CVE-2016-6328

high

Tenable Plugins

View all (15 total)

IDNameProductFamilySeverity
146175EulerOS 2.0 SP5 : libexif (EulerOS-SA-2021-1201)NessusHuawei Local Security Checks
high
138928GLSA-202007-05 : libexif: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
138264SUSE SLED15 / SLES15 Security Update : libexif (SUSE-SU-2020:1553-2)NessusSuSE Local Security Checks
critical
137592SUSE SLED15 / SLES15 Security Update : libexif (SUSE-SU-2020:1553-1)NessusSuSE Local Security Checks
critical
137584SUSE SLES12 Security Update : libexif (SUSE-SU-2020:1534-1)NessusSuSE Local Security Checks
critical
137392openSUSE Security Update : libexif (openSUSE-2020-793)NessusSuSE Local Security Checks
critical
136729Slackware 14.0 / 14.1 / 14.2 / current : libexif (SSA:2020-140-02)NessusSlackware Local Security Checks
critical
136674Debian DLA-2214-1 : libexif security updateNessusDebian Local Security Checks
critical
133649Ubuntu 16.04 LTS / 18.04 LTS : libexif vulnerabilities (USN-4277-1)NessusUbuntu Local Security Checks
critical
129229EulerOS 2.0 SP3 : libexif (EulerOS-SA-2019-2036)NessusHuawei Local Security Checks
high
128902EulerOS 2.0 SP2 : libexif (EulerOS-SA-2019-1850)NessusHuawei Local Security Checks
high
106343SUSE SLED12 / SLES12 Security Update : libexif (SUSE-SU-2018:0193-1)NessusSuSE Local Security Checks
critical
106325openSUSE Security Update : libexif (openSUSE-2018-86)NessusSuSE Local Security Checks
critical
105956Fedora 27 : libexif (2017-b24ef59f94)NessusFedora Local Security Checks
high
105708Fedora 26 : libexif (2017-c28bfe0986)NessusFedora Local Security Checks
high