Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
189278CBL Mariner 2.0 Security Update: sqlite (CVE-2023-7104)NessusMarinerOS Local Security Checks1/22/20241/22/2024
high
193022EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2024-1519)NessusHuawei Local Security Checks4/8/20244/8/2024
high
204416Photon OS 4.0: Sqlite PHSA-2024-4.0-0546NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
206823Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.100173)NessusMisc.9/9/20249/18/2024
high
191968EulerOS 2.0 SP10 : sqlite (EulerOS-SA-2024-1325)NessusHuawei Local Security Checks3/12/20243/12/2024
high
190076Amazon Linux 2023 : polkit, polkit-devel, polkit-libs (ALAS2023-2024-508)NessusAmazon Linux Local Security Checks2/6/20242/7/2024
high
188057RHEL 8 : sqlite (RHSA-2024:0253)NessusRed Hat Local Security Checks1/15/20246/3/2024
high
193604EulerOS Virtualization 2.10.1 : sqlite (EulerOS-SA-2024-1555)NessusHuawei Local Security Checks4/19/20244/19/2024
high
187626Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : SQLite vulnerabilities (USN-6566-1)NessusUbuntu Local Security Checks1/3/20248/29/2024
high
197084Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8)NessusMisc.5/15/20249/25/2024
critical
207951Debian dla-3907 : lemon - security updateNessusDebian Local Security Checks9/30/20249/30/2024
high
189114AlmaLinux 8 : sqlite (ALSA-2024:0253)NessusAlma Linux Local Security Checks1/17/20241/17/2024
high
191849EulerOS 2.0 SP11 : sqlite (EulerOS-SA-2024-1250)NessusHuawei Local Security Checks3/12/20243/12/2024
high
191543RHEL 9 : sqlite (RHSA-2024:1081)NessusRed Hat Local Security Checks3/5/20246/4/2024
high
191984EulerOS 2.0 SP10 : sqlite (EulerOS-SA-2024-1347)NessusHuawei Local Security Checks3/12/20243/12/2024
high
189074Rocky Linux 8 : sqlite (RLSA-2024:0253)NessusRocky Linux Local Security Checks1/16/20241/16/2024
high
202953EulerOS 2.0 SP8 : sqlite (EulerOS-SA-2024-2052)NessusHuawei Local Security Checks7/22/20247/22/2024
high
198200EulerOS 2.0 SP12 : sqlite (EulerOS-SA-2024-1754)NessusHuawei Local Security Checks5/30/20245/30/2024
high
197127EulerOS Virtualization 2.11.0 : sqlite (EulerOS-SA-2024-1639)NessusHuawei Local Security Checks5/15/20245/15/2024
high
190549Tenable Security Center < 6.3.0 Multiple Vulnerabilities (TNS-2024-02)NessusMisc.2/15/20242/16/2024
high
189089Oracle Linux 8 : sqlite (ELSA-2024-0253)NessusOracle Linux Local Security Checks1/16/20249/23/2024
high
187648Fedora 39 : chromium (2024-210776b8c7)NessusFedora Local Security Checks1/4/20241/12/2024
critical
188053CentOS 8 : sqlite (CESA-2024:0253)NessusCentOS Local Security Checks1/15/20242/8/2024
high
197124EulerOS Virtualization 2.11.1 : sqlite (EulerOS-SA-2024-1620)NessusHuawei Local Security Checks5/15/20245/15/2024
high
198179EulerOS 2.0 SP12 : sqlite (EulerOS-SA-2024-1777)NessusHuawei Local Security Checks5/30/20245/30/2024
high
191821EulerOS 2.0 SP11 : sqlite (EulerOS-SA-2024-1228)NessusHuawei Local Security Checks3/12/20243/12/2024
high
189625AlmaLinux 9 : sqlite (ALSA-2024:0465)NessusAlma Linux Local Security Checks1/26/20241/26/2024
high
189545RHEL 9 : sqlite (RHSA-2024:0465)NessusRed Hat Local Security Checks1/25/20246/3/2024
high
193037EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2024-1498)NessusHuawei Local Security Checks4/9/20244/9/2024
high
193634EulerOS Virtualization 2.10.0 : sqlite (EulerOS-SA-2024-1536)NessusHuawei Local Security Checks4/19/20244/19/2024
high
203801Photon OS 3.0: Sqlite PHSA-2024-3.0-0712NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
192572Tenable Security Center Multiple Vulnerabilities (TNS-2024-06)NessusMisc.3/26/20243/26/2024
high
207626EulerOS 2.0 SP8 : sqlite (EulerOS-SA-2024-2490)NessusHuawei Local Security Checks9/24/20249/25/2024
high
206824Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.101026)NessusMisc.9/9/20249/18/2024
high
190041Amazon Linux 2 : nss (ALAS-2024-2442)NessusAmazon Linux Local Security Checks2/6/20242/7/2024
high
190068Amazon Linux 2023 : nspr, nspr-devel, nss (ALAS2023-2024-507)NessusAmazon Linux Local Security Checks2/6/20242/7/2024
high
191582RHEL 8 : sqlite (RHSA-2024:1107)NessusRed Hat Local Security Checks3/5/20246/3/2024
high
189327Amazon Linux 2023 : lemon, sqlite, sqlite-analyzer (ALAS2023-2024-490)NessusAmazon Linux Local Security Checks1/23/20241/23/2024
high
189332Amazon Linux 2 : thunderbird (ALAS-2024-2417)NessusAmazon Linux Local Security Checks1/23/20241/23/2024
high
189476Amazon Linux 2 : firefox (ALASFIREFOX-2024-020)NessusAmazon Linux Local Security Checks1/24/20241/25/2024
high
189786RHEL 8 : sqlite (RHSA-2024:0589)NessusRed Hat Local Security Checks1/30/20246/3/2024
high
193931CentOS 9 : sqlite-3.34.1-7.el9NessusCentOS Local Security Checks4/26/20244/26/2024
high
203639Photon OS 5.0: Sqlite PHSA-2024-5.0-0188NessusPhotonOS Local Security Checks7/23/20247/23/2024
high
201049Ubuntu 18.04 LTS : SQLite vulnerability (USN-6566-2)NessusUbuntu Local Security Checks6/26/20248/29/2024
high
189517Oracle Linux 9 : sqlite (ELSA-2024-0465)NessusOracle Linux Local Security Checks1/25/20249/23/2024
high
187666Fedora 38 : chromium (2024-a6c2300bca)NessusFedora Local Security Checks1/6/20241/9/2024
critical
190851Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.2010)NessusMisc.2/21/20242/21/2024
high