Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
119314Debian DSA-4349-1 : tiff - security updateNessusDebian Local Security Checks12/1/20184/5/2019
high
118321SUSE SLED12 / SLES12 Security Update : tiff (SUSE-SU-2018:3289-1)NessusSuSE Local Security Checks10/23/20182/4/2022
high
120140SUSE SLED15 / SLES15 Security Update : tiff (SUSE-SU-2018:3327-1)NessusSuSE Local Security Checks1/2/20191/13/2021
high
121329Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : LibTIFF vulnerabilities (USN-3864-1)NessusUbuntu Local Security Checks1/23/201910/21/2023
high
128236Scientific Linux Security Update : libtiff on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/20192/24/2020
high
128343CentOS 7 : libtiff (CESA-2019:2053)NessusCentOS Local Security Checks8/30/201912/31/2019
high
132506NewStart CGSL CORE 5.05 / MAIN 5.05 : libtiff Multiple Vulnerabilities (NS-SA-2019-0227)NessusNewStart CGSL Local Security Checks12/31/20191/14/2021
high
164608Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.2)NessusMisc.9/1/20223/20/2024
critical
134524EulerOS Virtualization for ARM 64 3.0.2.0 : libtiff (EulerOS-SA-2020-1235)NessusHuawei Local Security Checks3/13/20203/22/2024
critical
118378openSUSE Security Update : tiff (openSUSE-2018-1242)NessusSuSE Local Security Checks10/25/20181/19/2021
high
118384openSUSE Security Update : tiff (openSUSE-2018-1249)NessusSuSE Local Security Checks10/25/20181/19/2021
high
122009Photon OS 2.0: Libtiff PHSA-2018-2.0-0110NessusPhotonOS Local Security Checks2/7/20192/7/2019
high
123354openSUSE Security Update : tiff (openSUSE-2019-847)NessusSuSE Local Security Checks3/27/20191/19/2021
high
131619EulerOS 2.0 SP2 : libtiff (EulerOS-SA-2019-2466)NessusHuawei Local Security Checks12/4/20194/8/2024
critical
164573Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16)NessusMisc.9/1/20224/10/2024
critical
129796Amazon Linux AMI : libtiff (ALAS-2019-1306)NessusAmazon Linux Local Security Checks10/11/201910/15/2019
high
129913NewStart CGSL CORE 5.04 / MAIN 5.04 : libtiff Multiple Vulnerabilities (NS-SA-2019-0185)NessusNewStart CGSL Local Security Checks10/15/20191/14/2021
high
135609EulerOS Virtualization 3.0.2.2 : libtiff (EulerOS-SA-2020-1447)NessusHuawei Local Security Checks4/16/20203/15/2024
critical
118391SUSE SLES11 Security Update : tiff (SUSE-SU-2018:3391-1)NessusSuSE Local Security Checks10/25/20181/19/2021
high
120507Fedora 29 : libtiff (2018-6c9873a3df)NessusFedora Local Security Checks1/3/20191/6/2021
high
130671EulerOS 2.0 SP5 : libtiff (EulerOS-SA-2019-2209)NessusHuawei Local Security Checks11/8/20194/15/2024
critical
118470Debian DLA-1557-1 : tiff security updateNessusDebian Local Security Checks10/29/20181/11/2021
high
180800Oracle Linux 7 : libtiff (ELSA-2019-2053)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
164581Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.10.9)NessusMisc.9/1/20223/15/2024
critical
120389Fedora 28 : libtiff (2018-48f74c8eb2)NessusFedora Local Security Checks1/3/20191/6/2021
high
127662RHEL 7 : libtiff (RHSA-2019:2053)NessusRed Hat Local Security Checks8/12/201910/24/2019
high
132156EulerOS 2.0 SP3 : libtiff (EulerOS-SA-2019-2621)NessusHuawei Local Security Checks12/18/20194/3/2024
high
130223Amazon Linux 2 : libtiff (ALAS-2019-1327)NessusAmazon Linux Local Security Checks10/25/20194/17/2024
high