CVE-2020-0182

medium

Tenable Plugins

View all (15 total)

IDNameProductFamilySeverity
154542NewStart CGSL CORE 5.05 / MAIN 5.05 : libexif Multiple Vulnerabilities (NS-SA-2021-0158)NessusNewStart CGSL Local Security Checks
high
149200EulerOS 2.0 SP3 : libexif (EulerOS-SA-2021-1809)NessusHuawei Local Security Checks
critical
147354NewStart CGSL CORE 5.04 / MAIN 5.04 : libexif Multiple Vulnerabilities (NS-SA-2021-0036)NessusNewStart CGSL Local Security Checks
critical
147324NewStart CGSL MAIN 6.02 : libexif Multiple Vulnerabilities (NS-SA-2021-0068)NessusNewStart CGSL Local Security Checks
critical
146696EulerOS 2.0 SP2 : libexif (EulerOS-SA-2021-1315)NessusHuawei Local Security Checks
high
145847CentOS 8 : libexif (CESA-2020:4766)NessusCentOS Local Security Checks
high
143097RHEL 8 : libexif (RHSA-2020:4766)NessusRed Hat Local Security Checks
high
142767Oracle Linux 8 : libexif (ELSA-2020-4766)NessusOracle Linux Local Security Checks
high
141959Amazon Linux 2 : libexif (ALAS-2020-1523)NessusAmazon Linux Local Security Checks
high
141702Scientific Linux Security Update : libexif on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks
high
141618CentOS 7 : libexif (CESA-2020:4040)NessusCentOS Local Security Checks
high
141222Oracle Linux 7 : libexif (ELSA-2020-4040)NessusOracle Linux Local Security Checks
high
141036RHEL 7 : libexif (RHSA-2020:4040)NessusRed Hat Local Security Checks
high
137554Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : libexif vulnerabilities (USN-4396-1)NessusUbuntu Local Security Checks
critical
137419Debian DLA-2249-1 : libexif security updateNessusDebian Local Security Checks
medium