CVE-2022-35737

high

Tenable Plugins

View all (39 total)

IDNameProductFamilySeverity
204388Photon OS 5.0: Telegraf PHSA-2023-5.0-0041NessusPhotonOS Local Security Checks
high
194928Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808)NessusCGI abuses
critical
194927Universal Forwarders < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0614)NessusCGI abuses
critical
194926Universal Forwarder 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0809)NessusCGI abuses
critical
194919Splunk Enterprise < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0613)NessusCGI abuses
critical
191385CentOS 9 : sqlite-3.34.1-6.el9NessusCentOS Local Security Checks
high
190170CentOS 8 : sqlite (CESA-2023:0110)NessusCentOS Local Security Checks
high
189585RHEL 8 : sqlite (RHSA-2024:0425)NessusRed Hat Local Security Checks
high
187803KB5034127: Windows 10 version 1809 / Windows Server 2019 Security Update (January 2024)NessusWindows : Microsoft Bulletins
high
187795KB5034122: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (January 2024)NessusWindows : Microsoft Bulletins
high
187790KB5034129: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (January 2024)NessusWindows : Microsoft Bulletins
high
187782CBL Mariner 2.0 Security Update: sqlite (CVE-2022-35737)NessusMarinerOS Local Security Checks
high
184707Rocky Linux 8 : sqlite (RLSA-2023:0110)NessusRocky Linux Local Security Checks
high
184676Rocky Linux 9 : sqlite (RLSA-2023:0339)NessusRocky Linux Local Security Checks
high
177842Nessus Network Monitor < 6.2.2 Multiple Vulnerabilities (TNS-2023-23)NessusMisc.
critical
176636F5 Networks BIG-IP : SQLite vulnerability (K000130512)NessusF5 Networks Local Security Checks
high
173130Amazon Linux 2023 : lemon, sqlite, sqlite-analyzer (ALAS2023-2023-089)NessusAmazon Linux Local Security Checks
high
170601AlmaLinux 9 : sqlite (ALSA-2023:0339)NessusAlma Linux Local Security Checks
high
170586Amazon Linux 2022 : (ALAS2022-2023-266)NessusAmazon Linux Local Security Checks
high
170476Oracle Linux 9 : sqlite (ELSA-2023-0339)NessusOracle Linux Local Security Checks
high
170434Amazon Linux 2 : sqlite (ALAS-2023-1911)NessusAmazon Linux Local Security Checks
high
170416RHEL 9 : sqlite (RHSA-2023:0339)NessusRed Hat Local Security Checks
high
170083AlmaLinux 8 : sqlite (ALSA-2023:0110)NessusAlma Linux Local Security Checks
high
169985Oracle Linux 8 : sqlite (ELSA-2023-0110)NessusOracle Linux Local Security Checks
high
169966RHEL 8 : sqlite (RHSA-2023:0110)NessusRed Hat Local Security Checks
high
169873EulerOS Virtualization 2.9.0 : sqlite (EulerOS-SA-2023-1235)NessusHuawei Local Security Checks
critical
169792EulerOS Virtualization 2.9.1 : sqlite (EulerOS-SA-2023-1205)NessusHuawei Local Security Checks
critical
169377EulerOS Virtualization 2.10.0 : sqlite (EulerOS-SA-2022-2920)NessusHuawei Local Security Checks
high
169371EulerOS Virtualization 2.10.1 : sqlite (EulerOS-SA-2022-2946)NessusHuawei Local Security Checks
high
167402EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2022-2744)NessusHuawei Local Security Checks
critical
167354EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2022-2779)NessusHuawei Local Security Checks
critical
167061Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : SQLite vulnerability (USN-5716-1)NessusUbuntu Local Security Checks
high
166943SUSE SLES15 Security Update : sqlite3 (SUSE-SU-2022:3307-2)NessusSuSE Local Security Checks
high
166939Ubuntu 16.04 ESM : SQLite vulnerability (USN-5712-1)NessusUbuntu Local Security Checks
high
166846EulerOS 2.0 SP10 : sqlite (EulerOS-SA-2022-2700)NessusHuawei Local Security Checks
high
166820EulerOS 2.0 SP10 : sqlite (EulerOS-SA-2022-2668)NessusHuawei Local Security Checks
high
166739GLSA-202210-40 : SQLite: Multiple VulnerabilitiesNessusGentoo Local Security Checks
high
165481SUSE SLES12 Security Update : sqlite3 (SUSE-SU-2022:3401-1)NessusSuSE Local Security Checks
high
165250SUSE SLED15 / SLES15 Security Update : sqlite3 (SUSE-SU-2022:3307-1)NessusSuSE Local Security Checks
high