203103 | Photon OS 2.0: Libtiff PHSA-2020-2.0-0227 | Nessus | PhotonOS Local Security Checks | medium |
198513 | RHEL 6 : libtiff (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
180998 | Oracle Linux 8 : libtiff (ELSA-2020-1688) | Nessus | Oracle Linux Local Security Checks | medium |
170966 | Ubuntu 16.04 ESM : LibTIFF vulnerabilities (USN-5841-1) | Nessus | Ubuntu Local Security Checks | high |
154566 | NewStart CGSL CORE 5.05 / MAIN 5.05 : libtiff Multiple Vulnerabilities (NS-SA-2021-0146) | Nessus | NewStart CGSL Local Security Checks | high |
147372 | NewStart CGSL CORE 5.04 / MAIN 5.04 : libtiff Multiple Vulnerabilities (NS-SA-2021-0014) | Nessus | NewStart CGSL Local Security Checks | high |
145936 | CentOS 8 : libtiff (CESA-2020:1688) | Nessus | CentOS Local Security Checks | medium |
143823 | SUSE SLED15 / SLES15 Security Update : tiff (SUSE-SU-2020:2744-1) | Nessus | SuSE Local Security Checks | medium |
142980 | Amazon Linux AMI : libtiff (ALAS-2020-1447) | Nessus | Amazon Linux Local Security Checks | high |
142575 | openSUSE Security Update : tiff (openSUSE-2020-1840) | Nessus | SuSE Local Security Checks | medium |
141975 | Amazon Linux 2 : libtiff (ALAS-2020-1532) | Nessus | Amazon Linux Local Security Checks | high |
141729 | Scientific Linux Security Update : libtiff on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | high |
141608 | CentOS 7 : libtiff (RHSA-2020:3902) | Nessus | CentOS Local Security Checks | high |
141236 | Oracle Linux 7 : libtiff (ELSA-2020-3902) | Nessus | Oracle Linux Local Security Checks | high |
141079 | openSUSE Security Update : tiff (openSUSE-2020-1561) | Nessus | SuSE Local Security Checks | medium |
141047 | RHEL 7 : libtiff (RHSA-2020:3902) | Nessus | Red Hat Local Security Checks | high |
136127 | Debian DSA-4670-1 : tiff - security update | Nessus | Debian Local Security Checks | high |
136039 | RHEL 8 : libtiff (RHSA-2020:1688) | Nessus | Red Hat Local Security Checks | medium |
135782 | Photon OS 3.0: Libtiff PHSA-2020-3.0-0078 | Nessus | PhotonOS Local Security Checks | medium |
135609 | EulerOS Virtualization 3.0.2.2 : libtiff (EulerOS-SA-2020-1447) | Nessus | Huawei Local Security Checks | critical |
134524 | EulerOS Virtualization for ARM 64 3.0.2.0 : libtiff (EulerOS-SA-2020-1235) | Nessus | Huawei Local Security Checks | critical |
133151 | Debian DSA-4608-1 : tiff - security update | Nessus | Debian Local Security Checks | high |
132825 | EulerOS Virtualization for ARM 64 3.0.5.0 : libtiff (EulerOS-SA-2020-1071) | Nessus | Huawei Local Security Checks | high |
132156 | EulerOS 2.0 SP3 : libtiff (EulerOS-SA-2019-2621) | Nessus | Huawei Local Security Checks | high |
131969 | Fedora 30 : libtiff (2019-e45019c690) | Nessus | Fedora Local Security Checks | medium |
131619 | EulerOS 2.0 SP2 : libtiff (EulerOS-SA-2019-2466) | Nessus | Huawei Local Security Checks | critical |
131449 | Fedora 31 : libtiff (2019-6eeff0f801) | Nessus | Fedora Local Security Checks | medium |
131308 | SUSE SLED12 / SLES12 Security Update : tiff (SUSE-SU-2019:3058-1) | Nessus | SuSE Local Security Checks | high |
130817 | EulerOS 2.0 SP8 : libtiff (EulerOS-SA-2019-2108) | Nessus | Huawei Local Security Checks | medium |
130671 | EulerOS 2.0 SP5 : libtiff (EulerOS-SA-2019-2209) | Nessus | Huawei Local Security Checks | critical |
130507 | Slackware 14.2 / current : libtiff (SSA:2019-308-01) | Nessus | Slackware Local Security Checks | high |
130052 | Ubuntu 16.04 LTS / 18.04 LTS : LibTIFF vulnerabilities (USN-4158-1) | Nessus | Ubuntu Local Security Checks | high |
128124 | Debian DLA-1897-1 : tiff security update | Nessus | Debian Local Security Checks | medium |