189278 | CBL Mariner 2.0 Security Update: sqlite (CVE-2023-7104) | Nessus | MarinerOS Local Security Checks | 1/22/2024 | 1/22/2024 | high |
193022 | EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2024-1519) | Nessus | Huawei Local Security Checks | 4/8/2024 | 4/8/2024 | high |
204416 | Photon OS 4.0: Sqlite PHSA-2024-4.0-0546 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
206823 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.100173) | Nessus | Misc. | 9/9/2024 | 9/18/2024 | critical |
207951 | Debian dla-3907 : lemon - security update | Nessus | Debian Local Security Checks | 9/30/2024 | 9/30/2024 | high |
187626 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : SQLite vulnerabilities (USN-6566-1) | Nessus | Ubuntu Local Security Checks | 1/3/2024 | 8/29/2024 | high |
188057 | RHEL 8 : sqlite (RHSA-2024:0253) | Nessus | Red Hat Local Security Checks | 1/15/2024 | 11/11/2024 | high |
189114 | AlmaLinux 8 : sqlite (ALSA-2024:0253) | Nessus | Alma Linux Local Security Checks | 1/17/2024 | 1/17/2024 | high |
190076 | Amazon Linux 2023 : polkit, polkit-devel, polkit-libs (ALAS2023-2024-508) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 2/7/2024 | high |
191968 | EulerOS 2.0 SP10 : sqlite (EulerOS-SA-2024-1325) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | high |
193604 | EulerOS Virtualization 2.10.1 : sqlite (EulerOS-SA-2024-1555) | Nessus | Huawei Local Security Checks | 4/19/2024 | 4/19/2024 | high |
197084 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8) | Nessus | Misc. | 5/15/2024 | 9/25/2024 | critical |
189074 | Rocky Linux 8 : sqlite (RLSA-2024:0253) | Nessus | Rocky Linux Local Security Checks | 1/16/2024 | 1/16/2024 | high |
189089 | Oracle Linux 8 : sqlite (ELSA-2024-0253) | Nessus | Oracle Linux Local Security Checks | 1/16/2024 | 11/4/2024 | high |
190549 | Tenable Security Center < 6.3.0 Multiple Vulnerabilities (TNS-2024-02) | Nessus | Misc. | 2/15/2024 | 11/20/2024 | high |
191543 | RHEL 9 : sqlite (RHSA-2024:1081) | Nessus | Red Hat Local Security Checks | 3/5/2024 | 11/8/2024 | high |
191849 | EulerOS 2.0 SP11 : sqlite (EulerOS-SA-2024-1250) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | high |
191984 | EulerOS 2.0 SP10 : sqlite (EulerOS-SA-2024-1347) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | high |
197127 | EulerOS Virtualization 2.11.0 : sqlite (EulerOS-SA-2024-1639) | Nessus | Huawei Local Security Checks | 5/15/2024 | 5/15/2024 | high |
198200 | EulerOS 2.0 SP12 : sqlite (EulerOS-SA-2024-1754) | Nessus | Huawei Local Security Checks | 5/30/2024 | 5/30/2024 | high |
202953 | EulerOS 2.0 SP8 : sqlite (EulerOS-SA-2024-2052) | Nessus | Huawei Local Security Checks | 7/22/2024 | 7/22/2024 | high |
187648 | Fedora 39 : chromium (2024-210776b8c7) | Nessus | Fedora Local Security Checks | 1/4/2024 | 11/15/2024 | critical |
189327 | Amazon Linux 2023 : lemon, sqlite, sqlite-analyzer (ALAS2023-2024-490) | Nessus | Amazon Linux Local Security Checks | 1/23/2024 | 1/23/2024 | high |
189332 | Amazon Linux 2 : thunderbird (ALAS-2024-2417) | Nessus | Amazon Linux Local Security Checks | 1/23/2024 | 1/23/2024 | high |
189476 | Amazon Linux 2 : firefox (ALASFIREFOX-2024-020) | Nessus | Amazon Linux Local Security Checks | 1/24/2024 | 1/25/2024 | high |
189517 | Oracle Linux 9 : sqlite (ELSA-2024-0465) | Nessus | Oracle Linux Local Security Checks | 1/25/2024 | 9/23/2024 | high |
189786 | RHEL 8 : sqlite (RHSA-2024:0589) | Nessus | Red Hat Local Security Checks | 1/30/2024 | 11/8/2024 | high |
190041 | Amazon Linux 2 : nss (ALAS-2024-2442) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 2/7/2024 | high |
190068 | Amazon Linux 2023 : nspr, nspr-devel, nss (ALAS2023-2024-507) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 2/7/2024 | high |
191582 | RHEL 8 : sqlite (RHSA-2024:1107) | Nessus | Red Hat Local Security Checks | 3/5/2024 | 11/8/2024 | high |
193931 | CentOS 9 : sqlite-3.34.1-7.el9 | Nessus | CentOS Local Security Checks | 4/26/2024 | 4/26/2024 | high |
201049 | Ubuntu 18.04 LTS : SQLite vulnerability (USN-6566-2) | Nessus | Ubuntu Local Security Checks | 6/26/2024 | 10/30/2024 | high |
203639 | Photon OS 5.0: Sqlite PHSA-2024-5.0-0188 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
190851 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.2010) | Nessus | Misc. | 2/21/2024 | 2/21/2024 | high |
187666 | Fedora 38 : chromium (2024-a6c2300bca) | Nessus | Fedora Local Security Checks | 1/6/2024 | 11/15/2024 | critical |
188053 | CentOS 8 : sqlite (CESA-2024:0253) | Nessus | CentOS Local Security Checks | 1/15/2024 | 2/8/2024 | high |
189545 | RHEL 9 : sqlite (RHSA-2024:0465) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/8/2024 | high |
189625 | AlmaLinux 9 : sqlite (ALSA-2024:0465) | Nessus | Alma Linux Local Security Checks | 1/26/2024 | 1/26/2024 | high |
191821 | EulerOS 2.0 SP11 : sqlite (EulerOS-SA-2024-1228) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | high |
192572 | Tenable Security Center Multiple Vulnerabilities (TNS-2024-06) | Nessus | Misc. | 3/26/2024 | 11/20/2024 | high |
193037 | EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2024-1498) | Nessus | Huawei Local Security Checks | 4/9/2024 | 4/9/2024 | high |
193634 | EulerOS Virtualization 2.10.0 : sqlite (EulerOS-SA-2024-1536) | Nessus | Huawei Local Security Checks | 4/19/2024 | 4/19/2024 | high |
197124 | EulerOS Virtualization 2.11.1 : sqlite (EulerOS-SA-2024-1620) | Nessus | Huawei Local Security Checks | 5/15/2024 | 5/15/2024 | high |
198179 | EulerOS 2.0 SP12 : sqlite (EulerOS-SA-2024-1777) | Nessus | Huawei Local Security Checks | 5/30/2024 | 5/30/2024 | high |
203801 | Photon OS 3.0: Sqlite PHSA-2024-3.0-0712 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
207626 | EulerOS 2.0 SP8 : sqlite (EulerOS-SA-2024-2490) | Nessus | Huawei Local Security Checks | 9/24/2024 | 9/25/2024 | high |
206824 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.101026) | Nessus | Misc. | 9/9/2024 | 10/21/2024 | critical |