Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
127513Fedora 30 : exiv2 (2019-60553d5a18)NessusFedora Local Security Checks8/12/20195/7/2024
medium
127513Fedora 30ļ¼šexiv2ļ¼ˆ2019-60553d5a18ļ¼‰NessusFedora Local Security Checks8/12/20195/7/2024
medium
135228SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šexiv2ļ¼ˆSUSE-SU-2020:0921-1ļ¼‰NessusSuSE Local Security Checks4/6/20203/19/2024
high
143032RHEL 8: exiv2ļ¼ˆRHSA-2020: 1577)NessusRed Hat Local Security Checks11/18/20204/27/2024
high
145828CentOS 8ļ¼šexiv2ļ¼ˆCESA-2020: 1577ļ¼‰NessusCentOS Local Security Checks2/1/20211/25/2024
high
143032RHEL 8 : exiv2 (RHSA-2020:1577)NessusRed Hat Local Security Checks11/18/20204/27/2024
high
143032RHEL 8ļ¼šexiv2 (RHSA-2020: 1577)NessusRed Hat Local Security Checks11/18/20204/27/2024
high
143032RHEL 8ļ¼šexiv2 (RHSA-2020: 1577)NessusRed Hat Local Security Checks11/18/20204/27/2024
high
145828CentOS 8ļ¼šexiv2 (CESA-2020: 1577)NessusCentOS Local Security Checks2/1/20211/25/2024
high
145828CentOS 8ļ¼šexiv2 (CESA-2020: 1577)NessusCentOS Local Security Checks2/1/20211/25/2024
high
128199EulerOS 2.0 SP8 : exiv2 (EulerOS-SA-2019-1830)NessusHuawei Local Security Checks8/27/20195/1/2024
medium
135228SUSE SLED15 / SLES15 Security Update : exiv2 (SUSE-SU-2020:0921-1)NessusSuSE Local Security Checks4/6/20203/19/2024
high
184918Rocky Linux 8 : exiv2 (RLSA-2020:1577)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
126746Ubuntu 16.04 LTS / 18.04 LTSļ¼šExiv2 弱點 (USN-4056-1)NessusUbuntu Local Security Checks7/16/201910/21/2023
medium
180882Oracle Linux 8ļ¼šexiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
169913Debian DLA-3265-1ļ¼šexiv2 - LTS 安å…ØꀧꛓꖰNessusDebian Local Security Checks1/11/20239/8/2023
high
180882Oracle Linux 8ļ¼šexiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
126746Ubuntu 16.04 LTS / 18.04 LTSļ¼šExiv2 ę¼ę“ž (USN-4056-1)NessusUbuntu Local Security Checks7/16/201910/21/2023
medium
169913Debian DLA-3265-1ļ¼šexiv2 - LTS 安å…ØꛓꖰNessusDebian Local Security Checks1/11/20239/8/2023
high
135384openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šexiv2ļ¼ˆopenSUSE-2020-482ļ¼‰NessusSuSE Local Security Checks4/10/20203/19/2024
high
126746Ubuntu 16.04 LTS / 18.04 LTS : Exiv2ć®č„†å¼±ę€§ (USN-4056-1)NessusUbuntu Local Security Checks7/16/201910/21/2023
medium
180882Oracle Linux 8: exiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
169913Debian DLA-3265-1: exiv2 - LTS ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks1/11/20239/8/2023
high
128823EulerOS 2.0 SP5 : exiv2 (EulerOS-SA-2019-1900)NessusHuawei Local Security Checks9/16/20194/25/2024
medium
199570RHEL 7 : exiv2 (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
high
145828CentOS 8 : exiv2 (CESA-2020:1577)NessusCentOS Local Security Checks2/1/20211/25/2024
high
126746Ubuntu 16.04 LTS / 18.04 LTS : Exiv2 vulnerabilities (USN-4056-1)NessusUbuntu Local Security Checks7/16/201910/21/2023
medium
135384openSUSE Security Update : exiv2 (openSUSE-2020-482)NessusSuSE Local Security Checks4/10/20203/19/2024
high
157709AlmaLinux 8 : exiv2 (ALSA-2020:1577)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
169913Debian DLA-3265-1 : exiv2 - LTS security updateNessusDebian Local Security Checks1/11/20239/8/2023
high
180882Oracle Linux 8 : exiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high