201117 | Ubuntu 14.04 LTS : SQLite vulnerability (USN-5615-3) | Nessus | Ubuntu Local Security Checks | high |
188627 | EulerOS Virtualization 3.0.6.0 : sqlite (EulerOS-SA-2023-3456) | Nessus | Huawei Local Security Checks | high |
188410 | EulerOS 2.0 SP8 : sqlite (EulerOS-SA-2023-3160) | Nessus | Huawei Local Security Checks | high |
184900 | Rocky Linux 8 : sqlite (RLSA-2022:7108) | Nessus | Rocky Linux Local Security Checks | critical |
178853 | EulerOS Virtualization 3.0.6.6 : sqlite (EulerOS-SA-2023-2437) | Nessus | Huawei Local Security Checks | high |
177842 | Nessus Network Monitor < 6.2.2 Multiple Vulnerabilities (TNS-2023-23) | Nessus | Misc. | critical |
176999 | EulerOS 2.0 SP5 : sqlite (EulerOS-SA-2023-2171) | Nessus | Huawei Local Security Checks | high |
169873 | EulerOS Virtualization 2.9.0 : sqlite (EulerOS-SA-2023-1235) | Nessus | Huawei Local Security Checks | critical |
169792 | EulerOS Virtualization 2.9.1 : sqlite (EulerOS-SA-2023-1205) | Nessus | Huawei Local Security Checks | critical |
167402 | EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2022-2744) | Nessus | Huawei Local Security Checks | critical |
167354 | EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2022-2779) | Nessus | Huawei Local Security Checks | critical |
166673 | AlmaLinux 8 : sqlite (ALSA-2022:7108) | Nessus | Alma Linux Local Security Checks | critical |
166519 | Oracle Linux 8 : sqlite (ELSA-2022-7108) | Nessus | Oracle Linux Local Security Checks | critical |
166492 | RHEL 8 : sqlite (RHSA-2022:7108) | Nessus | Red Hat Local Security Checks | critical |
165524 | Ubuntu 16.04 ESM : SQLite vulnerability (USN-5615-2) | Nessus | Ubuntu Local Security Checks | high |
165204 | Ubuntu 18.04 LTS / 20.04 LTS : SQLite vulnerabilities (USN-5615-1) | Nessus | Ubuntu Local Security Checks | critical |
164992 | Debian DLA-3107-1 : sqlite3 - LTS security update | Nessus | Debian Local Security Checks | critical |