| 267774 | Unity Linux 20.1070e Security Update: libtiff (UTSA-2025-680607) | Nessus | Unity Linux Local Security Checks | medium |
| 236131 | Alibaba Cloud Linux 3 : 0057: libtiff (ALINUX3-SA-2024:0057) | Nessus | Alibaba Cloud Linux Local Security Checks | high |
| 224703 | Linux Distros Unpatched Vulnerability : CVE-2022-2953 | Nessus | Misc. | medium |
| 203359 | Photon OS 4.0: Libtiff PHSA-2022-4.0-0245 | Nessus | PhotonOS Local Security Checks | medium |
| 191300 | CentOS 9 : libtiff-4.4.0-5.el9 | Nessus | CentOS Local Security Checks | medium |
| 190181 | CentOS 8 : libtiff (CESA-2023:0095) | Nessus | CentOS Local Security Checks | medium |
| 184884 | Rocky Linux 9 : libtiff (RLSA-2023:0302) | Nessus | Rocky Linux Local Security Checks | medium |
| 184559 | Rocky Linux 8 : libtiff (RLSA-2023:0095) | Nessus | Rocky Linux Local Security Checks | medium |
| 180077 | Amazon Linux 2 : libtiff (ALAS-2023-2212) | Nessus | Amazon Linux Local Security Checks | medium |
| 178885 | EulerOS Virtualization 3.0.6.6 : libtiff (EulerOS-SA-2023-2429) | Nessus | Huawei Local Security Checks | high |
| 177169 | EulerOS Virtualization 3.0.6.0 : libtiff (EulerOS-SA-2023-2241) | Nessus | Huawei Local Security Checks | high |
| 175173 | EulerOS Virtualization 3.0.2.0 : libtiff (EulerOS-SA-2023-1702) | Nessus | Huawei Local Security Checks | high |
| 173566 | CBL Mariner 2.0 Security Update: libtiff (CVE-2022-2953) | Nessus | MarinerOS Local Security Checks | medium |
| 173112 | Amazon Linux 2023 : libtiff, libtiff-devel, libtiff-static (ALAS2023-2023-067) | Nessus | Amazon Linux Local Security Checks | medium |
| 172301 | EulerOS 2.0 SP5 : libtiff (EulerOS-SA-2023-1509) | Nessus | Huawei Local Security Checks | medium |
| 172268 | EulerOS 2.0 SP5 : compat-libtiff3 (EulerOS-SA-2023-1494) | Nessus | Huawei Local Security Checks | medium |
| 170770 | Debian DSA-5333-1 : tiff - security update | Nessus | Debian Local Security Checks | high |
| 170584 | AlmaLinux 9 : libtiff (ALSA-2023:0302) | Nessus | Alma Linux Local Security Checks | medium |
| 170498 | Oracle Linux 9 : libtiff (ELSA-2023-0302) | Nessus | Oracle Linux Local Security Checks | medium |
| 170408 | RHEL 9 : libtiff (RHSA-2023:0302) | Nessus | Red Hat Local Security Checks | medium |
| 170032 | AlmaLinux 8 : libtiff (ALSA-2023:0095) | Nessus | Alma Linux Local Security Checks | medium |
| 169993 | Oracle Linux 8 : libtiff (ELSA-2023-0095) | Nessus | Oracle Linux Local Security Checks | medium |
| 169970 | RHEL 8 : libtiff (RHSA-2023:0095) | Nessus | Red Hat Local Security Checks | medium |
| 169857 | EulerOS Virtualization 2.10.0 : libtiff (EulerOS-SA-2023-1170) | Nessus | Huawei Local Security Checks | medium |
| 169827 | EulerOS Virtualization 2.9.1 : libtiff (EulerOS-SA-2023-1196) | Nessus | Huawei Local Security Checks | medium |
| 169743 | EulerOS Virtualization 2.10.1 : libtiff (EulerOS-SA-2023-1149) | Nessus | Huawei Local Security Checks | medium |
| 169731 | EulerOS Virtualization 2.9.0 : libtiff (EulerOS-SA-2023-1226) | Nessus | Huawei Local Security Checks | medium |
| 169014 | EulerOS 2.0 SP10 : libtiff (EulerOS-SA-2022-2825) | Nessus | Huawei Local Security Checks | medium |
| 168983 | EulerOS 2.0 SP10 : libtiff (EulerOS-SA-2022-2850) | Nessus | Huawei Local Security Checks | medium |
| 168525 | EulerOS 2.0 SP8 : libtiff (EulerOS-SA-2022-2799) | Nessus | Huawei Local Security Checks | medium |
| 167414 | EulerOS 2.0 SP9 : libtiff (EulerOS-SA-2022-2735) | Nessus | Huawei Local Security Checks | medium |
| 167358 | EulerOS 2.0 SP9 : libtiff (EulerOS-SA-2022-2770) | Nessus | Huawei Local Security Checks | medium |
| 167166 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : LibTIFF vulnerabilities (USN-5714-1) | Nessus | Ubuntu Local Security Checks | medium |