Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
145764EulerOS 2.0 SP8 : libexif (EulerOS-SA-2021-1151)NessusHuawei Local Security Checks2/1/20211/25/2024
high
143097RHEL 8 : libexif (RHSA-2020:4766)NessusRed Hat Local Security Checks11/19/20205/25/2023
high
145847CentOS 8 : libexif (CESA-2020:4766)NessusCentOS Local Security Checks2/1/20213/23/2021
high
159652SUSE SLED15 / SLES15 Security Update : libexif (SUSE-SU-2022:1148-1)NessusSuSE Local Security Checks4/12/20227/13/2023
critical
137419Debian DLA-2249-1 : libexif security updateNessusDebian Local Security Checks6/17/20201/11/2021
medium
142124EulerOS 2.0 SP5 : libexif (EulerOS-SA-2020-2251)NessusHuawei Local Security Checks10/30/20202/13/2024
high
142928Fedora 33 : libexif (2020-e99ef3282f)NessusFedora Local Security Checks11/17/20202/8/2024
critical
145100EulerOS 2.0 SP3 : libexif (EulerOS-SA-2021-1083)NessusHuawei Local Security Checks1/20/20211/30/2024
high
146696EulerOS 2.0 SP2 : libexif (EulerOS-SA-2021-1315)NessusHuawei Local Security Checks2/22/20211/19/2024
high
147324NewStart CGSL MAIN 6.02 : libexif Multiple Vulnerabilities (NS-SA-2021-0068)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
critical
159693SUSE SLES12 Security Update : libexif (SUSE-SU-2022:1168-1)NessusSuSE Local Security Checks4/13/20227/13/2023
critical
137554Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : libexif vulnerabilities (USN-4396-1)NessusUbuntu Local Security Checks6/17/202010/20/2023
critical
142767Oracle Linux 8 : libexif (ELSA-2020-4766)NessusOracle Linux Local Security Checks11/12/202011/13/2020
high
142939GLSA-202011-19 : libexif: Multiple vulnerabilitiesNessusGentoo Local Security Checks11/17/20202/8/2024
critical
143255Fedora 32 : libexif (2020-0aa0fc1b0c)NessusFedora Local Security Checks11/25/20202/8/2024
critical