CVE-2018-12265

high

Tenable Plugins

View all (19 total)

IDNameProductFamilySeverity
180755Oracle Linux 7 : exiv2 (ELSA-2019-2101)NessusOracle Linux Local Security Checks
high
135384openSUSE Security Update : exiv2 (openSUSE-2020-482)NessusSuSE Local Security Checks
high
135228SUSE SLED15 / SLES15 Security Update : exiv2 (SUSE-SU-2020:0921-1)NessusSuSE Local Security Checks
high
132507NewStart CGSL CORE 5.05 / MAIN 5.05 : exiv2 Multiple Vulnerabilities (NS-SA-2019-0229)NessusNewStart CGSL Local Security Checks
high
130235Amazon Linux 2 : exiv2 (ALAS-2019-1339)NessusAmazon Linux Local Security Checks
high
129886NewStart CGSL CORE 5.04 / MAIN 5.04 : exiv2 Multiple Vulnerabilities (NS-SA-2019-0188)NessusNewStart CGSL Local Security Checks
high
129015CentOS 7 : exiv2 (CESA-2019:2101)NessusCentOS Local Security Checks
high
128216Scientific Linux Security Update : exiv2 on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks
high
127672RHEL 7 : exiv2 (RHSA-2019:2101)NessusRed Hat Local Security Checks
high
123344openSUSE Security Update : exiv2 (openSUSE-2019-816)NessusSuSE Local Security Checks
high
120594Fedora 28 : exiv2 (2018-8b67a5c7e2)NessusFedora Local Security Checks
high
119134GLSA-201811-14 : Exiv2: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
118339openSUSE Security Update : exiv2 (openSUSE-2018-1224)NessusSuSE Local Security Checks
high
117731EulerOS 2.0 SP3 : exiv2 (EulerOS-SA-2018-1287)NessusHuawei Local Security Checks
high
117730EulerOS 2.0 SP2 : exiv2 (EulerOS-SA-2018-1286)NessusHuawei Local Security Checks
high
111620Fedora 27 : exiv2 (2018-871fa4d189)NessusFedora Local Security Checks
high
110922Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Exiv2 vulnerabilities (USN-3700-1)NessusUbuntu Local Security Checks
critical
110910Debian DSA-4238-1 : exiv2 - security updateNessusDebian Local Security Checks
critical
110728Debian DLA-1402-1 : exiv2 security updateNessusDebian Local Security Checks
critical