CVE-2018-5784

medium

Tenable Plugins

View all (16 total)

IDNameProductFamilySeverity
151389EulerOS Virtualization 3.0.2.2 : libtiff (EulerOS-SA-2021-2145)NessusHuawei Local Security Checks
high
142585EulerOS Virtualization 3.0.6.6 : libtiff (EulerOS-SA-2020-2448)NessusHuawei Local Security Checks
high
142358EulerOS 2.0 SP2 : libtiff (EulerOS-SA-2020-2361)NessusHuawei Local Security Checks
high
140912EulerOS 2.0 SP3 : libtiff (EulerOS-SA-2020-2145)NessusHuawei Local Security Checks
high
140333EulerOS Virtualization for ARM 64 3.0.2.0 : libtiff (EulerOS-SA-2020-1963)NessusHuawei Local Security Checks
high
140145EulerOS 2.0 SP5 : libtiff (EulerOS-SA-2020-1924)NessusHuawei Local Security Checks
high
121936Photon OS 2.0: Libtiff PHSA-2018-2.0-0039NessusPhotonOS Local Security Checks
medium
120550Fedora 28 : libtiff (2018-7a0f7f5768)NessusFedora Local Security Checks
medium
119314Debian DSA-4349-1 : tiff - security updateNessusDebian Local Security Checks
high
110840Debian DLA-1411-1 : tiff security updateNessusDebian Local Security Checks
high
110313Debian DLA-1391-1 : tiff security updateNessusDebian Local Security Checks
medium
109716openSUSE Security Update : tiff (openSUSE-2018-443)NessusSuSE Local Security Checks
high
109675SUSE SLED12 / SLES12 Security Update : tiff (SUSE-SU-2018:1180-1)NessusSuSE Local Security Checks
high
108702Fedora 27 : libtiff (2018-e6a51e99a4)NessusFedora Local Security Checks
medium
108657Ubuntu 14.04 LTS / 16.04 LTS : LibTIFF vulnerabilities (USN-3606-1)NessusUbuntu Local Security Checks
critical
108513Ubuntu 14.04 LTS / 16.04 LTS : LibTIFF vulnerabilities (USN-3602-1)NessusUbuntu Local Security Checks
high