203074 | Photon OS 3.0: Sqlite PHSA-2019-3.0-0036 | Nessus | PhotonOS Local Security Checks | medium |
177842 | Nessus Network Monitor < 6.2.2 Multiple Vulnerabilities (TNS-2023-23) | Nessus | Misc. | critical |
159402 | Amazon Corretto Java 8.x < 8.242.07.1 Multiple Vulnerabilities | Nessus | Misc. | high |
157634 | AlmaLinux 8 : sqlite (ALSA-2020:4442) | Nessus | Alma Linux Local Security Checks | high |
157470 | AlmaLinux 8 : mingw packages (ALSA-2021:1968) | Nessus | Alma Linux Local Security Checks | high |
153643 | SUSE SLED12 / SLES12 Security Update : sqlite3 (SUSE-SU-2021:3215-1) | Nessus | SuSE Local Security Checks | critical |
152986 | Tenable SecurityCenter < 5.19.0 Multiple Vulnerabilities (TNS-2021-14) | Nessus | Misc. | critical |
150798 | Tenable Nessus 8.x.x < 8.15.0 Multiple Vulnerabilities (TNS-2021-11) | Nessus | Misc. | medium |
149744 | CentOS 8 : mingw packages (CESA-2021:1968) | Nessus | CentOS Local Security Checks | high |
149666 | RHEL 8 : mingw (RHSA-2021:1968) | Nessus | Red Hat Local Security Checks | high |
148392 | Tenable Nessus Agent < 8.2.4 Multiple Vulnerabilities (TNS-2021-08) | Nessus | Misc. | high |
147397 | NewStart CGSL MAIN 6.02 : sqlite Multiple Vulnerabilities (NS-SA-2021-0064) | Nessus | NewStart CGSL Local Security Checks | high |
145815 | CentOS 8 : sqlite (CESA-2020:4442) | Nessus | CentOS Local Security Checks | high |
142752 | Oracle Linux 8 : sqlite (ELSA-2020-4442) | Nessus | Oracle Linux Local Security Checks | high |
142429 | RHEL 8 : sqlite (RHSA-2020:4442) | Nessus | Red Hat Local Security Checks | high |
134593 | GLSA-202003-16 : SQLite: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | high |
133096 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2020-1387) | Nessus | Amazon Linux Local Security Checks | high |
132992 | Oracle Java SE 1.7.0_251 / 1.8.0_241 / 1.11.0_6 / 1.13.0_2 Multiple Vulnerabilities (Jan 2020 CPU) | Nessus | Windows | high |
132960 | Oracle Java SE 1.7.0_251 / 1.8.0_241 / 1.11.0_6 / 1.13.0_2 Multiple Vulnerabilities (Jan 2020 CPU) (Unix) | Nessus | Misc. | high |
132958 | MySQL 8.0.x < 8.0.19 Multiple Vulnerabilities (Jan 2020 CPU) | Nessus | Databases | critical |
132833 | EulerOS Virtualization for ARM 64 3.0.5.0 : sqlite (EulerOS-SA-2020-1079) | Nessus | Huawei Local Security Checks | critical |
131715 | Fedora 30 : sqlite (2019-b1636e0b70) | Nessus | Fedora Local Security Checks | medium |
131561 | Ubuntu 16.04 LTS / 18.04 LTS : SQLite vulnerabilities (USN-4205-1) | Nessus | Ubuntu Local Security Checks | high |
130828 | EulerOS 2.0 SP8 : sqlite (EulerOS-SA-2019-2119) | Nessus | Huawei Local Security Checks | medium |
130205 | Photon OS 2.0: Sqlite PHSA-2019-2.0-0184 | Nessus | PhotonOS Local Security Checks | medium |
129745 | openSUSE Security Update : sqlite3 (openSUSE-2019-2300) | Nessus | SuSE Local Security Checks | medium |
129744 | openSUSE Security Update : sqlite3 (openSUSE-2019-2298) | Nessus | SuSE Local Security Checks | medium |
129582 | SUSE SLED12 / SLES12 Security Update : sqlite3 (SUSE-SU-2019:2536-1) | Nessus | SuSE Local Security Checks | medium |
129581 | SUSE SLED15 / SLES15 Security Update : sqlite3 (SUSE-SU-2019:2533-1) | Nessus | SuSE Local Security Checks | medium |
129165 | Photon OS 3.0: Sqlite PHSA-2019-3.0-0030 | Nessus | PhotonOS Local Security Checks | medium |