187367 | NewStart CGSL MAIN 6.06 : gnutls Multiple Vulnerabilities (NS-SA-2023-0100) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/27/2023 | critical |
152339 | EulerOS 2.0 SP9 : gnutls (EulerOS-SA-2021-2271) | Nessus | Huawei Local Security Checks | 8/9/2021 | 12/6/2023 | critical |
149944 | Photon OS 3.0: Gnutls PHSA-2021-3.0-0241 | Nessus | PhotonOS Local Security Checks | 5/26/2021 | 7/24/2024 | critical |
154807 | EulerOS 2.0 SP8 : gnutls (EulerOS-SA-2021-2632) | Nessus | Huawei Local Security Checks | 11/2/2021 | 11/27/2023 | critical |
151548 | EulerOS Virtualization 2.9.1 : gnutls (EulerOS-SA-2021-2184) | Nessus | Huawei Local Security Checks | 7/13/2021 | 12/8/2023 | critical |
167470 | NewStart CGSL MAIN 6.02 : nettle Multiple Vulnerabilities (NS-SA-2022-0091) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 10/4/2023 | critical |
152181 | Ubuntu 20.04 LTS : GnuTLS vulnerabilities (USN-5029-1) | Nessus | Ubuntu Local Security Checks | 8/3/2021 | 8/27/2024 | critical |
155052 | CentOS 8 : gnutls and nettle (CESA-2021:4451) | Nessus | CentOS Local Security Checks | 11/11/2021 | 11/24/2023 | critical |
148171 | SUSE SLED15 / SLES15 Security Update : gnutls (SUSE-SU-2021:0935-1) | Nessus | SuSE Local Security Checks | 3/26/2021 | 1/8/2024 | critical |
155114 | RHEL 8 : gnutls and nettle (RHSA-2021:4451) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | critical |
148165 | SUSE SLES15 Security Update : gnutls (SUSE-SU-2021:0934-1) | Nessus | SuSE Local Security Checks | 3/26/2021 | 1/8/2024 | critical |
167469 | NewStart CGSL MAIN 6.02 : gnutls Multiple Vulnerabilities (NS-SA-2022-0097) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 10/4/2023 | critical |
149949 | Photon OS 1.0: Gnutls PHSA-2021-1.0-0391 | Nessus | PhotonOS Local Security Checks | 5/26/2021 | 5/26/2021 | critical |
157640 | AlmaLinux 8 : gnutls and nettle (ALSA-2021:4451) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/10/2023 | critical |
164488 | Rocky Linux 8 : gnutls and nettle (RLSA-2021:4451) | Nessus | Rocky Linux Local Security Checks | 8/29/2022 | 11/6/2023 | critical |
148148 | openSUSE Security Update : gnutls (openSUSE-2021-470) | Nessus | SuSE Local Security Checks | 3/26/2021 | 1/8/2024 | critical |
157978 | EulerOS Virtualization 3.0.6.0 : gnutls (EulerOS-SA-2022-1067) | Nessus | Huawei Local Security Checks | 2/12/2022 | 11/9/2023 | critical |
150069 | Photon OS 2.0: Gnutls PHSA-2021-2.0-0349 | Nessus | PhotonOS Local Security Checks | 5/30/2021 | 7/23/2024 | critical |
150236 | Photon OS 4.0: Gnutls PHSA-2021-4.0-0035 | Nessus | PhotonOS Local Security Checks | 6/4/2021 | 7/23/2024 | critical |
151553 | EulerOS Virtualization 2.9.0 : gnutls (EulerOS-SA-2021-2204) | Nessus | Huawei Local Security Checks | 7/13/2021 | 12/8/2023 | critical |
152302 | EulerOS 2.0 SP9 : gnutls (EulerOS-SA-2021-2245) | Nessus | Huawei Local Security Checks | 8/9/2021 | 12/6/2023 | critical |
159015 | Oracle Linux 8 : gnutls (ELSA-2022-9221) | Nessus | Oracle Linux Local Security Checks | 3/17/2022 | 11/1/2024 | critical |
155423 | Oracle Linux 8 : gnutls / and / nettle (ELSA-2021-4451) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 11/1/2024 | critical |