Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142980Amazon Linux AMI : libtiff (ALAS-2020-1447)NessusAmazon Linux Local Security Checks11/18/202011/18/2020
high
141608CentOS 7 : libtiff (CESA-2020:3902)NessusCentOS Local Security Checks10/20/202011/30/2020
high
141975Amazon Linux 2 : libtiff (ALAS-2020-1532)NessusAmazon Linux Local Security Checks10/28/202010/28/2020
high
142749Oracle Linux 8 : libtiff (ELSA-2020-4634)NessusOracle Linux Local Security Checks11/12/202011/13/2020
high
132825EulerOS Virtualization for ARM 64 3.0.5.0 : libtiff (EulerOS-SA-2020-1071)NessusHuawei Local Security Checks1/13/20204/1/2024
high
147372NewStart CGSL CORE 5.04 / MAIN 5.04 : libtiff Multiple Vulnerabilities (NS-SA-2021-0014)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
high
147308NewStart CGSL MAIN 6.02 : libtiff Vulnerability (NS-SA-2021-0058)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
high
184653Rocky Linux 8 : libtiff (RLSA-2020:4634)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
170966Ubuntu 16.04 ESM : LibTIFF vulnerabilities (USN-5841-1)NessusUbuntu Local Security Checks2/2/202311/1/2023
high
131619EulerOS 2.0 SP2 : libtiff (EulerOS-SA-2019-2466)NessusHuawei Local Security Checks12/4/20194/8/2024
critical
130052Ubuntu 16.04 LTS / 18.04 LTS : LibTIFF vulnerabilities (USN-4158-1)NessusUbuntu Local Security Checks10/18/201910/21/2023
high
141729Scientific Linux Security Update : libtiff on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
136127Debian DSA-4670-1 : tiff - security updateNessusDebian Local Security Checks4/30/20203/14/2024
high
131328Debian DLA-2009-1 : tiff security updateNessusDebian Local Security Checks11/27/20194/9/2024
high
131354EulerOS 2.0 SP8 : libtiff (EulerOS-SA-2019-2288)NessusHuawei Local Security Checks11/27/20194/9/2024
high
132156EulerOS 2.0 SP3 : libtiff (EulerOS-SA-2019-2621)NessusHuawei Local Security Checks12/18/20194/3/2024
high
154566NewStart CGSL CORE 5.05 / MAIN 5.05 : libtiff Multiple Vulnerabilities (NS-SA-2021-0146)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
157616AlmaLinux 8 : libtiff (ALSA-2020:4634)NessusAlma Linux Local Security Checks2/9/20222/14/2022
high
134683Debian DLA-2147-1 : gdal security updateNessusDebian Local Security Checks3/19/20203/21/2024
high
134524EulerOS Virtualization for ARM 64 3.0.2.0 : libtiff (EulerOS-SA-2020-1235)NessusHuawei Local Security Checks3/13/20203/22/2024
critical
134602GLSA-202003-25 : libTIFF: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/16/20203/22/2024
high
134252Fedora 30 : libtiff (2020-6f1209bb45)NessusFedora Local Security Checks3/6/20203/25/2024
high
158138SUSE SLED15 / SLES15 Security Update : tiff (SUSE-SU-2022:0480-1)NessusSuSE Local Security Checks2/18/20227/13/2023
high
158189SUSE SLES12 Security Update : tiff (SUSE-SU-2022:0496-1)NessusSuSE Local Security Checks2/19/20227/13/2023
high
141047RHEL 7 : libtiff (RHSA-2020:3902)NessusRed Hat Local Security Checks9/30/20205/25/2023
high
141236Oracle Linux 7 : libtiff (ELSA-2020-3902)NessusOracle Linux Local Security Checks10/7/202010/9/2020
high
142442RHEL 8 : libtiff (RHSA-2020:4634)NessusRed Hat Local Security Checks11/4/20205/25/2023
high
145898CentOS 8 : libtiff (CESA-2020:4634)NessusCentOS Local Security Checks2/1/20213/23/2021
high
133264Photon OS 2.0: Libtiff PHSA-2020-2.0-0202NessusPhotonOS Local Security Checks1/27/20201/29/2020
high
133151Debian DSA-4608-1 : tiff - security updateNessusDebian Local Security Checks1/22/20203/29/2024
high
135609EulerOS Virtualization 3.0.2.2 : libtiff (EulerOS-SA-2020-1447)NessusHuawei Local Security Checks4/16/20203/15/2024
critical
132374EulerOS 2.0 SP5 : libtiff (EulerOS-SA-2019-2707)NessusHuawei Local Security Checks12/23/20194/2/2024
high
134249Fedora 31 : libtiff (2020-2e9bd06377)NessusFedora Local Security Checks3/6/20203/25/2024
high
158234openSUSE 15 Security Update : tiff (openSUSE-SU-2022:0480-1)NessusSuSE Local Security Checks2/22/20225/6/2022
high