Lucene search

K

Gnupg2 Security Vulnerabilities

cve
cve

CVE-2019-14855

A flaw was found in the way certificate signatures could be forged using collisions found in the SHA-1 algorithm. An attacker could use this weakness to create forged certificate signatures. This issue affects GnuPG versions before...

7.5CVSS

7.2AI Score

0.002EPSS

2020-03-20 04:15 PM
214
3