152689 | RHEL 7:compat-exiv2-023 (RHSA-2021: 3234) | Nessus | Red Hat Local Security Checks | 2021/8/19 | 2024/4/28 | high |
152689 | RHEL 7:compat-exiv2-023 (RHSA-2021: 3234) | Nessus | Red Hat Local Security Checks | 2021/8/19 | 2024/4/28 | high |
152689 | RHEL 7 : compat-exiv2-023 (RHSA-2021:3234) | Nessus | Red Hat Local Security Checks | 2021/8/19 | 2024/4/28 | high |
157775 | Rocky Linux 8 : exiv2 (RLSA-2021:3152) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/9 | critical |
165744 | SUSE SLES12 Security Update : exiv2 (SUSE-SU-2022:3543-1) | Nessus | SuSE Local Security Checks | 2022/10/7 | 2023/12/26 | medium |
167062 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : exiv2 (SUSE-SU-2022:3889-1) | Nessus | SuSE Local Security Checks | 2022/11/8 | 2023/11/9 | high |
165744 | SUSE SLES12 セキュリティ更新プログラム: exiv2 (SUSE-SU-2022:3543-1) | Nessus | SuSE Local Security Checks | 2022/10/7 | 2023/12/26 | medium |
167062 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: exiv2 (SUSE-SU-2022:3889-1) | Nessus | SuSE Local Security Checks | 2022/11/8 | 2023/11/9 | high |
152689 | RHEL 7:compat-exiv2-023(RHSA-2021:3234) | Nessus | Red Hat Local Security Checks | 2021/8/19 | 2024/4/28 | high |
152867 | Scientific Linux Security Update : compat-exiv2-023 on SL7.x i686/x86_64 (2021:3234) | Nessus | Scientific Linux Local Security Checks | 2021/8/26 | 2023/12/1 | critical |
152899 | Debian DLA-2750-1 : exiv2 - LTS security update | Nessus | Debian Local Security Checks | 2021/8/30 | 2023/12/4 | high |
152968 | RHEL 7 : compat-exiv2-026 (RHSA-2021:3233) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/4/28 | high |
160777 | NewStart CGSL CORE 5.05 / MAIN 5.05 : exiv2 Multiple Vulnerabilities (NS-SA-2022-0040) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2022/5/9 | high |
152867 | Scientific Linux セキュリティ更新: SL7.x i686 / x86_64のcompat-exiv2-023 (2021:3234) | Nessus | Scientific Linux Local Security Checks | 2021/8/26 | 2023/12/1 | critical |
152899 | Debian DLA-2750-1:exiv2 - LTSセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/8/30 | 2023/12/4 | high |
152968 | RHEL 7 : compat-exiv2-026 (RHSA-2021:3233) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/4/28 | high |
165148 | RHEL 8: compat-exiv2-026 (RHSA-2021:3230) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/4/28 | high |
165160 | RHEL 8: exiv2 (RHSA-2021:3232) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/4/28 | high |
153421 | Amazon Linux 2: exiv2 (ALAS-2021-1701) | Nessus | Amazon Linux Local Security Checks | 2021/9/16 | 2023/11/30 | critical |
157484 | AlmaLinux 8 : exiv2 (ALSA-2021:3152) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/13 | critical |
153421 | Amazon Linux 2 : exiv2 (ALAS-2021-1701) | Nessus | Amazon Linux Local Security Checks | 2021/9/16 | 2023/11/30 | critical |
167490 | NewStart CGSL MAIN 6.02 : exiv2 Multiple Vulnerabilities (NS-SA-2022-0090) | Nessus | NewStart CGSL Local Security Checks | 2022/11/15 | 2023/11/9 | high |
165148 | RHEL 8 : compat-exiv2-026 (RHSA-2021:3230) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/4/28 | high |
165160 | RHEL 8 : exiv2 (RHSA-2021:3232) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/4/28 | high |
152867 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 compat-exiv2-023 (2021:3234) | Nessus | Scientific Linux Local Security Checks | 2021/8/26 | 2023/12/1 | critical |
152899 | Debian DLA-2750-1:exiv2 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2021/8/30 | 2023/12/4 | high |
152968 | RHEL 7:compat-exiv2-026 (RHSA-2021:3233) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/4/28 | high |
152968 | RHEL 7:compat-exiv2-026 (RHSA-2021:3233) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/4/28 | high |
152867 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 compat-exiv2-023 (2021:3234) | Nessus | Scientific Linux Local Security Checks | 2021/8/26 | 2023/12/1 | critical |
152899 | Debian DLA-2750-1:exiv2 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/8/30 | 2023/12/4 | high |
153421 | Amazon Linux 2:exiv2 (ALAS-2021-1701) | Nessus | Amazon Linux Local Security Checks | 2021/9/16 | 2023/11/30 | critical |
165148 | RHEL 8:compat-exiv2-026 (RHSA-2021: 3230) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/4/28 | high |
165160 | RHEL 8:exiv2 (RHSA-2021: 3232) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/4/28 | high |
165148 | RHEL 8:compat-exiv2-026 (RHSA-2021: 3230) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/4/28 | high |
165160 | RHEL 8:exiv2 (RHSA-2021: 3232) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/4/28 | high |
153421 | Amazon Linux 2:exiv2 (ALAS-2021-1701) | Nessus | Amazon Linux Local Security Checks | 2021/9/16 | 2023/11/30 | critical |
153149 | CentOS 8: exiv2(CESA-2021:3152) | Nessus | CentOS Local Security Checks | 2021/9/8 | 2023/12/1 | critical |
153150 | CentOS 8 : compat-exiv2-026 (CESA-2021: 3153) | Nessus | CentOS Local Security Checks | 2021/9/8 | 2023/12/1 | critical |
152866 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の compat-exiv2-026 (2021:3233) | Nessus | Scientific Linux Local Security Checks | 2021/8/26 | 2023/12/1 | critical |
208570 | CentOS 7:compat-exiv2-023(RHSA-2021:3234) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
153149 | CentOS 8:exiv2 (CESA-2021: 3152) | Nessus | CentOS Local Security Checks | 2021/9/8 | 2023/12/1 | critical |
153150 | CentOS 8:compat-exiv2-026 (CESA-2021:3153) | Nessus | CentOS Local Security Checks | 2021/9/8 | 2023/12/1 | critical |
152866 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 compat-exiv2-026 (2021:3233) | Nessus | Scientific Linux Local Security Checks | 2021/8/26 | 2023/12/1 | critical |
187205 | GLSA-202312-06: Exiv2:多個弱點 | Nessus | Gentoo Local Security Checks | 2023/12/22 | 2023/12/22 | high |
166183 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: exiv2 (SUSE-SU-2022:3598-1) | Nessus | SuSE Local Security Checks | 2022/10/18 | 2023/12/26 | high |
168254 | SUSE SLES12 セキュリティ更新プログラム : exiv2 (SUSE-SU-2022:4252-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/11/9 | high |
187205 | GLSA-202312-06: Exiv2: 多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/12/22 | 2023/12/22 | high |
153149 | CentOS 8:exiv2 (CESA-2021: 3152) | Nessus | CentOS Local Security Checks | 2021/9/8 | 2023/12/1 | critical |
153150 | CentOS 8:compat-exiv2-026(CESA-2021:3153) | Nessus | CentOS Local Security Checks | 2021/9/8 | 2023/12/1 | critical |
152866 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 compat-exiv2-026 (2021:3233) | Nessus | Scientific Linux Local Security Checks | 2021/8/26 | 2023/12/1 | critical |