158234 | openSUSE 15 Security Update : tiff (openSUSE-SU-2022:0480-1) | Nessus | SuSE Local Security Checks | 2/22/2022 | 5/6/2022 | high |
153844 | Debian DLA-2777-1 : tiff - LTS security update | Nessus | Debian Local Security Checks | 10/3/2021 | 11/29/2023 | high |
161139 | AlmaLinux 8 : libtiff (ALSA-2022:1810) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 10/27/2023 | high |
165277 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : LibTIFF vulnerabilities (USN-5619-1) | Nessus | Ubuntu Local Security Checks | 9/21/2022 | 8/27/2024 | medium |
158320 | EulerOS 2.0 SP3 : libtiff (EulerOS-SA-2022-1175) | Nessus | Huawei Local Security Checks | 2/23/2022 | 11/7/2023 | high |
169681 | EulerOS Virtualization 3.0.2.6 : libtiff (EulerOS-SA-2023-1079) | Nessus | Huawei Local Security Checks | 1/6/2023 | 9/11/2023 | high |
161306 | Oracle Linux 8 : libtiff (ELSA-2022-1810) | Nessus | Oracle Linux Local Security Checks | 5/18/2022 | 11/2/2024 | high |
160694 | EulerOS Virtualization 3.0.2.0 : libtiff (EulerOS-SA-2022-1673) | Nessus | Huawei Local Security Checks | 5/7/2022 | 10/30/2023 | high |
163272 | Ubuntu 16.04 ESM : LibTIFF vulnerabilities (USN-5523-1) | Nessus | Ubuntu Local Security Checks | 7/19/2022 | 8/28/2024 | high |
165906 | EulerOS Virtualization 3.0.6.6 : libtiff (EulerOS-SA-2022-2514) | Nessus | Huawei Local Security Checks | 10/9/2022 | 10/10/2023 | high |
158485 | EulerOS 2.0 SP5 : libtiff (EulerOS-SA-2022-1274) | Nessus | Huawei Local Security Checks | 3/1/2022 | 11/7/2023 | high |
198475 | RHEL 7 : libtiff (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/12/2024 | critical |
198563 | RHEL 8 : libtiff (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/12/2024 | high |
158138 | SUSE SLED15 / SLES15 Security Update : tiff (SUSE-SU-2022:0480-1) | Nessus | SuSE Local Security Checks | 2/18/2022 | 7/13/2023 | high |
158189 | SUSE SLES12 Security Update : tiff (SUSE-SU-2022:0496-1) | Nessus | SuSE Local Security Checks | 2/19/2022 | 7/13/2023 | high |
158476 | EulerOS 2.0 SP5 : compat-libtiff3 (EulerOS-SA-2022-1264) | Nessus | Huawei Local Security Checks | 3/1/2022 | 11/7/2023 | high |
158282 | EulerOS 2.0 SP3 : compat-libtiff3 (EulerOS-SA-2022-1159) | Nessus | Huawei Local Security Checks | 2/23/2022 | 11/7/2023 | high |
161340 | Rocky Linux 8 : libtiff (RLSA-2022:1810) | Nessus | Rocky Linux Local Security Checks | 5/18/2022 | 11/6/2023 | high |
160951 | CentOS 8 : libtiff (CESA-2022:1810) | Nessus | CentOS Local Security Checks | 5/10/2022 | 10/27/2023 | high |
161005 | RHEL 8 : libtiff (RHSA-2022:1810) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 11/7/2024 | high |