202483 | RHEL 8 : openexr (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
183721 | Ubuntu 20.04 ESM / 22.04 ESM : OpenEXR vulnerabilities (USN-5620-1) | Nessus | Ubuntu Local Security Checks | medium |
176921 | Amazon Linux 2 : OpenEXR (ALAS-2023-2078) | Nessus | Amazon Linux Local Security Checks | medium |
168916 | Debian DLA-3236-1 : openexr - LTS security update | Nessus | Debian Local Security Checks | medium |
168623 | Debian DSA-5299-1 : openexr - security update | Nessus | Debian Local Security Checks | medium |
166712 | GLSA-202210-31 : OpenEXR: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
165850 | EulerOS 2.0 SP8 : OpenEXR (EulerOS-SA-2022-2475) | Nessus | Huawei Local Security Checks | medium |
161546 | EulerOS 2.0 SP3 : OpenEXR (EulerOS-SA-2022-1750) | Nessus | Huawei Local Security Checks | medium |
160131 | EulerOS 2.0 SP5 : OpenEXR (EulerOS-SA-2022-1544) | Nessus | Huawei Local Security Checks | medium |
152223 | Debian DLA-2732-1 : openexr - LTS security update | Nessus | Debian Local Security Checks | medium |
151740 | openSUSE 15 Security Update : openexr (openSUSE-SU-2021:2158-1) | Nessus | SuSE Local Security Checks | medium |
151107 | SUSE SLED15 / SLES15 Security Update : openexr (SUSE-SU-2021:2158-1) | Nessus | SuSE Local Security Checks | medium |
151101 | SUSE SLED12 / SLES12 Security Update : openexr (SUSE-SU-2021:2159-1) | Nessus | SuSE Local Security Checks | medium |
151099 | SUSE SLES11 Security Update : OpenEXR (SUSE-SU-2021:14757-1) | Nessus | SuSE Local Security Checks | medium |
151059 | openSUSE 15 Security Update : openexr (openSUSE-SU-2021:0925-1) | Nessus | SuSE Local Security Checks | medium |
150948 | Ubuntu 16.04 ESM : OpenEXR vulnerabilities (USN-4996-2) | Nessus | Ubuntu Local Security Checks | medium |
150947 | Ubuntu 18.04 LTS : OpenEXR vulnerabilities (USN-4996-1) | Nessus | Ubuntu Local Security Checks | medium |