CVE-2018-10998

medium

Tenable Plugins

View all (18 total)

IDNameProductFamilySeverity
180755Oracle Linux 7 : exiv2 (ELSA-2019-2101)NessusOracle Linux Local Security Checks
high
132507NewStart CGSL CORE 5.05 / MAIN 5.05 : exiv2 Multiple Vulnerabilities (NS-SA-2019-0229)NessusNewStart CGSL Local Security Checks
high
132293EulerOS 2.0 SP3 : exiv2 (EulerOS-SA-2019-2576)NessusHuawei Local Security Checks
high
131867EulerOS 2.0 SP2 : exiv2 (EulerOS-SA-2019-2375)NessusHuawei Local Security Checks
high
130853EulerOS 2.0 SP5 : exiv2 (EulerOS-SA-2019-2144)NessusHuawei Local Security Checks
critical
130235Amazon Linux 2 : exiv2 (ALAS-2019-1339)NessusAmazon Linux Local Security Checks
high
129886NewStart CGSL CORE 5.04 / MAIN 5.04 : exiv2 Multiple Vulnerabilities (NS-SA-2019-0188)NessusNewStart CGSL Local Security Checks
high
129015CentOS 7 : exiv2 (CESA-2019:2101)NessusCentOS Local Security Checks
high
128216Scientific Linux Security Update : exiv2 on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks
high
127672RHEL 7 : exiv2 (RHSA-2019:2101)NessusRed Hat Local Security Checks
high
120594Fedora 28 : exiv2 (2018-8b67a5c7e2)NessusFedora Local Security Checks
high
119645SUSE SLED12 / SLES12 Security Update : exiv2 (SUSE-SU-2018:3882-2)NessusSuSE Local Security Checks
critical
119144SUSE SLED12 / SLES12 Security Update : exiv2 (SUSE-SU-2018:3882-1)NessusSuSE Local Security Checks
critical
119134GLSA-201811-14 : Exiv2: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
111620Fedora 27 : exiv2 (2018-871fa4d189)NessusFedora Local Security Checks
high
110922Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Exiv2 vulnerabilities (USN-3700-1)NessusUbuntu Local Security Checks
critical
110910Debian DSA-4238-1 : exiv2 - security updateNessusDebian Local Security Checks
critical
110728Debian DLA-1402-1 : exiv2 security updateNessusDebian Local Security Checks
critical