CVE-2020-35525

high

Tenable Plugins

View all (16 total)

IDNameProductFamilySeverity
188627EulerOS Virtualization 3.0.6.0 : sqlite (EulerOS-SA-2023-3456)NessusHuawei Local Security Checks
high
188410EulerOS 2.0 SP8 : sqlite (EulerOS-SA-2023-3160)NessusHuawei Local Security Checks
high
184900Rocky Linux 8 : sqlite (RLSA-2022:7108)NessusRocky Linux Local Security Checks
critical
178853EulerOS Virtualization 3.0.6.6 : sqlite (EulerOS-SA-2023-2437)NessusHuawei Local Security Checks
high
177842Nessus Network Monitor < 6.2.2 Multiple Vulnerabilities (TNS-2023-23)NessusMisc.
critical
176999EulerOS 2.0 SP5 : sqlite (EulerOS-SA-2023-2171)NessusHuawei Local Security Checks
high
169873EulerOS Virtualization 2.9.0 : sqlite (EulerOS-SA-2023-1235)NessusHuawei Local Security Checks
critical
169792EulerOS Virtualization 2.9.1 : sqlite (EulerOS-SA-2023-1205)NessusHuawei Local Security Checks
critical
167402EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2022-2744)NessusHuawei Local Security Checks
critical
167354EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2022-2779)NessusHuawei Local Security Checks
critical
166673AlmaLinux 8 : sqlite (ALSA-2022:7108)NessusAlma Linux Local Security Checks
critical
166519Oracle Linux 8 : sqlite (ELSA-2022-7108)NessusOracle Linux Local Security Checks
critical
166492RHEL 8 : sqlite (RHSA-2022:7108)NessusRed Hat Local Security Checks
critical
165524Ubuntu 16.04 ESM : SQLite vulnerability (USN-5615-2)NessusUbuntu Local Security Checks
high
165204Ubuntu 18.04 LTS / 20.04 LTS : SQLite vulnerabilities (USN-5615-1)NessusUbuntu Local Security Checks
critical
164992Debian DLA-3107-1 : sqlite3 - LTS security updateNessusDebian Local Security Checks
critical