CVE-2018-10772

medium

Tenable Plugins

View all (14 total)

IDNameProductFamilySeverity
184918Rocky Linux 8 : exiv2 (RLSA-2020:1577)NessusRocky Linux Local Security Checks
high
180882Oracle Linux 8 : exiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks
high
180755Oracle Linux 7 : exiv2 (ELSA-2019-2101)NessusOracle Linux Local Security Checks
high
166183SUSE SLED15 / SLES15 Security Update : exiv2 (SUSE-SU-2022:3598-1)NessusSuSE Local Security Checks
high
157709AlmaLinux 8 : exiv2 (ALSA-2020:1577)NessusAlma Linux Local Security Checks
high
145828CentOS 8 : exiv2 (CESA-2020:1577)NessusCentOS Local Security Checks
high
143032RHEL 8 : exiv2 (RHSA-2020:1577)NessusRed Hat Local Security Checks
high
133981EulerOS 2.0 SP8 : exiv2 (EulerOS-SA-2020-1147)NessusHuawei Local Security Checks
medium
132507NewStart CGSL CORE 5.05 / MAIN 5.05 : exiv2 Multiple Vulnerabilities (NS-SA-2019-0229)NessusNewStart CGSL Local Security Checks
high
130235Amazon Linux 2 : exiv2 (ALAS-2019-1339)NessusAmazon Linux Local Security Checks
high
129886NewStart CGSL CORE 5.04 / MAIN 5.04 : exiv2 Multiple Vulnerabilities (NS-SA-2019-0188)NessusNewStart CGSL Local Security Checks
high
129015CentOS 7 : exiv2 (CESA-2019:2101)NessusCentOS Local Security Checks
high
128216Scientific Linux Security Update : exiv2 on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks
high
127672RHEL 7 : exiv2 (RHSA-2019:2101)NessusRed Hat Local Security Checks
high