Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
143032RHEL 8 : exiv2 (RHSA-2020:1577)NessusRed Hat Local Security Checks11/18/20202/8/2024
high
130235Amazon Linux 2 : exiv2 (ALAS-2019-1339)NessusAmazon Linux Local Security Checks10/25/20194/17/2024
high
135384openSUSE Security Update : exiv2 (openSUSE-2020-482)NessusSuSE Local Security Checks4/10/20203/19/2024
high
180755Oracle Linux 7 : exiv2 (ELSA-2019-2101)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
180882Oracle Linux 8 : exiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
157709AlmaLinux 8 : exiv2 (ALSA-2020:1577)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
119134GLSA-201811-14 : Exiv2: Multiple vulnerabilitiesNessusGentoo Local Security Checks11/26/20182/12/2021
critical
145828CentOS 8 : exiv2 (CESA-2020:1577)NessusCentOS Local Security Checks2/1/20211/25/2024
high
127672RHEL 7 : exiv2 (RHSA-2019:2101)NessusRed Hat Local Security Checks8/12/20191/6/2020
high
128216Scientific Linux Security Update : exiv2 on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/20192/24/2020
high
120594Fedora 28 : exiv2 (2018-8b67a5c7e2)NessusFedora Local Security Checks1/3/20191/6/2021
high
135228SUSE SLED15 / SLES15 Security Update : exiv2 (SUSE-SU-2020:0921-1)NessusSuSE Local Security Checks4/6/20203/19/2024
high
132507NewStart CGSL CORE 5.05 / MAIN 5.05 : exiv2 Multiple Vulnerabilities (NS-SA-2019-0229)NessusNewStart CGSL Local Security Checks12/31/20194/2/2024
high
129015CentOS 7 : exiv2 (CESA-2019:2101)NessusCentOS Local Security Checks9/19/201912/31/2019
high
184918Rocky Linux 8 : exiv2 (RLSA-2020:1577)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
129886NewStart CGSL CORE 5.04 / MAIN 5.04 : exiv2 Multiple Vulnerabilities (NS-SA-2019-0188)NessusNewStart CGSL Local Security Checks10/15/20194/18/2024
high