Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
110591openSUSE Security Update : python-python-gnupg (openSUSE-2018-646)NessusSuSE Local Security Checks6/18/20181/19/2021
high
110619Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / current : gnupg (SSA:2018-170-01)NessusSlackware Local Security Checks6/20/20185/7/2019
high
110784Amazon Linux AMI : gnupg / gnupg2 (ALAS-2018-1045)NessusAmazon Linux Local Security Checks6/29/20185/7/2019
high
111024Oracle Linux 6 : gnupg2 (ELSA-2018-2180)NessusOracle Linux Local Security Checks7/12/20189/27/2019
high
120670Fedora 28 : gnupg (2018-a4e13742b4)NessusFedora Local Security Checks1/3/20191/6/2021
high
196174RHEL 5 : gnupg2 (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
high
110475Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : GnuPG vulnerabilities (USN-3675-1)NessusUbuntu Local Security Checks6/12/201810/20/2023
high
110594SUSE SLES11 Security Update : gpg2 (SUSE-SU-2018:1696-1)NessusSuSE Local Security Checks6/18/20181/19/2021
high
110595SUSE SLED12 / SLES12 Security Update : gpg2 (SUSE-SU-2018:1698-1)NessusSuSE Local Security Checks6/18/20189/10/2019
high
111025Oracle Linux 7 : gnupg2 (ELSA-2018-2181)NessusOracle Linux Local Security Checks7/12/20189/27/2019
high
120025SUSE SLED15 / SLES15 Security Update : gpg2 (SUSE-SU-2018:1814-1)NessusSuSE Local Security Checks1/2/20199/10/2019
high
123843EulerOS Virtualization 2.5.3 : gnupg2 (EulerOS-SA-2019-1157)NessusHuawei Local Security Checks4/9/20191/6/2021
high
156336Debian DLA-2862-1 : python-gnupg - LTS security updateNessusDebian Local Security Checks12/29/20211/20/2022
high
110586openSUSE Security Update : enigmail (openSUSE-2018-630)NessusSuSE Local Security Checks6/18/20181/19/2021
high
111049OracleVM 3.3 / 3.4 : gnupg2 (OVMSA-2018-0239)NessusOracleVM Local Security Checks7/13/20189/27/2019
high
123195openSUSE Security Update : enigmail (openSUSE-2019-477)NessusSuSE Local Security Checks3/27/20191/19/2021
high
110589openSUSE Security Update : gpg2 (openSUSE-2018-640)NessusSuSE Local Security Checks6/18/20181/19/2021
high
111078CentOS 6 : gnupg2 (CESA-2018:2180)NessusCentOS Local Security Checks7/16/201812/31/2019
high
111079CentOS 7 : gnupg2 (CESA-2018:2181)NessusCentOS Local Security Checks7/16/201812/31/2019
high
111183EulerOS 2.0 SP2 : gnupg2 (EulerOS-SA-2018-1221)NessusHuawei Local Security Checks7/20/20181/6/2021
high
118412EulerOS Virtualization 2.5.1 : gnupg2 (EulerOS-SA-2018-1324)NessusHuawei Local Security Checks10/26/20181/6/2021
high
123196openSUSE Security Update : python-python-gnupg (openSUSE-2019-478)NessusSuSE Local Security Checks3/27/20191/19/2021
high
110430FreeBSD : gnupg -- unsanitized output (CVE-2018-12020) (7da0417f-6b24-11e8-84cc-002590acae31)NessusFreeBSD Local Security Checks6/11/201810/11/2019
high
111034RHEL 7 : gnupg2 (RHSA-2018:2181)NessusRed Hat Local Security Checks7/12/20184/27/2024
high
110421Debian DSA-4222-1 : gnupg2 - security updateNessusDebian Local Security Checks6/11/20185/7/2019
high
110422Debian DSA-4223-1 : gnupg1 - security updateNessusDebian Local Security Checks6/11/20185/7/2019
high
110423Debian DSA-4224-1 : gnupg - security updateNessusDebian Local Security Checks6/11/20185/7/2019
high
110432Slackware 13.37 / 14.0 / 14.1 / 14.2 / current : gnupg2 (SSA:2018-159-01)NessusSlackware Local Security Checks6/11/20185/7/2019
high
110931Fedora 27 : gnupg (2018-69780fc4d7)NessusFedora Local Security Checks7/6/20181/6/2021
high
111050Scientific Linux Security Update : gnupg2 on SL6.x i386/x86_64 (20180712)NessusScientific Linux Local Security Checks7/13/20182/24/2020
high
118265SUSE SLES12 Security Update : gpg2 (SUSE-SU-2018:1698-2)NessusSuSE Local Security Checks10/22/20189/10/2019
high
118421EulerOS Virtualization 2.5.0 : gnupg2 (EulerOS-SA-2018-1333)NessusHuawei Local Security Checks10/26/20181/6/2021
high
120411Fedora 28 : gnupg (2018-4ef71d3525)NessusFedora Local Security Checks1/3/20191/6/2021
high
127393NewStart CGSL MAIN 4.05 : gnupg2 Vulnerability (NS-SA-2019-0135)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
183563Ubuntu 16.04 ESM : python-gnupg vulnerabilities (USN-4839-1)NessusUbuntu Local Security Checks10/20/202310/20/2023
high
110549Ubuntu 14.04 LTS / 16.04 LTS : GnuPG 2 vulnerability (USN-3675-2)NessusUbuntu Local Security Checks6/15/201810/20/2023
high
110598Fedora 27 : gnupg2 / libgpg-error (2018-84fdbd021f)NessusFedora Local Security Checks6/19/20181/6/2021
high
111033RHEL 6 : gnupg2 (RHSA-2018:2180)NessusRed Hat Local Security Checks7/12/20181/28/2022
high
111113Scientific Linux Security Update : gnupg2 on SL7.x x86_64 (20180712)NessusScientific Linux Local Security Checks7/17/20182/24/2020
high
111605Amazon Linux 2 : gnupg2 (ALAS-2018-1045)NessusAmazon Linux Local Security Checks8/10/20185/7/2019
high
111643EulerOS 2.0 SP3 : gnupg2 (EulerOS-SA-2018-1223)NessusHuawei Local Security Checks8/10/20181/6/2021
high
120365Fedora 28 : gnupg2 / libgpg-error (2018-3dc16842e2)NessusFedora Local Security Checks1/3/20191/6/2021
high
122700EulerOS Virtualization 2.5.2 : gnupg2 (EulerOS-SA-2019-1077)NessusHuawei Local Security Checks3/8/20191/6/2021
high
123198openSUSE Security Update : gpg2 (openSUSE-2019-480)NessusSuSE Local Security Checks3/27/20191/19/2021
high
124960EulerOS Virtualization 3.0.1.0 : gnupg2 (EulerOS-SA-2019-1457)NessusHuawei Local Security Checks5/14/20191/6/2021
high
127182NewStart CGSL CORE 5.04 / MAIN 5.04 : gnupg2 Vulnerability (NS-SA-2019-0023)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
124587Ubuntu 18.04 LTS : python-gnupg vulnerabilities (USN-3964-1)NessusUbuntu Local Security Checks5/3/201910/20/2023
high
121068Juniper Junos Space 18.4.x < 18.4R1 Multiple Vulnerabilities (JSA10917)NessusJunos Local Security Checks1/10/20195/24/2022
critical