206938 | EulerOS 2.0 SP12 : python-idna (EulerOS-SA-2024-2347) | Nessus | Huawei Local Security Checks | medium |
206640 | Debian dla-3875 : gnutls-bin - security update | Nessus | Debian Local Security Checks | medium |
206538 | EulerOS Virtualization 2.12.1 : gnutls (EulerOS-SA-2024-2306) | Nessus | Huawei Local Security Checks | medium |
206537 | EulerOS Virtualization 2.12.0 : gnutls (EulerOS-SA-2024-2326) | Nessus | Huawei Local Security Checks | medium |
205978 | EulerOS Virtualization 2.11.1 : gnutls (EulerOS-SA-2024-2167) | Nessus | Huawei Local Security Checks | medium |
205958 | EulerOS Virtualization 2.11.0 : gnutls (EulerOS-SA-2024-2192) | Nessus | Huawei Local Security Checks | medium |
205947 | EulerOS 2.0 SP12 : gnutls (EulerOS-SA-2024-2237) | Nessus | Huawei Local Security Checks | medium |
205900 | EulerOS 2.0 SP12 : gnutls (EulerOS-SA-2024-2213) | Nessus | Huawei Local Security Checks | medium |
204536 | Photon OS 5.0: Gnutls PHSA-2024-5.0-0240 | Nessus | PhotonOS Local Security Checks | medium |
203574 | Photon OS 4.0: Gnutls PHSA-2024-4.0-0590 | Nessus | PhotonOS Local Security Checks | medium |
200952 | EulerOS 2.0 SP11 : gnutls (EulerOS-SA-2024-1813) | Nessus | Huawei Local Security Checks | medium |
200947 | EulerOS 2.0 SP11 : gnutls (EulerOS-SA-2024-1834) | Nessus | Huawei Local Security Checks | medium |
200075 | SUSE SLES15 Security Update : gnutls (SUSE-SU-2024:1271-2) | Nessus | SuSE Local Security Checks | medium |
197200 | RHEL 9 : gnutls (RHSA-2024:2889) | Nessus | Red Hat Local Security Checks | medium |
196952 | Rocky Linux 9 : gnutls (RLSA-2024:2570) | Nessus | Rocky Linux Local Security Checks | medium |
195197 | Oracle Linux 9 : gnutls (ELSA-2024-12364) | Nessus | Oracle Linux Local Security Checks | medium |
195141 | Oracle Linux 9 : gnutls (ELSA-2024-2570) | Nessus | Oracle Linux Local Security Checks | medium |
194840 | RHEL 9 : gnutls (RHSA-2024:2570) | Nessus | Red Hat Local Security Checks | medium |
194726 | Ubuntu 24.04 LTS. : GnuTLS vulnerabilities (USN-6733-2) | Nessus | Ubuntu Local Security Checks | medium |
194572 | Fedora 40 : gnutls (2024-f69ecb0511) | Nessus | Fedora Local Security Checks | medium |
194492 | Amazon Linux 2023 : gnutls, gnutls-c++, gnutls-dane (ALAS2023-2024-591) | Nessus | Amazon Linux Local Security Checks | medium |
193736 | Oracle Linux 9 : gnutls (ELSA-2024-12336) | Nessus | Oracle Linux Local Security Checks | high |
193532 | Oracle Linux 9 : gnutls (ELSA-2024-1879) | Nessus | Oracle Linux Local Security Checks | medium |
193501 | AlmaLinux 9 : gnutls (ALSA-2024:1879) | Nessus | Alma Linux Local Security Checks | medium |
193472 | RHEL 9 : gnutls (RHSA-2024:1879) | Nessus | Red Hat Local Security Checks | medium |
193341 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : GnuTLS vulnerabilities (USN-6733-1) | Nessus | Ubuntu Local Security Checks | medium |
193307 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gnutls (SUSE-SU-2024:1271-1) | Nessus | SuSE Local Security Checks | medium |
192727 | Fedora 38 : gnutls (2024-af55471f75) | Nessus | Fedora Local Security Checks | medium |
192513 | Fedora 39 : gnutls (2024-0459dcd356) | Nessus | Fedora Local Security Checks | medium |
192268 | Slackware Linux 15.0 / current gnutls Multiple Vulnerabilities (SSA:2024-079-01) | Nessus | Slackware Local Security Checks | medium |