Security News > 2018 > May > Critical PGP Vulnerability

Critical PGP Vulnerability
2018-05-14 14:33

EFF is reporting that a critical vulnerability has been discovered in PGP and S/MIME. No details have been published yet, but one of the researchers wrote: We'll publish critical vulnerabilities in PGP/GPG and S/MIME email encryption on 2018-05-15 07:00 UTC. They might reveal the plaintext of encrypted emails, including encrypted emails sent in the past. There are currently no reliable...


News URL

https://www.schneier.com/blog/archives/2018/05/critical_pgp_vu.html

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
PGP 9 2 4 5 1 12