Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
168169SUSE SLED15 / SLES15 Security Update : exiv2-0_26 (SUSE-SU-2022:4208-1)NessusSuSE Local Security Checks11/24/20227/14/2023
critical
145828CentOS 8 : exiv2 (CESA-2020:1577)NessusCentOS Local Security Checks2/1/20211/25/2024
high
127672RHEL 7 : exiv2 (RHSA-2019:2101)NessusRed Hat Local Security Checks8/12/20191/6/2020
high
128216Scientific Linux Security Update : exiv2 on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/20192/24/2020
high
143032RHEL 8 : exiv2 (RHSA-2020:1577)NessusRed Hat Local Security Checks11/18/20202/8/2024
high
130235Amazon Linux 2 : exiv2 (ALAS-2019-1339)NessusAmazon Linux Local Security Checks10/25/20194/17/2024
high
124538Fedora 30 : mingw-exiv2 (2019-c9cbbbb5c0)NessusFedora Local Security Checks5/2/20191/21/2020
medium
180755Oracle Linux 7 : exiv2 (ELSA-2019-2101)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
180882Oracle Linux 8 : exiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
157709AlmaLinux 8 : exiv2 (ALSA-2020:1577)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
168309SUSE SLED15 / SLES15 Security Update : exiv2 (SUSE-SU-2022:4276-1)NessusSuSE Local Security Checks11/30/20227/14/2023
critical
132507NewStart CGSL CORE 5.05 / MAIN 5.05 : exiv2 Multiple Vulnerabilities (NS-SA-2019-0229)NessusNewStart CGSL Local Security Checks12/31/20194/2/2024
high
129015CentOS 7 : exiv2 (CESA-2019:2101)NessusCentOS Local Security Checks9/19/201912/31/2019
high
184918Rocky Linux 8 : exiv2 (RLSA-2020:1577)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
130853EulerOS 2.0 SP5 : exiv2 (EulerOS-SA-2019-2144)NessusHuawei Local Security Checks11/12/20194/12/2024
critical
129886NewStart CGSL CORE 5.04 / MAIN 5.04 : exiv2 Multiple Vulnerabilities (NS-SA-2019-0188)NessusNewStart CGSL Local Security Checks10/15/20194/18/2024
high