199570 | RHEL 7 : exiv2 (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
184918 | Rocky Linux 8 : exiv2 (RLSA-2020:1577) | Nessus | Rocky Linux Local Security Checks | high |
180882 | Oracle Linux 8 : exiv2 (ELSA-2020-1577) | Nessus | Oracle Linux Local Security Checks | high |
168309 | SUSE SLED15 / SLES15 Security Update : exiv2 (SUSE-SU-2022:4276-1) | Nessus | SuSE Local Security Checks | critical |
168169 | SUSE SLED15 / SLES15 Security Update : exiv2-0_26 (SUSE-SU-2022:4208-1) | Nessus | SuSE Local Security Checks | critical |
157709 | AlmaLinux 8 : exiv2 (ALSA-2020:1577) | Nessus | Alma Linux Local Security Checks | high |
145828 | CentOS 8 : exiv2 (CESA-2020:1577) | Nessus | CentOS Local Security Checks | high |
143032 | RHEL 8 : exiv2 (RHSA-2020:1577) | Nessus | Red Hat Local Security Checks | high |
135735 | EulerOS 2.0 SP8 : exiv2 (EulerOS-SA-2020-1502) | Nessus | Huawei Local Security Checks | medium |
127513 | Fedora 30 : exiv2 (2019-60553d5a18) | Nessus | Fedora Local Security Checks | medium |