Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142980Amazon Linux AMI : libtiff (ALAS-2020-1447)NessusAmazon Linux Local Security Checks11/18/202011/18/2020
high
141608CentOS 7 : libtiff (CESA-2020:3902)NessusCentOS Local Security Checks10/20/202011/30/2020
high
141975Amazon Linux 2 : libtiff (ALAS-2020-1532)NessusAmazon Linux Local Security Checks10/28/202010/28/2020
high
132825EulerOS Virtualization for ARM 64 3.0.5.0 : libtiff (EulerOS-SA-2020-1071)NessusHuawei Local Security Checks1/13/20204/1/2024
high
131308SUSE SLED12 / SLES12 Security Update : tiff (SUSE-SU-2019:3058-1)NessusSuSE Local Security Checks11/26/20194/9/2024
high
145936CentOS 8 : libtiff (CESA-2020:1688)NessusCentOS Local Security Checks2/1/20213/23/2021
medium
147372NewStart CGSL CORE 5.04 / MAIN 5.04 : libtiff Multiple Vulnerabilities (NS-SA-2021-0014)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
high
170966Ubuntu 16.04 ESM : LibTIFF vulnerabilities (USN-5841-1)NessusUbuntu Local Security Checks2/2/202311/1/2023
high
131619EulerOS 2.0 SP2 : libtiff (EulerOS-SA-2019-2466)NessusHuawei Local Security Checks12/4/20194/8/2024
critical
154566NewStart CGSL CORE 5.05 / MAIN 5.05 : libtiff Multiple Vulnerabilities (NS-SA-2021-0146)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
135782Photon OS 3.0: Libtiff PHSA-2020-3.0-0078NessusPhotonOS Local Security Checks4/21/20204/23/2020
medium
130507Slackware 14.2 / current : libtiff (SSA:2019-308-01)NessusSlackware Local Security Checks11/5/20194/16/2024
high
134524EulerOS Virtualization for ARM 64 3.0.2.0 : libtiff (EulerOS-SA-2020-1235)NessusHuawei Local Security Checks3/13/20203/22/2024
critical
142575openSUSE Security Update : tiff (openSUSE-2020-1840)NessusSuSE Local Security Checks11/6/202011/20/2020
medium
136039RHEL 8 : libtiff (RHSA-2020:1688)NessusRed Hat Local Security Checks4/28/20205/25/2023
medium
130052Ubuntu 16.04 LTS / 18.04 LTS : LibTIFF vulnerabilities (USN-4158-1)NessusUbuntu Local Security Checks10/18/201910/21/2023
high
141729Scientific Linux Security Update : libtiff on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
131449Fedora 31 : libtiff (2019-6eeff0f801)NessusFedora Local Security Checks12/3/20194/9/2024
medium
131969Fedora 30 : libtiff (2019-e45019c690)NessusFedora Local Security Checks12/12/20194/4/2024
medium
136127Debian DSA-4670-1 : tiff - security updateNessusDebian Local Security Checks4/30/20203/14/2024
high
132156EulerOS 2.0 SP3 : libtiff (EulerOS-SA-2019-2621)NessusHuawei Local Security Checks12/18/20194/3/2024
high
180998Oracle Linux 8 : libtiff (ELSA-2020-1688)NessusOracle Linux Local Security Checks9/7/20239/7/2023
medium
141047RHEL 7 : libtiff (RHSA-2020:3902)NessusRed Hat Local Security Checks9/30/20205/25/2023
high
141236Oracle Linux 7 : libtiff (ELSA-2020-3902)NessusOracle Linux Local Security Checks10/7/202010/9/2020
high
128124Debian DLA-1897-1 : tiff security updateNessusDebian Local Security Checks8/26/20191/11/2021
medium
141079openSUSE Security Update : tiff (openSUSE-2020-1561)NessusSuSE Local Security Checks9/30/20202/16/2024
medium
143823SUSE SLED15 / SLES15 Security Update : tiff (SUSE-SU-2020:2744-1)NessusSuSE Local Security Checks12/9/20202/5/2024
medium
133151Debian DSA-4608-1 : tiff - security updateNessusDebian Local Security Checks1/22/20203/29/2024
high
130817EulerOS 2.0 SP8 : libtiff (EulerOS-SA-2019-2108)NessusHuawei Local Security Checks11/12/20194/12/2024
medium
130671EulerOS 2.0 SP5 : libtiff (EulerOS-SA-2019-2209)NessusHuawei Local Security Checks11/8/20194/15/2024
critical
135609EulerOS Virtualization 3.0.2.2 : libtiff (EulerOS-SA-2020-1447)NessusHuawei Local Security Checks4/16/20203/15/2024
critical