206836 | NewStart CGSL MAIN 6.02 : sqlite Multiple Vulnerabilities (NS-SA-2024-0063) | Nessus | NewStart CGSL Local Security Checks | high |
199469 | RHEL 7 : sqlite (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
184600 | Rocky Linux 8 : sqlite (RLSA-2021:4396) | Nessus | Rocky Linux Local Security Checks | high |
157628 | AlmaLinux 8 : sqlite (ALSA-2021:4396) | Nessus | Alma Linux Local Security Checks | high |
155418 | Oracle Linux 8 : sqlite (ELSA-2021-4396) | Nessus | Oracle Linux Local Security Checks | high |
155211 | RHEL 8 : sqlite (RHSA-2021:4396) | Nessus | Red Hat Local Security Checks | high |
155196 | CentOS 8 : sqlite (CESA-2021:4396) | Nessus | CentOS Local Security Checks | high |
134475 | GLSA-202003-08 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | high |
134402 | Ubuntu 16.04 LTS / 18.04 LTS : SQLite vulnerabilities (USN-4298-1) | Nessus | Ubuntu Local Security Checks | high |
133113 | Fedora 30 : chromium (2020-4355ea258e) | Nessus | Fedora Local Security Checks | high |
133109 | Debian DSA-4606-1 : chromium - security update | Nessus | Debian Local Security Checks | high |
132228 | RHEL 6 : chromium-browser (RHSA-2019:4238) | Nessus | Red Hat Local Security Checks | high |
132111 | Fedora 31 : chromium (2019-1a10c04281) | Nessus | Fedora Local Security Checks | high |
132087 | openSUSE Security Update : chromium (openSUSE-2019-2692) | Nessus | SuSE Local Security Checks | high |
131954 | Google Chrome < 79.0.3945.79 Multiple Vulnerabilities | Nessus | Windows | high |
131953 | Google Chrome < 79.0.3945.79 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | high |