203875 | Photon OS 3.0: Gnutls PHSA-2022-3.0-0445 | Nessus | PhotonOS Local Security Checks | high |
203465 | Photon OS 4.0: Gnutls PHSA-2022-4.0-0232 | Nessus | PhotonOS Local Security Checks | high |
196534 | RHEL 7 : gnutls (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
187367 | NewStart CGSL MAIN 6.06 : gnutls Multiple Vulnerabilities (NS-SA-2023-0100) | Nessus | NewStart CGSL Local Security Checks | critical |
184719 | Rocky Linux 9 : gnutls and nettle (RLSA-2022:6854) | Nessus | Rocky Linux Local Security Checks | high |
177174 | EulerOS Virtualization 3.0.6.0 : gnutls (EulerOS-SA-2023-2221) | Nessus | Huawei Local Security Checks | high |
169797 | EulerOS Virtualization 2.9.0 : gnutls (EulerOS-SA-2023-1222) | Nessus | Huawei Local Security Checks | high |
169790 | EulerOS Virtualization 2.9.1 : gnutls (EulerOS-SA-2023-1192) | Nessus | Huawei Local Security Checks | high |
169384 | EulerOS Virtualization 2.10.0 : gnutls (EulerOS-SA-2022-2904) | Nessus | Huawei Local Security Checks | high |
169381 | EulerOS Virtualization 2.10.1 : gnutls (EulerOS-SA-2022-2930) | Nessus | Huawei Local Security Checks | high |
167816 | Rocky Linux 8 : gnutls (RLSA-2022:7105) | Nessus | Rocky Linux Local Security Checks | high |
167690 | AlmaLinux 9 : gnutls and nettle (ALSA-2022:6854) | Nessus | Alma Linux Local Security Checks | high |
167422 | EulerOS 2.0 SP9 : gnutls (EulerOS-SA-2022-2730) | Nessus | Huawei Local Security Checks | high |
167387 | EulerOS 2.0 SP9 : gnutls (EulerOS-SA-2022-2765) | Nessus | Huawei Local Security Checks | high |
166862 | EulerOS 2.0 SP10 : gnutls (EulerOS-SA-2022-2650) | Nessus | Huawei Local Security Checks | high |
166828 | EulerOS 2.0 SP10 : gnutls (EulerOS-SA-2022-2682) | Nessus | Huawei Local Security Checks | high |
166516 | Oracle Linux 8 : gnutls (ELSA-2022-7105) | Nessus | Oracle Linux Local Security Checks | high |
166509 | AlmaLinux 8 : gnutls (ALSA-2022:7105) | Nessus | Alma Linux Local Security Checks | high |
166479 | RHEL 8 : gnutls (RHSA-2022:7105) | Nessus | Red Hat Local Security Checks | high |
166051 | Oracle Linux 9 : gnutls / and / nettle (ELSA-2022-6854) | Nessus | Oracle Linux Local Security Checks | high |
166009 | RHEL 9 : gnutls and nettle (RHSA-2022:6854) | Nessus | Red Hat Local Security Checks | high |
165857 | EulerOS 2.0 SP8 : gnutls (EulerOS-SA-2022-2461) | Nessus | Huawei Local Security Checks | high |
164468 | SUSE SLED15 / SLES15 Security Update : gnutls (SUSE-SU-2022:2919-1) | Nessus | SuSE Local Security Checks | high |
164430 | SUSE SLED15 / SLES15 Security Update : gnutls (SUSE-SU-2022:2882-1) | Nessus | SuSE Local Security Checks | high |
164265 | SUSE SLES15 Security Update : gnutls (SUSE-SU-2022:2830-1) | Nessus | SuSE Local Security Checks | high |
164081 | Debian DLA-3070-1 : gnutls28 - LTS security update | Nessus | Debian Local Security Checks | high |
163938 | FreeBSD : gnutls -- double free vulnerability (1cd0c17a-17c0-11ed-91a5-080027f5fec9) | Nessus | FreeBSD Local Security Checks | high |
163927 | Debian DSA-5203-1 : gnutls28 - security update | Nessus | Debian Local Security Checks | high |
163872 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : GnuTLS vulnerabilities (USN-5550-1) | Nessus | Ubuntu Local Security Checks | high |
163635 | Slackware Linux 15.0 / current gnutls Vulnerability (SSA:2022-210-01) | Nessus | Slackware Local Security Checks | high |