OVALdb logo

Professional OVAL Repository

Search Conditions:  Product: gnutls30

Page 1 of 3 (104 items)Prev123Next
OVALid 
Version 
Title 
Class 
Open filter row popup menu
Open filter row popup menu
Open filter row popup menu
xv
oval:ru.altx-soft.nix:def:938667ALT Linux -- Обновление gnutls30-3.6.5-alt1.M80P.1patch
oval:ru.altx-soft.nix:def:941315ALT Linux -- уязвимость в gnutls30 (CVE-2018-16868)vulnerability
oval:com.altx-soft.nix:def:941316ALT Linux -- vulnerability in gnutls30 (CVE-2018-16868)vulnerability
oval:com.altx-soft.nix:def:938664ALT Linux -- security update for gnutls30-3.6.5-alt1.M80P.1patch
oval:com.altx-soft.nix:def:1359893ALT -- security update for gnutls30patch
oval:com.altx-soft.nix:def:1359905ALT -- security update for gnutls30patch
oval:com.altx-soft.nix:def:1359915ALT -- security update for gnutls30patch
oval:com.altx-soft.nix:def:1359925ALT -- security update for gnutls30patch
oval:com.altx-soft.nix:def:1359935ALT -- security update for gnutls30patch
oval:ru.altx-soft.nix:def:1359893ALT -- обновление безопасности для gnutls30patch
oval:ru.altx-soft.nix:def:1359905ALT -- обновление безопасности для gnutls30patch
oval:ru.altx-soft.nix:def:1359915ALT -- обновление безопасности для gnutls30patch
oval:ru.altx-soft.nix:def:1359925ALT -- обновление безопасности для gnutls30patch
oval:ru.altx-soft.nix:def:1359935ALT -- обновление безопасности для gnutls30patch
oval:ru.altx-soft.nix:def:1366363ALT -- уязвимость в gnutls30 (CVE-2020-13777)vulnerability
oval:com.altx-soft.nix:def:1366363ALT -- Vulnerability in gnutls30 (CVE-2020-13777)vulnerability
oval:ru.altx-soft.nix:def:1747034ALT -- Обновление gnutls30-3.6.5-alt1.M80P.1patch
oval:ru.altx-soft.nix:def:1747262ALT -- Обновление gnutls30-3.6.7-alt0.M80P.1patch
oval:ru.altx-soft.nix:def:1749823ALT -- Обновление gnutls30-3.6.15-alt2patch
oval:ru.altx-soft.nix:def:1750874ALT -- обновление безопасности для gnutls30patch
oval:ru.altx-soft.nix:def:1751102ALT -- обновление безопасности для gnutls30patch
oval:ru.altx-soft.nix:def:1751862ALT -- обновление безопасности для gnutls30patch
oval:ru.altx-soft.nix:def:1753803ALT Linux -- уязвимость в gnutls30 (CVE-2019-3829)vulnerability
oval:ru.altx-soft.nix:def:1753813ALT Linux -- уязвимость в gnutls30 (CVE-2019-3836)vulnerability
oval:ru.altx-soft.nix:def:1754514ALT Linux -- уязвимость в gnutls30 (CVE-2020-24659)vulnerability
oval:ru.altx-soft.nix:def:1754755ALT Linux -- уязвимость в gnutls30 (CVE-2021-20231)vulnerability
oval:ru.altx-soft.nix:def:1754765ALT Linux -- уязвимость в gnutls30 (CVE-2021-20232)vulnerability
oval:ru.altx-soft.nix:def:1754786ALT Linux -- уязвимость в gnutls30 (CVE-2021-20305)vulnerability
oval:com.altx-soft.nix:def:1747034ALT -- security update for gnutls30-3.6.5-alt1.M80P.1patch
oval:com.altx-soft.nix:def:1747262ALT -- security update for gnutls30-3.6.7-alt0.M80P.1patch
oval:com.altx-soft.nix:def:1749823ALT -- security update for gnutls30-3.6.15-alt2patch
oval:com.altx-soft.nix:def:1750874ALT -- security update for gnutls30patch
oval:com.altx-soft.nix:def:1751102ALT -- security update for gnutls30patch
oval:com.altx-soft.nix:def:1751862ALT -- security update for gnutls30patch
oval:com.altx-soft.nix:def:1753802ALT Linux -- vulnerability in gnutls30 (CVE-2019-3829)vulnerability
oval:com.altx-soft.nix:def:1753812ALT Linux -- vulnerability in gnutls30 (CVE-2019-3836)vulnerability
oval:com.altx-soft.nix:def:1754513ALT Linux -- vulnerability in gnutls30 (CVE-2020-24659)vulnerability
oval:com.altx-soft.nix:def:1754753ALT Linux -- vulnerability in gnutls30 (CVE-2021-20231)vulnerability
oval:com.altx-soft.nix:def:1754763ALT Linux -- vulnerability in gnutls30 (CVE-2021-20232)vulnerability
oval:com.altx-soft.nix:def:1754783ALT Linux -- vulnerability in gnutls30 (CVE-2021-20305)vulnerability
Page 1 of 3 (104 items)Prev123Next