CVE-2023-7104

high

Tenable Plugins

View all (36 total)

IDNameProductFamilySeverity
197127EulerOS Virtualization 2.11.0 : sqlite (EulerOS-SA-2024-1639)NessusHuawei Local Security Checks
high
197124EulerOS Virtualization 2.11.1 : sqlite (EulerOS-SA-2024-1620)NessusHuawei Local Security Checks
high
197084Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8)NessusMisc.
critical
193931CentOS 9 : sqlite-3.34.1-7.el9NessusCentOS Local Security Checks
high
193634EulerOS Virtualization 2.10.0 : sqlite (EulerOS-SA-2024-1536)NessusHuawei Local Security Checks
high
193604EulerOS Virtualization 2.10.1 : sqlite (EulerOS-SA-2024-1555)NessusHuawei Local Security Checks
high
193037EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2024-1498)NessusHuawei Local Security Checks
high
193022EulerOS 2.0 SP9 : sqlite (EulerOS-SA-2024-1519)NessusHuawei Local Security Checks
high
192572Tenable Security Center Multiple Vulnerabilities (TNS-2024-06)NessusMisc.
high
191984EulerOS 2.0 SP10 : sqlite (EulerOS-SA-2024-1347)NessusHuawei Local Security Checks
high
191968EulerOS 2.0 SP10 : sqlite (EulerOS-SA-2024-1325)NessusHuawei Local Security Checks
high
191849EulerOS 2.0 SP11 : sqlite (EulerOS-SA-2024-1250)NessusHuawei Local Security Checks
high
191821EulerOS 2.0 SP11 : sqlite (EulerOS-SA-2024-1228)NessusHuawei Local Security Checks
high
191582RHEL 8 : sqlite (RHSA-2024:1107)NessusRed Hat Local Security Checks
high
191543RHEL 9 : sqlite (RHSA-2024:1081)NessusRed Hat Local Security Checks
high
190851Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.2010)NessusMisc.
high
190549Tenable Security Center < 6.3.0 Multiple Vulnerabilities (TNS-2024-02)NessusMisc.
high
190076Amazon Linux 2023 : polkit, polkit-devel, polkit-libs (ALAS2023-2024-508)NessusAmazon Linux Local Security Checks
high
190068Amazon Linux 2023 : nspr, nspr-devel, nss (ALAS2023-2024-507)NessusAmazon Linux Local Security Checks
high
190041Amazon Linux 2 : nss (ALAS-2024-2442)NessusAmazon Linux Local Security Checks
high
189786RHEL 8 : sqlite (RHSA-2024:0589)NessusRed Hat Local Security Checks
high
189625AlmaLinux 9 : sqlite (ALSA-2024:0465)NessusAlma Linux Local Security Checks
high
189545RHEL 9 : sqlite (RHSA-2024:0465)NessusRed Hat Local Security Checks
high
189517Oracle Linux 9 : sqlite (ELSA-2024-0465)NessusOracle Linux Local Security Checks
high
189476Amazon Linux 2 : firefox (ALASFIREFOX-2024-020)NessusAmazon Linux Local Security Checks
high
189332Amazon Linux 2 : thunderbird (ALAS-2024-2417)NessusAmazon Linux Local Security Checks
high
189327Amazon Linux 2023 : lemon, sqlite, sqlite-analyzer (ALAS2023-2024-490)NessusAmazon Linux Local Security Checks
high
189278CBL Mariner 2.0 Security Update: sqlite (CVE-2023-7104)NessusMarinerOS Local Security Checks
high
189114AlmaLinux 8 : sqlite (ALSA-2024:0253)NessusAlma Linux Local Security Checks
high
189089Oracle Linux 8 : sqlite (ELSA-2024-0253)NessusOracle Linux Local Security Checks
high
189074Rocky Linux 8 : sqlite (RLSA-2024:0253)NessusRocky Linux Local Security Checks
high
188057RHEL 8 : sqlite (RHSA-2024:0253)NessusRed Hat Local Security Checks
high
188053CentOS 8 : sqlite (CESA-2024:0253)NessusCentOS Local Security Checks
high
187666Fedora 38 : chromium (2024-a6c2300bca)NessusFedora Local Security Checks
critical
187648Fedora 39 : chromium (2024-210776b8c7)NessusFedora Local Security Checks
critical
187626Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : SQLite vulnerabilities (USN-6566-1)NessusUbuntu Local Security Checks
high