490)NessusRed Hat Local Security Checks11/4/20202/12/2024
high
129465SUSE SLED12 / SLES12 Security Update : gpg2 (SUSE-SU-2019:2480-1)NessusSuSE Local Security Checks9/30/20194/22/2024
high
127748SUSE SLED15 / SLES15 Security Update : gpg2 (SUSE-SU-2019:2006-1)NessusSuSE Local Security Checks8/12/20191/6/2020
high
128153Photon OS 3.0: Gnupg PHSA-2019-3.0-0024NessusPhotonOS Local Security Checks8/26/20191/2/2020
high
157527AlmaLinux 8 : gnupg2 (ALSA-2020:4490)NessusAlma Linux Local Security Checks2/9/202211/13/2023
high
147402NewStart CGSL MAIN 6.02 : gnupg2 Vulnerability (NS-SA-2021-0076)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
142814Oracle Linux 8 : gnupg2 (ELSA-2020-4490)NessusOracle Linux Local Security Checks11/12/20202/8/2024
high
126797Fedora 30 : gnupg2 (2019-2f259a6c0a)NessusFedora Local Security Checks7/19/20191/8/2020
high
161663Ubuntu 18.04 LTS : GnuPG vulnerability (USN-5431-1)NessusUbuntu Local Security Checks5/30/20227/10/2023
high
133987EulerOS 2.0 SP8 : gnupg2 (EulerOS-SA-2020-1153)NessusHuawei Local Security Checks2/25/20203/26/2024
high
128717Photon OS 2.0: Gnupg PHSA-2019-2.0-0171NessusPhotonOS Local Security Checks9/12/20194/26/2024
high