Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
127513Fedora 30 : exiv2 (2019-60553d5a18)NessusFedora Local Security Checks8/12/20195/7/2024
medium
127513Fedora 30exiv22019-60553d5a18NessusFedora Local Security Checks8/12/20195/7/2024
medium
143032RHEL 8: exiv2RHSA-2020: 1577)NessusRed Hat Local Security Checks11/18/20204/27/2024
high
143032RHEL 8exiv2 (RHSA-2020: 1577)NessusRed Hat Local Security Checks11/18/20204/27/2024
high
145828CentOS 8exiv2 (CESA-2020: 1577)NessusCentOS Local Security Checks2/1/20211/25/2024
high
184918Rocky Linux 8 : exiv2 (RLSA-2020:1577)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
130853EulerOS 2.0 SP5 : exiv2 (EulerOS-SA-2019-2144)NessusHuawei Local Security Checks11/12/20194/12/2024
critical
131867EulerOS 2.0 SP2 : exiv2 (EulerOS-SA-2019-2375)NessusHuawei Local Security Checks12/10/20194/4/2024
high
143032RHEL 8 : exiv2 (RHSA-2020:1577)NessusRed Hat Local Security Checks11/18/20204/27/2024
high
143032RHEL 8exiv2 (RHSA-2020: 1577)NessusRed Hat Local Security Checks11/18/20204/27/2024
high
145828CentOS 8exiv2 (CESA-2020: 1577)NessusCentOS Local Security Checks2/1/20211/25/2024
high
145828CentOS 8exiv2CESA-2020: 1577NessusCentOS Local Security Checks2/1/20211/25/2024
high
168254SUSE SLES12 セキュリティ曎新プログラム : exiv2 (SUSE-SU-2022:4252-1)NessusSuSE Local Security Checks11/29/202211/9/2023
high
168254SUSE SLES12 Security Update : exiv2 (SUSE-SU-2022:4252-1)NessusSuSE Local Security Checks11/29/202211/9/2023
high
132293EulerOS 2.0 SP3 : exiv2 (EulerOS-SA-2019-2576)NessusHuawei Local Security Checks12/19/20194/3/2024
high
145828CentOS 8 : exiv2 (CESA-2020:1577)NessusCentOS Local Security Checks2/1/20211/25/2024
high
199570RHEL 7 : exiv2 (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
high
180882Oracle Linux 8exiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
169913Debian DLA-3265-1exiv2 - LTS 安党曎新NessusDebian Local Security Checks1/11/20239/8/2023
high
126746Ubuntu 16.04 LTS / 18.04 LTSExiv2 挏掞 (USN-4056-1)NessusUbuntu Local Security Checks7/16/20198/27/2024
medium
169913Debian DLA-3265-1 : exiv2 - LTS security updateNessusDebian Local Security Checks1/11/20239/8/2023
high
157709AlmaLinux 8 : exiv2 (ALSA-2020:1577)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
180882Oracle Linux 8 : exiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
131343EulerOS 2.0 SP8 : exiv2 (EulerOS-SA-2019-2277)NessusHuawei Local Security Checks11/27/20194/9/2024
medium
126746Ubuntu 16.04 LTS / 18.04 LTS : Exiv2 vulnerabilities (USN-4056-1)NessusUbuntu Local Security Checks7/16/20198/27/2024
medium
180882Oracle Linux 8: exiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
169913Debian DLA-3265-1: exiv2 - LTS セキュリティ曎新NessusDebian Local Security Checks1/11/20239/8/2023
high
126746Ubuntu 16.04 LTS / 18.04 LTS : Exiv2の脆匱性 (USN-4056-1)NessusUbuntu Local Security Checks7/16/20198/27/2024
medium
180882Oracle Linux 8exiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
169913Debian DLA-3265-1exiv2 - LTS 安党性曎新NessusDebian Local Security Checks1/11/20239/8/2023
high
126746Ubuntu 16.04 LTS / 18.04 LTSExiv2 匱點 (USN-4056-1)NessusUbuntu Local Security Checks7/16/20198/27/2024
medium