154542 | NewStart CGSL CORE 5.05 / MAIN 5.05 : libexif Multiple Vulnerabilities (NS-SA-2021-0158) | Nessus | NewStart CGSL Local Security Checks | high |
147354 | NewStart CGSL CORE 5.04 / MAIN 5.04 : libexif Multiple Vulnerabilities (NS-SA-2021-0036) | Nessus | NewStart CGSL Local Security Checks | critical |
147324 | NewStart CGSL MAIN 6.02 : libexif Multiple Vulnerabilities (NS-SA-2021-0068) | Nessus | NewStart CGSL Local Security Checks | critical |
145847 | CentOS 8 : libexif (CESA-2020:4766) | Nessus | CentOS Local Security Checks | high |
143097 | RHEL 8 : libexif (RHSA-2020:4766) | Nessus | Red Hat Local Security Checks | high |
142767 | Oracle Linux 8 : libexif (ELSA-2020-4766) | Nessus | Oracle Linux Local Security Checks | high |
142348 | EulerOS 2.0 SP2 : libexif (EulerOS-SA-2020-2356) | Nessus | Huawei Local Security Checks | critical |
141959 | Amazon Linux 2 : libexif (ALAS-2020-1523) | Nessus | Amazon Linux Local Security Checks | high |
141702 | Scientific Linux Security Update : libexif on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | high |
141618 | CentOS 7 : libexif (RHSA-2020:4040) | Nessus | CentOS Local Security Checks | high |
141222 | Oracle Linux 7 : libexif (ELSA-2020-4040) | Nessus | Oracle Linux Local Security Checks | high |
141036 | RHEL 7 : libexif (RHSA-2020:4040) | Nessus | Red Hat Local Security Checks | high |
140909 | EulerOS 2.0 SP3 : libexif (EulerOS-SA-2020-2142) | Nessus | Huawei Local Security Checks | critical |
140144 | EulerOS 2.0 SP5 : libexif (EulerOS-SA-2020-1923) | Nessus | Huawei Local Security Checks | critical |
139139 | EulerOS 2.0 SP8 : libexif (EulerOS-SA-2020-1809) | Nessus | Huawei Local Security Checks | critical |
138928 | GLSA-202007-05 : libexif: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
138264 | SUSE SLED15 / SLES15 Security Update : libexif (SUSE-SU-2020:1553-2) | Nessus | SuSE Local Security Checks | critical |
137787 | Fedora 31 : libexif (2020-085150ac6e) | Nessus | Fedora Local Security Checks | critical |
137592 | SUSE SLED15 / SLES15 Security Update : libexif (SUSE-SU-2020:1553-1) | Nessus | SuSE Local Security Checks | critical |
137584 | SUSE SLES12 Security Update : libexif (SUSE-SU-2020:1534-1) | Nessus | SuSE Local Security Checks | critical |
137554 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : libexif vulnerabilities (USN-4396-1) | Nessus | Ubuntu Local Security Checks | critical |
137392 | openSUSE Security Update : libexif (openSUSE-2020-793) | Nessus | SuSE Local Security Checks | critical |
136952 | Debian DLA-2222-1 : libexif security update | Nessus | Debian Local Security Checks | critical |
136729 | Slackware 14.0 / 14.1 / 14.2 / current : libexif (SSA:2020-140-02) | Nessus | Slackware Local Security Checks | critical |