CVE-2019-5827

high

Tenable Plugins

View all (20 total)

IDNameProductFamilySeverity
184600Rocky Linux 8 : sqlite (RLSA-2021:4396)NessusRocky Linux Local Security Checks
high
157628AlmaLinux 8 : sqlite (ALSA-2021:4396)NessusAlma Linux Local Security Checks
high
155418Oracle Linux 8 : sqlite (ELSA-2021-4396)NessusOracle Linux Local Security Checks
high
155211RHEL 8 : sqlite (RHSA-2021:4396)NessusRed Hat Local Security Checks
high
155196CentOS 8 : sqlite (CESA-2021:4396)NessusCentOS Local Security Checks
high
142254EulerOS 2.0 SP2 : sqlite (EulerOS-SA-2020-2398)NessusHuawei Local Security Checks
high
140981EulerOS Virtualization for ARM 64 3.0.6.0 : sqlite (EulerOS-SA-2020-2033)NessusHuawei Local Security Checks
high
139986EulerOS 2.0 SP8 : sqlite (EulerOS-SA-2020-1883)NessusHuawei Local Security Checks
high
134593GLSA-202003-16 : SQLite: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
131561Ubuntu 16.04 LTS / 18.04 LTS : SQLite vulnerabilities (USN-4205-1)NessusUbuntu Local Security Checks
high
127868Debian DSA-4500-1 : chromium - security updateNessusDebian Local Security Checks
critical
126995Fedora 29 : chromium (2019-a1af621faf)NessusFedora Local Security Checks
high
126368openSUSE Security Update : chromium (openSUSE-2019-1666)NessusSuSE Local Security Checks
high
126359Fedora 30 : chromium (2019-8fb8240d14)NessusFedora Local Security Checks
high
125685Fedora 29 : sqlite (2019-a01751837d)NessusFedora Local Security Checks
high
125456openSUSE Security Update : chromium (openSUSE-2019-1456)NessusSuSE Local Security Checks
high
125274Fedora 30 : sqlite (2019-8641591b3c)NessusFedora Local Security Checks
high
125240RHEL 6 : chromium-browser (RHSA-2019:1243)NessusRed Hat Local Security Checks
high
124460Google Chrome < 74.0.3729.131 Multiple VulnerabilitiesNessusWindows
high
124459Google Chrome < 74.0.3729.131 Multiple VulnerabilitiesNessusMacOS X Local Security Checks
high