199648 | RHEL 8 : exiv2 (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
187205 | GLSA-202312-06 : Exiv2: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
184583 | Rocky Linux 8 : exiv2 (RLSA-2021:4173) | Nessus | Rocky Linux Local Security Checks | high |
167490 | NewStart CGSL MAIN 6.02 : exiv2 Multiple Vulnerabilities (NS-SA-2022-0090) | Nessus | NewStart CGSL Local Security Checks | high |
167062 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : exiv2 (SUSE-SU-2022:3889-1) | Nessus | SuSE Local Security Checks | high |
166183 | SUSE SLED15 / SLES15 Security Update : exiv2 (SUSE-SU-2022:3598-1) | Nessus | SuSE Local Security Checks | high |
157702 | AlmaLinux 8 : exiv2 (ALSA-2021:4173) | Nessus | Alma Linux Local Security Checks | high |
155217 | RHEL 8 : exiv2 (RHSA-2021:4173) | Nessus | Red Hat Local Security Checks | high |
155035 | CentOS 8 : exiv2 (CESA-2021:4173) | Nessus | CentOS Local Security Checks | high |
153079 | EulerOS 2.0 SP5 : exiv2 (EulerOS-SA-2021-2327) | Nessus | Huawei Local Security Checks | high |
152325 | EulerOS 2.0 SP8 : exiv2 (EulerOS-SA-2021-2293) | Nessus | Huawei Local Security Checks | high |
151377 | FreeBSD : Exiv2 -- Multiple vulnerabilities (d49f86ab-d9c7-11eb-a200-00155d01f201) | Nessus | FreeBSD Local Security Checks | high |
149418 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Exiv2 vulnerabilities (USN-4941-1) | Nessus | Ubuntu Local Security Checks | high |