Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
134077SUSE SLED12 / SLES12 Security Update : libexif (SUSE-SU-2020:0457-1)NessusSuSE Local Security Checks2/26/20201/13/2021
high
139963EulerOS 2.0 SP8 : libexif (EulerOS-SA-2020-1860)NessusHuawei Local Security Checks8/28/20202/23/2024
high
141036RHEL 7 : libexif (RHSA-2020:4040)NessusRed Hat Local Security Checks9/29/20205/25/2023
high
137787Fedora 31 : libexif (2020-085150ac6e)NessusFedora Local Security Checks6/25/20203/6/2024
critical
138928GLSA-202007-05 : libexif: Multiple vulnerabilitiesNessusGentoo Local Security Checks7/27/20202/28/2024
critical
137392openSUSE Security Update : libexif (openSUSE-2020-793)NessusSuSE Local Security Checks6/12/20203/7/2024
critical
137592SUSE SLED15 / SLES15 Security Update : libexif (SUSE-SU-2020:1553-1)NessusSuSE Local Security Checks6/18/20203/6/2024
critical
147354NewStart CGSL CORE 5.04 / MAIN 5.04 : libexif Multiple Vulnerabilities (NS-SA-2021-0036)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
critical
142124EulerOS 2.0 SP5 : libexif (EulerOS-SA-2020-2251)NessusHuawei Local Security Checks10/30/20202/13/2024
high
134078SUSE SLED15 / SLES15 Security Update : libexif (SUSE-SU-2020:0458-1)NessusSuSE Local Security Checks2/26/20201/13/2021
high
134194openSUSE Security Update : libexif (openSUSE-2020-264)NessusSuSE Local Security Checks3/2/20203/6/2020
high
141618CentOS 7 : libexif (CESA-2020:4040)NessusCentOS Local Security Checks10/20/202011/30/2020
high
143097RHEL 8 : libexif (RHSA-2020:4766)NessusRed Hat Local Security Checks11/19/20205/25/2023
high
145847CentOS 8 : libexif (CESA-2020:4766)NessusCentOS Local Security Checks2/1/20213/23/2021
high
133629FreeBSD : libexif -- privilege escalation (00f30cba-4d23-11ea-86ba-641c67a117d8)NessusFreeBSD Local Security Checks2/12/20203/27/2024
high
133533Debian DSA-4618-1 : libexif - security updateNessusDebian Local Security Checks2/7/20203/28/2024
high
137584SUSE SLES12 Security Update : libexif (SUSE-SU-2020:1534-1)NessusSuSE Local Security Checks6/18/20203/6/2024
critical
133649Ubuntu 16.04 LTS / 18.04 LTS : libexif vulnerabilities (USN-4277-1)NessusUbuntu Local Security Checks2/12/202010/20/2023
critical
138264SUSE SLED15 / SLES15 Security Update : libexif (SUSE-SU-2020:1553-2)NessusSuSE Local Security Checks7/9/20203/1/2024
critical
142767Oracle Linux 8 : libexif (ELSA-2020-4766)NessusOracle Linux Local Security Checks11/12/202011/13/2020
high
150676SUSE SLES11 Security Update : libexif (SUSE-SU-2020:14294-1)NessusSuSE Local Security Checks6/10/20216/10/2021
high
136729Slackware 14.0 / 14.1 / 14.2 / current : libexif (SSA:2020-140-02)NessusSlackware Local Security Checks5/20/20203/12/2024
critical
133655Debian DLA-2100-1 : libexif security updateNessusDebian Local Security Checks2/13/20203/27/2024
high
141222Oracle Linux 7 : libexif (ELSA-2020-4040)NessusOracle Linux Local Security Checks10/7/202010/9/2020
high
141702Scientific Linux Security Update : libexif on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
141959Amazon Linux 2 : libexif (ALAS-2020-1523)NessusAmazon Linux Local Security Checks10/28/202010/28/2020
high
154542NewStart CGSL CORE 5.05 / MAIN 5.05 : libexif Multiple Vulnerabilities (NS-SA-2021-0158)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
145100EulerOS 2.0 SP3 : libexif (EulerOS-SA-2021-1083)NessusHuawei Local Security Checks1/20/20211/30/2024
high
146696EulerOS 2.0 SP2 : libexif (EulerOS-SA-2021-1315)NessusHuawei Local Security Checks2/22/20211/19/2024
high
147324NewStart CGSL MAIN 6.02 : libexif Multiple Vulnerabilities (NS-SA-2021-0068)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
critical