196113 | RHEL 7 : openexr (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
173075 | Amazon Linux 2023 : openexr, openexr-devel, openexr-libs (ALAS2023-2023-022) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 2/20/2024 | high |
152835 | openSUSE 15 Security Update : openexr (openSUSE-SU-2021:1198-1) | Nessus | SuSE Local Security Checks | 8/26/2021 | 12/1/2023 | medium |
196105 | RHEL 6 : openexr (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
152711 | SUSE SLED15 / SLES15 Security Update : openexr (SUSE-SU-2021:2793-1) | Nessus | SuSE Local Security Checks | 8/21/2021 | 7/13/2023 | medium |
153014 | SUSE SLED12 / SLES12 Security Update : openexr (SUSE-SU-2021:2913-1) | Nessus | SuSE Local Security Checks | 9/4/2021 | 7/13/2023 | medium |
153658 | EulerOS 2.0 SP8 : OpenEXR (EulerOS-SA-2021-2477) | Nessus | Huawei Local Security Checks | 9/24/2021 | 11/29/2023 | medium |
153700 | EulerOS 2.0 SP5 : OpenEXR (EulerOS-SA-2021-2514) | Nessus | Huawei Local Security Checks | 9/27/2021 | 11/29/2023 | medium |
202483 | RHEL 8 : openexr (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 7/16/2024 | 7/16/2024 | high |
176921 | Amazon Linux 2 : OpenEXR (ALAS-2023-2078) | Nessus | Amazon Linux Local Security Checks | 6/8/2023 | 6/8/2023 | medium |
166712 | GLSA-202210-31 : OpenEXR: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 10/31/2022 | 10/6/2023 | high |
154367 | EulerOS 2.0 SP3 : OpenEXR (EulerOS-SA-2021-2600) | Nessus | Huawei Local Security Checks | 10/25/2021 | 11/28/2023 | medium |
155801 | SUSE SLES11 Security Update : OpenEXR (SUSE-SU-2021:14846-1) | Nessus | SuSE Local Security Checks | 12/2/2021 | 7/13/2023 | medium |
152725 | openSUSE 15 Security Update : openexr (openSUSE-SU-2021:2793-1) | Nessus | SuSE Local Security Checks | 8/21/2021 | 12/4/2023 | medium |