209386 | macOS 12.x < 12.7.6 Multiple Vulnerabilities (120910) | Nessus | MacOS X Local Security Checks | high |
207227 | macOS 13.x < 13.6.8 Multiple Vulnerabilities (120912) | Nessus | MacOS X Local Security Checks | high |
207226 | macOS 14.x < 14.6 Multiple Vulnerabilities (120911) | Nessus | MacOS X Local Security Checks | high |
205799 | CBL Mariner 2.0 Security Update: libtiff (CVE-2023-6277) | Nessus | MarinerOS Local Security Checks | medium |
205149 | Apple TV < 17.6 Multiple Vulnerabilities (HT214122) | Nessus | Misc. | high |
204840 | macOS 12.x < 12.7.6 Multiple Vulnerabilities (HT214118) | Nessus | MacOS X Local Security Checks | high |
204839 | macOS 13.x < 13.6.8 Multiple Vulnerabilities (HT214120) | Nessus | MacOS X Local Security Checks | high |
204838 | Apple iOS < 16.7.9 Multiple Vulnerabilities (120908) | Nessus | Mobile Devices | high |
204837 | macOS 14.x < 14.6 Multiple Vulnerabilities (HT214119) | Nessus | MacOS X Local Security Checks | high |
204836 | Apple iOS < 17.6 Multiple Vulnerabilities (120909) | Nessus | Mobile Devices | high |
204652 | Photon OS 3.0: Libtiff PHSA-2024-3.0-0708 | Nessus | PhotonOS Local Security Checks | medium |
198563 | RHEL 8 : libtiff (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
198484 | RHEL 9 : libtiff (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | medium |
192439 | EulerOS Virtualization 2.9.1 : libtiff (EulerOS-SA-2024-1456) | Nessus | Huawei Local Security Checks | medium |
192438 | EulerOS Virtualization 2.9.0 : libtiff (EulerOS-SA-2024-1471) | Nessus | Huawei Local Security Checks | medium |
192376 | EulerOS Virtualization 2.11.0 : libtiff (EulerOS-SA-2024-1444) | Nessus | Huawei Local Security Checks | medium |
192335 | EulerOS Virtualization 2.11.1 : libtiff (EulerOS-SA-2024-1416) | Nessus | Huawei Local Security Checks | medium |
192089 | EulerOS Virtualization 2.10.1 : libtiff (EulerOS-SA-2024-1361) | Nessus | Huawei Local Security Checks | medium |
192079 | EulerOS Virtualization 2.10.0 : libtiff (EulerOS-SA-2024-1382) | Nessus | Huawei Local Security Checks | medium |
191065 | Ubuntu 22.04 LTS : LibTIFF vulnerabilities (USN-6644-2) | Nessus | Ubuntu Local Security Checks | high |
190713 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 23.10 : LibTIFF vulnerabilities (USN-6644-1) | Nessus | Ubuntu Local Security Checks | high |
190291 | EulerOS 2.0 SP9 : libtiff (EulerOS-SA-2024-1179) | Nessus | Huawei Local Security Checks | medium |
190253 | EulerOS 2.0 SP9 : libtiff (EulerOS-SA-2024-1199) | Nessus | Huawei Local Security Checks | medium |
190043 | Amazon Linux AMI : libtiff (ALAS-2024-1913) | Nessus | Amazon Linux Local Security Checks | medium |
189688 | EulerOS 2.0 SP11 : libtiff (EulerOS-SA-2024-1108) | Nessus | Huawei Local Security Checks | medium |
189687 | EulerOS 2.0 SP11 : libtiff (EulerOS-SA-2024-1123) | Nessus | Huawei Local Security Checks | medium |
188971 | EulerOS 2.0 SP10 : libtiff (EulerOS-SA-2024-1088) | Nessus | Huawei Local Security Checks | medium |
188777 | EulerOS 2.0 SP10 : libtiff (EulerOS-SA-2024-1064) | Nessus | Huawei Local Security Checks | medium |
188041 | Fedora 39 : tkimg (2024-e812bddc51) | Nessus | Fedora Local Security Checks | medium |
188038 | Fedora 38 : tkimg (2024-43b9d9bff9) | Nessus | Fedora Local Security Checks | medium |
186978 | Amazon Linux 2023 : libtiff, libtiff-devel, libtiff-static (ALAS2023-2023-439) | Nessus | Amazon Linux Local Security Checks | medium |
186580 | Amazon Linux 2 : libtiff (ALAS-2023-2347) | Nessus | Amazon Linux Local Security Checks | medium |
186565 | Amazon Linux 2 : compat-libtiff3 (ALAS-2023-2346) | Nessus | Amazon Linux Local Security Checks | medium |