180990 | Oracle Linux 7 : exiv2 (ELSA-2020-4030) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | medium |
131437 | Debian DLA-2019-1 : exiv2 security update | Nessus | Debian Local Security Checks | 12/3/2019 | 4/9/2024 | medium |
196435 | RHEL 6 : exiv2 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
160777 | NewStart CGSL CORE 5.05 / MAIN 5.05 : exiv2 Multiple Vulnerabilities (NS-SA-2022-0040) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 5/9/2022 | high |
168309 | SUSE SLED15 / SLES15 Security Update : exiv2 (SUSE-SU-2022:4276-1) | Nessus | SuSE Local Security Checks | 11/30/2022 | 7/14/2023 | critical |
141967 | Amazon Linux 2 : exiv2 (ALAS-2020-1512) | Nessus | Amazon Linux Local Security Checks | 10/28/2020 | 10/29/2020 | medium |
141707 | Scientific Linux Security Update : exiv2 on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 10/21/2020 | 2/14/2024 | medium |
149182 | EulerOS 2.0 SP3 : exiv2 (EulerOS-SA-2021-1782) | Nessus | Huawei Local Security Checks | 4/30/2021 | 1/2/2024 | critical |
160826 | NewStart CGSL CORE 5.04 / MAIN 5.04 : exiv2 Multiple Vulnerabilities (NS-SA-2022-0012) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 5/10/2022 | high |
196420 | RHEL 7 : exiv2 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
169913 | Debian DLA-3265-1 : exiv2 - LTS security update | Nessus | Debian Local Security Checks | 1/11/2023 | 9/8/2023 | high |
167490 | NewStart CGSL MAIN 6.02 : exiv2 Multiple Vulnerabilities (NS-SA-2022-0090) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 11/9/2023 | high |
148046 | EulerOS 2.0 SP5 : exiv2 (EulerOS-SA-2021-1674) | Nessus | Huawei Local Security Checks | 3/24/2021 | 1/8/2024 | medium |
141032 | RHEL 7 : exiv2 (RHSA-2020:4030) | Nessus | Red Hat Local Security Checks | 9/29/2020 | 11/7/2024 | medium |
149933 | Oracle Linux 8 : exiv2 (ELSA-2021-1758) | Nessus | Oracle Linux Local Security Checks | 5/26/2021 | 11/1/2024 | medium |
168169 | SUSE SLED15 / SLES15 Security Update : exiv2-0_26 (SUSE-SU-2022:4208-1) | Nessus | SuSE Local Security Checks | 11/24/2022 | 7/14/2023 | critical |
135223 | SUSE SLES12 Security Update : exiv2 (SUSE-SU-2020:0860-1) | Nessus | SuSE Local Security Checks | 4/6/2020 | 3/19/2024 | high |
199648 | RHEL 8 : exiv2 (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/16/2024 | high |
184659 | Rocky Linux 8 : exiv2 (RLSA-2021:1758) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
153280 | EulerOS 2.0 SP2 : exiv2 (EulerOS-SA-2021-2367) | Nessus | Huawei Local Security Checks | 9/14/2021 | 11/30/2023 | critical |
147619 | EulerOS Virtualization 3.0.6.6 : exiv2 (EulerOS-SA-2021-1470) | Nessus | Huawei Local Security Checks | 3/10/2021 | 1/10/2024 | medium |
149702 | RHEL 8 : exiv2 (RHSA-2021:1758) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 11/7/2024 | medium |
149777 | CentOS 8 : exiv2 (CESA-2021:1758) | Nessus | CentOS Local Security Checks | 5/19/2021 | 6/2/2021 | medium |
157587 | AlmaLinux 8 : exiv2 (ALSA-2021:1758) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | medium |
130148 | Ubuntu 16.04 LTS / 18.04 LTS : Exiv2 vulnerability (USN-4159-1) | Nessus | Ubuntu Local Security Checks | 10/22/2019 | 8/27/2024 | medium |
141626 | CentOS 7 : exiv2 (RHSA-2020:4030) | Nessus | CentOS Local Security Checks | 10/20/2020 | 10/9/2024 | medium |