184690 | Rocky Linux 8 : sqlite (RLSA-2021:1581) | Nessus | Rocky Linux Local Security Checks | medium |
177842 | Nessus Network Monitor < 6.2.2 Multiple Vulnerabilities (TNS-2023-23) | Nessus | Misc. | critical |
163770 | Juniper Junos OS Multiple Vulnerabilities (JSA69705) | Nessus | Junos Local Security Checks | critical |
160749 | NewStart CGSL MAIN 6.02 : sqlite Multiple Vulnerabilities (NS-SA-2022-0052) | Nessus | NewStart CGSL Local Security Checks | medium |
157651 | AlmaLinux 8 : sqlite (ALSA-2021:1581) | Nessus | Alma Linux Local Security Checks | medium |
157470 | AlmaLinux 8 : mingw packages (ALSA-2021:1968) | Nessus | Alma Linux Local Security Checks | high |
153643 | SUSE SLED12 / SLES12 Security Update : sqlite3 (SUSE-SU-2021:3215-1) | Nessus | SuSE Local Security Checks | critical |
152986 | Tenable SecurityCenter < 5.19.0 Multiple Vulnerabilities (TNS-2021-14) | Nessus | Misc. | critical |
151816 | openSUSE 15 Security Update : sqlite3 (openSUSE-SU-2021:1058-1) | Nessus | SuSE Local Security Checks | critical |
151748 | openSUSE 15 Security Update : sqlite3 (openSUSE-SU-2021:2320-1) | Nessus | SuSE Local Security Checks | critical |
151654 | SUSE SLED15 / SLES15 Security Update : sqlite3 (SUSE-SU-2021:2320-1) | Nessus | SuSE Local Security Checks | critical |
151406 | EulerOS Virtualization 3.0.2.2 : sqlite3 (EulerOS-SA-2021-2169) | Nessus | Huawei Local Security Checks | medium |
149928 | Oracle Linux 8 : sqlite (ELSA-2021-1581) | Nessus | Oracle Linux Local Security Checks | medium |
149744 | CentOS 8 : mingw packages (CESA-2021:1968) | Nessus | CentOS Local Security Checks | high |
149732 | CentOS 8 : sqlite (CESA-2021:1581) | Nessus | CentOS Local Security Checks | medium |
149677 | RHEL 8 : sqlite (RHSA-2021:1581) | Nessus | Red Hat Local Security Checks | medium |
149666 | RHEL 8 : mingw (RHSA-2021:1968) | Nessus | Red Hat Local Security Checks | high |
143115 | macOS 11.0.x < 11.0.1 | Nessus | MacOS X Local Security Checks | high |
142554 | EulerOS Virtualization 3.0.6.6 : sqlite (EulerOS-SA-2020-2453) | Nessus | Huawei Local Security Checks | medium |
142254 | EulerOS 2.0 SP2 : sqlite (EulerOS-SA-2020-2398) | Nessus | Huawei Local Security Checks | high |
140826 | EulerOS 2.0 SP3 : sqlite (EulerOS-SA-2020-2059) | Nessus | Huawei Local Security Checks | high |
140357 | EulerOS Virtualization for ARM 64 3.0.2.0 : sqlite (EulerOS-SA-2020-1987) | Nessus | Huawei Local Security Checks | medium |
140151 | EulerOS 2.0 SP5 : sqlite (EulerOS-SA-2020-1930) | Nessus | Huawei Local Security Checks | medium |
140011 | EulerOS Virtualization for ARM 64 3.0.6.0 : sqlite (EulerOS-SA-2020-1908) | Nessus | Huawei Local Security Checks | medium |
139157 | EulerOS 2.0 SP8 : sqlite (EulerOS-SA-2020-1827) | Nessus | Huawei Local Security Checks | high |
138949 | GLSA-202007-26 : SQLite: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
137439 | FreeBSD : several security issues in sqlite3 (c4ac9c79-ab37-11ea-8b5e-b42e99a1b9c3) | Nessus | FreeBSD Local Security Checks | high |
137353 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : SQLite vulnerabilities (USN-4394-1) | Nessus | Ubuntu Local Security Checks | high |
137322 | Photon OS 1.0: Sqlite PHSA-2020-1.0-0298 | Nessus | PhotonOS Local Security Checks | high |
137193 | Photon OS 2.0: Sqlite PHSA-2020-2.0-0249 | Nessus | PhotonOS Local Security Checks | high |
137188 | Photon OS 3.0: Sqlite PHSA-2020-3.0-0101 | Nessus | PhotonOS Local Security Checks | high |
137102 | Fedora 32 : sqlite (2020-0477f8840e) | Nessus | Fedora Local Security Checks | high |
136893 | Debian DLA-2221-1 : sqlite3 | Nessus | Debian Local Security Checks | medium |