Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
129015CentOS 7:exiv2(CESA-2019:2101)NessusCentOS Local Security Checks9/19/20194/24/2024
high
129015CentOS 7:exiv2 (CESA-2019:2101)NessusCentOS Local Security Checks9/19/20194/24/2024
high
129886NewStart CGSL CORE 5.04 / MAIN 5.04:exiv2 多個弱點 (NS-SA-2019-0188)NessusNewStart CGSL Local Security Checks10/15/20194/18/2024
high
129015CentOS 7 : exiv2 (CESA-2019:2101)NessusCentOS Local Security Checks9/19/20194/24/2024
high
129886NewStart CGSL CORE 5.04 / MAIN 5.04:exiv2 多个漏洞 (NS-SA-2019-0188)NessusNewStart CGSL Local Security Checks10/15/20194/18/2024
high
122454DebianDLA-1691-1: exiv2のセキュリティ更新プログラムNessusDebian Local Security Checks2/27/20196/18/2024
medium
130235Amazon Linux 2:exiv2(ALAS-2019-1339)NessusAmazon Linux Local Security Checks10/25/20194/17/2024
high
143032RHEL 8: exiv2(RHSA-2020: 1577)NessusRed Hat Local Security Checks11/18/20204/27/2024
high
127672RHEL 7:exiv2(RHSA-2019:2101)NessusRed Hat Local Security Checks8/12/20194/27/2024
high
128216Scientific Linux セキュリティ更新: SL7.x x86_64のexiv2(20190806)NessusScientific Linux Local Security Checks8/27/20195/1/2024
high
145828CentOS 8:exiv2(CESA-2020: 1577)NessusCentOS Local Security Checks2/1/20211/25/2024
high
131867EulerOS 2.0 SP2 : exiv2 (EulerOS-SA-2019-2375)NessusHuawei Local Security Checks12/10/20194/4/2024
high
122454Debian DLA-1691-1 : exiv2 security updateNessusDebian Local Security Checks2/27/20196/18/2024
medium
130235Amazon Linux 2 : exiv2 (ALAS-2019-1339)NessusAmazon Linux Local Security Checks10/25/20194/17/2024
high
143032RHEL 8 : exiv2 (RHSA-2020:1577)NessusRed Hat Local Security Checks11/18/20204/27/2024
high
199672RHEL 6 : exiv2 (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
high
130853EulerOS 2.0 SP5 : exiv2 (EulerOS-SA-2019-2144)NessusHuawei Local Security Checks11/12/20194/12/2024
critical
184918Rocky Linux 8 : exiv2 (RLSA-2020:1577)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
129015CentOS 7 : exiv2 (CESA-2019:2101)NessusCentOS Local Security Checks9/19/20194/24/2024
high
129886NewStart CGSL CORE 5.04 / MAIN 5.04 : exiv2 Multiple Vulnerabilities (NS-SA-2019-0188)NessusNewStart CGSL Local Security Checks10/15/20194/18/2024
high
132507NewStart CGSL CORE 5.05 / MAIN 5.05 : exiv2 Multiple Vulnerabilities (NS-SA-2019-0229)NessusNewStart CGSL Local Security Checks12/31/20194/2/2024
high
122454Debian DLA-1691-1:exiv2 安全性更新NessusDebian Local Security Checks2/27/20196/18/2024
medium
130235Amazon Linux 2:exiv2 (ALAS-2019-1339)NessusAmazon Linux Local Security Checks10/25/20194/17/2024
high
143032RHEL 8:exiv2 (RHSA-2020: 1577)NessusRed Hat Local Security Checks11/18/20204/27/2024
high
127672RHEL 7:exiv2 (RHSA-2019:2101)NessusRed Hat Local Security Checks8/12/20194/27/2024
high
128216Scientific Linux 安全性更新:SL7.x x86_64 上的 exiv2NessusScientific Linux Local Security Checks8/27/20195/1/2024
high
145828CentOS 8:exiv2 (CESA-2020: 1577)NessusCentOS Local Security Checks2/1/20211/25/2024
high
132293EulerOS 2.0 SP3 : exiv2 (EulerOS-SA-2019-2576)NessusHuawei Local Security Checks12/19/20194/3/2024
high
127672RHEL 7 : exiv2 (RHSA-2019:2101)NessusRed Hat Local Security Checks8/12/20194/27/2024
high
128216Scientific Linux Security Update : exiv2 on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/20195/1/2024
high
145828CentOS 8 : exiv2 (CESA-2020:1577)NessusCentOS Local Security Checks2/1/20211/25/2024
high
122454Debian DLA-1691-1:exiv2 安全更新NessusDebian Local Security Checks2/27/20196/18/2024
medium
130235Amazon Linux 2 : exiv2 (ALAS-2019-1339)NessusAmazon Linux Local Security Checks10/25/20194/17/2024
high
143032RHEL 8:exiv2 (RHSA-2020: 1577)NessusRed Hat Local Security Checks11/18/20204/27/2024
high
127672RHEL 7 : exiv2 (RHSA-2019:2101)NessusRed Hat Local Security Checks8/12/20194/27/2024
high
128216Scientific Linux 安全更新:SL7.x x86_64 上的 exiv2NessusScientific Linux Local Security Checks8/27/20195/1/2024
high
145828CentOS 8:exiv2 (CESA-2020: 1577)NessusCentOS Local Security Checks2/1/20211/25/2024
high
183074SUSE SLES12 セキュリティ更新プログラム : exiv2 (SUSE-SU-2023:4070-1)NessusSuSE Local Security Checks10/14/202310/14/2023
medium
169913Debian DLA-3265-1: exiv2 - LTS セキュリティ更新NessusDebian Local Security Checks1/11/20239/8/2023
high
180755Oracle Linux 7: exiv2 (ELSA-2019-2101)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
180882Oracle Linux 8: exiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
126746Ubuntu 16.04 LTS / 18.04 LTS : Exiv2の脆弱性 (USN-4056-1)NessusUbuntu Local Security Checks7/16/201910/21/2023
medium
126746Ubuntu 16.04 LTS / 18.04 LTS:Exiv2 弱點 (USN-4056-1)NessusUbuntu Local Security Checks7/16/201910/21/2023
medium
169913Debian DLA-3265-1:exiv2 - LTS 安全性更新NessusDebian Local Security Checks1/11/20239/8/2023
high
180755Oracle Linux 7:exiv2 (ELSA-2019-2101)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
180882Oracle Linux 8:exiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
183074SUSE SLES12 Security Update : exiv2 (SUSE-SU-2023:4070-1)NessusSuSE Local Security Checks10/14/202310/14/2023
medium
131343EulerOS 2.0 SP8 : exiv2 (EulerOS-SA-2019-2277)NessusHuawei Local Security Checks11/27/20194/9/2024
medium
157709AlmaLinux 8 : exiv2 (ALSA-2020:1577)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
169913Debian DLA-3265-1 : exiv2 - LTS security updateNessusDebian Local Security Checks1/11/20239/8/2023
high