195514 | RHEL 5 : libexif (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
195504 | RHEL 6 : libexif (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
184929 | Rocky Linux 8 : libexif (RLSA-2020:5393) | Nessus | Rocky Linux Local Security Checks | critical |
159693 | SUSE SLES12 Security Update : libexif (SUSE-SU-2022:1168-1) | Nessus | SuSE Local Security Checks | critical |
159652 | SUSE SLED15 / SLES15 Security Update : libexif (SUSE-SU-2022:1148-1) | Nessus | SuSE Local Security Checks | critical |
157510 | AlmaLinux 8 : libexif (ALSA-2020:5393) | Nessus | Alma Linux Local Security Checks | critical |
154446 | NewStart CGSL CORE 5.05 / MAIN 5.05 : libexif Vulnerability (NS-SA-2021-0179) | Nessus | NewStart CGSL Local Security Checks | critical |
153260 | EulerOS 2.0 SP2 : libexif (EulerOS-SA-2021-2394) | Nessus | Huawei Local Security Checks | critical |
149604 | EulerOS 2.0 SP5 : libexif (EulerOS-SA-2021-1905) | Nessus | Huawei Local Security Checks | critical |
149200 | EulerOS 2.0 SP3 : libexif (EulerOS-SA-2021-1809) | Nessus | Huawei Local Security Checks | critical |
147354 | NewStart CGSL CORE 5.04 / MAIN 5.04 : libexif Multiple Vulnerabilities (NS-SA-2021-0036) | Nessus | NewStart CGSL Local Security Checks | critical |
147324 | NewStart CGSL MAIN 6.02 : libexif Multiple Vulnerabilities (NS-SA-2021-0068) | Nessus | NewStart CGSL Local Security Checks | critical |
146880 | CentOS 7 : libexif (RHSA-2020:5402) | Nessus | CentOS Local Security Checks | critical |
145945 | CentOS 8 : libexif (CESA-2020:5393) | Nessus | CentOS Local Security Checks | critical |
144799 | Amazon Linux 2 : libexif (ALAS-2021-1580) | Nessus | Amazon Linux Local Security Checks | critical |
144553 | RHEL 8 : libexif (RHSA-2020:5393) | Nessus | Red Hat Local Security Checks | critical |
144216 | Oracle Linux 8 : libexif (ELSA-2020-5393) | Nessus | Oracle Linux Local Security Checks | critical |
144215 | Scientific Linux Security Update : libexif on SL7.x i686/x86_64 (2020:5402) | Nessus | Scientific Linux Local Security Checks | critical |
144206 | Oracle Linux 7 : libexif (ELSA-2020-5402) | Nessus | Oracle Linux Local Security Checks | critical |
144201 | RHEL 7 : libexif (RHSA-2020:5402) | Nessus | Red Hat Local Security Checks | critical |
144164 | EulerOS 2.0 SP8 : libexif (EulerOS-SA-2020-2515) | Nessus | Huawei Local Security Checks | critical |
144116 | RHEL 8 : libexif (RHSA-2020:5394) | Nessus | Red Hat Local Security Checks | critical |
144115 | RHEL 8 : libexif (RHSA-2020:5396) | Nessus | Red Hat Local Security Checks | critical |
144114 | RHEL 8 : libexif (RHSA-2020:5395) | Nessus | Red Hat Local Security Checks | critical |
143255 | Fedora 32 : libexif (2020-0aa0fc1b0c) | Nessus | Fedora Local Security Checks | critical |
142939 | GLSA-202011-19 : libexif: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
142928 | Fedora 33 : libexif (2020-e99ef3282f) | Nessus | Fedora Local Security Checks | critical |
142732 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : libexif vulnerability (USN-4624-1) | Nessus | Ubuntu Local Security Checks | critical |
142635 | Debian DSA-4786-1 : libexif - security update | Nessus | Debian Local Security Checks | critical |
142623 | Debian DLA-2439-1 : libexif security update | Nessus | Debian Local Security Checks | critical |