Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
140909EulerOS 2.0 SP3 : libexif (EulerOS-SA-2020-2142)NessusHuawei Local Security Checks9/28/20205/12/2022
critical
137787Fedora 31 : libexif (2020-085150ac6e)NessusFedora Local Security Checks6/25/20203/6/2024
critical
137532Oracle Linux 8 : libexif (ELSA-2020-2550)NessusOracle Linux Local Security Checks6/17/20203/6/2024
critical
137325RHEL 6 : libexif (RHSA-2020:2516)NessusRed Hat Local Security Checks6/11/20204/28/2024
critical
137389Scientific Linux Security Update : libexif on SL6.x i386/x86_64 (20200611)NessusScientific Linux Local Security Checks6/12/202012/23/2020
critical
137411RHEL 7 : libexif (RHSA-2020:2549)NessusRed Hat Local Security Checks6/17/20205/25/2023
critical
137534Scientific Linux Security Update : libexif on SL7.x x86_64 (20200615)NessusScientific Linux Local Security Checks6/17/202012/23/2020
critical
138635Amazon Linux AMI : libexif (ALAS-2020-1393)NessusAmazon Linux Local Security Checks7/20/20202/29/2024
critical
139139EulerOS 2.0 SP8 : libexif (EulerOS-SA-2020-1809)NessusHuawei Local Security Checks7/30/20205/12/2022
critical
136729Slackware 14.0 / 14.1 / 14.2 / current : libexif (SSA:2020-140-02)NessusSlackware Local Security Checks5/20/20203/12/2024
critical
137529Oracle Linux 6 : libexif (ELSA-2020-2516)NessusOracle Linux Local Security Checks6/17/20203/6/2024
critical
140144EulerOS 2.0 SP5 : libexif (EulerOS-SA-2020-1923)NessusHuawei Local Security Checks9/2/20205/12/2022
critical
142348EulerOS 2.0 SP2 : libexif (EulerOS-SA-2020-2356)NessusHuawei Local Security Checks11/3/20205/11/2022
critical
154633NewStart CGSL CORE 5.05 / MAIN 5.05 : libexif Vulnerability (NS-SA-2021-0138)NessusNewStart CGSL Local Security Checks10/28/202110/28/2021
critical
136952Debian DLA-2222-1 : libexif security updateNessusDebian Local Security Checks5/29/20203/8/2024
critical
137584SUSE SLES12 Security Update : libexif (SUSE-SU-2020:1534-1)NessusSuSE Local Security Checks6/18/20203/6/2024
critical
137531Oracle Linux 7 : libexif (ELSA-2020-2549)NessusOracle Linux Local Security Checks6/17/20203/6/2024
critical
143963NewStart CGSL CORE 5.04 / MAIN 5.04 : libexif Vulnerability (NS-SA-2020-0082)NessusNewStart CGSL Local Security Checks12/9/202012/10/2020
critical
138264SUSE SLED15 / SLES15 Security Update : libexif (SUSE-SU-2020:1553-2)NessusSuSE Local Security Checks7/9/20203/1/2024
critical
137554Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : libexif vulnerabilities (USN-4396-1)NessusUbuntu Local Security Checks6/17/202010/20/2023
critical
195514RHEL 5 : libexif (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
138928GLSA-202007-05 : libexif: Multiple vulnerabilitiesNessusGentoo Local Security Checks7/27/20202/28/2024
critical
137392openSUSE Security Update : libexif (openSUSE-2020-793)NessusSuSE Local Security Checks6/12/20203/7/2024
critical
137592SUSE SLED15 / SLES15 Security Update : libexif (SUSE-SU-2020:1553-1)NessusSuSE Local Security Checks6/18/20203/6/2024
critical
137415CentOS 7 : libexif (CESA-2020:2549)NessusCentOS Local Security Checks6/17/20206/22/2020
critical
138045Amazon Linux 2 : libexif (ALAS-2020-1443)NessusAmazon Linux Local Security Checks7/2/20203/5/2024
critical
145802CentOS 8 : libexif (CESA-2020:2550)NessusCentOS Local Security Checks2/1/20213/23/2021
critical
137834RHEL 8 : libexif (RHSA-2020:2672)NessusRed Hat Local Security Checks6/25/20204/28/2024
critical
137560RHEL 8 : libexif (RHSA-2020:2550)NessusRed Hat Local Security Checks6/17/20204/28/2024
critical
137309RHEL 8 : libexif (RHSA-2020:2474)NessusRed Hat Local Security Checks6/10/20204/24/2024
critical