198980 | RHEL 7 : gnupg (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
184545 | Rocky Linux 8 : gnupg2 (RLSA-2020:4490) | Nessus | Rocky Linux Local Security Checks | high |
161663 | Ubuntu 18.04 LTS : GnuPG vulnerability (USN-5431-1) | Nessus | Ubuntu Local Security Checks | high |
157527 | AlmaLinux 8 : gnupg2 (ALSA-2020:4490) | Nessus | Alma Linux Local Security Checks | high |
147402 | NewStart CGSL MAIN 6.02 : gnupg2 Vulnerability (NS-SA-2021-0076) | Nessus | NewStart CGSL Local Security Checks | high |
145998 | CentOS 8 : gnupg2 (CESA-2020:4490) | Nessus | CentOS Local Security Checks | high |
142814 | Oracle Linux 8 : gnupg2 (ELSA-2020-4490) | Nessus | Oracle Linux Local Security Checks | high |
142389 | RHEL 8 : gnupg2 (RHSA-2020:4490) | Nessus | Red Hat Local Security Checks | high |
135145 | EulerOS Virtualization for ARM 64 3.0.6.0 : gnupg2 (EulerOS-SA-2020-1358) | Nessus | Huawei Local Security Checks | high |
133987 | EulerOS 2.0 SP8 : gnupg2 (EulerOS-SA-2020-1153) | Nessus | Huawei Local Security Checks | high |
129465 | SUSE SLED12 / SLES12 Security Update : gpg2 (SUSE-SU-2019:2480-1) | Nessus | SuSE Local Security Checks | high |
128717 | Photon OS 2.0: Gnupg PHSA-2019-2.0-0171 | Nessus | PhotonOS Local Security Checks | high |
128168 | Photon OS 1.0: Gnupg PHSA-2019-1.0-0246 | Nessus | PhotonOS Local Security Checks | high |
128153 | Photon OS 3.0: Gnupg PHSA-2019-3.0-0024 | Nessus | PhotonOS Local Security Checks | high |
128009 | openSUSE Security Update : gpg2 (openSUSE-2019-1917) | Nessus | SuSE Local Security Checks | high |
127748 | SUSE SLED15 / SLES15 Security Update : gpg2 (SUSE-SU-2019:2006-1) | Nessus | SuSE Local Security Checks | high |
126797 | Fedora 30 : gnupg2 (2019-2f259a6c0a) | Nessus | Fedora Local Security Checks | high |