Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142928Fedora 33 : libexif (2020-e99ef3282f)NessusFedora Local Security Checks11/17/20202/8/2024
critical
144553RHEL 8 : libexif (RHSA-2020:5393)NessusRed Hat Local Security Checks12/22/20205/25/2023
critical
147324NewStart CGSL MAIN 6.02 : libexif Multiple Vulnerabilities (NS-SA-2021-0068)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
critical
159693SUSE SLES12 Security Update : libexif (SUSE-SU-2022:1168-1)NessusSuSE Local Security Checks4/13/20227/13/2023
critical
142732Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : libexif vulnerability (USN-4624-1)NessusUbuntu Local Security Checks11/11/202010/20/2023
critical
144115RHEL 8 : libexif (RHSA-2020:5396)NessusRed Hat Local Security Checks12/14/20205/25/2023
critical
144201RHEL 7 : libexif (RHSA-2020:5402)NessusRed Hat Local Security Checks12/14/20205/25/2023
critical
153260EulerOS 2.0 SP2 : libexif (EulerOS-SA-2021-2394)NessusHuawei Local Security Checks9/14/202112/1/2023
critical
147354NewStart CGSL CORE 5.04 / MAIN 5.04 : libexif Multiple Vulnerabilities (NS-SA-2021-0036)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
critical
142635Debian DSA-4786-1 : libexif - security updateNessusDebian Local Security Checks11/9/202011/20/2020
critical
149604EulerOS 2.0 SP5 : libexif (EulerOS-SA-2021-1905)NessusHuawei Local Security Checks5/18/20211/1/2024
critical
157510AlmaLinux 8 : libexif (ALSA-2020:5393)NessusAlma Linux Local Security Checks2/9/20222/14/2022
critical
159652SUSE SLED15 / SLES15 Security Update : libexif (SUSE-SU-2022:1148-1)NessusSuSE Local Security Checks4/12/20227/13/2023
critical
142623Debian DLA-2439-1 : libexif security updateNessusDebian Local Security Checks11/9/202011/20/2020
critical
144114RHEL 8 : libexif (RHSA-2020:5395)NessusRed Hat Local Security Checks12/14/20205/25/2023
critical
149200EulerOS 2.0 SP3 : libexif (EulerOS-SA-2021-1809)NessusHuawei Local Security Checks4/30/20211/2/2024
critical
154446NewStart CGSL CORE 5.05 / MAIN 5.05 : libexif Vulnerability (NS-SA-2021-0179)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
critical
184929Rocky Linux 8 : libexif (RLSA-2020:5393)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
142939GLSA-202011-19 : libexif: Multiple vulnerabilitiesNessusGentoo Local Security Checks11/17/20202/8/2024
critical
143255Fedora 32 : libexif (2020-0aa0fc1b0c)NessusFedora Local Security Checks11/25/20202/8/2024
critical
144116RHEL 8 : libexif (RHSA-2020:5394)NessusRed Hat Local Security Checks12/14/20205/25/2023
critical
144164EulerOS 2.0 SP8 : libexif (EulerOS-SA-2020-2515)NessusHuawei Local Security Checks12/14/20202/2/2024
critical
144206Oracle Linux 7 : libexif (ELSA-2020-5402)NessusOracle Linux Local Security Checks12/14/202012/16/2020
critical
144215Scientific Linux Security Update : libexif on SL7.x i686/x86_64 (2020:5402)NessusScientific Linux Local Security Checks12/15/202012/16/2020
critical
144216Oracle Linux 8 : libexif (ELSA-2020-5393)NessusOracle Linux Local Security Checks12/15/202012/16/2020
critical
144799Amazon Linux 2 : libexif (ALAS-2021-1580)NessusAmazon Linux Local Security Checks1/7/20211/7/2021
critical
145945CentOS 8 : libexif (CESA-2020:5393)NessusCentOS Local Security Checks2/1/20213/23/2021
critical
146880CentOS 7 : libexif (CESA-2020:5402)NessusCentOS Local Security Checks2/27/20213/1/2021
critical