246929 | SUSE SLES12 Security Update : sqlite3 (SUSE-SU-2025:02744-1) | Nessus | SuSE Local Security Checks | high |
244056 | Oracle Linux 7 : sqlite (ELSA-2025-12349) | Nessus | Oracle Linux Local Security Checks | high |
243960 | Alibaba Cloud Linux 3 : 0127: sqlite (ALINUX3-SA-2025:0127) | Nessus | Alibaba Cloud Linux Local Security Checks | high |
243561 | RHEL 8 : sqlite (RHSA-2025:12901) | Nessus | Red Hat Local Security Checks | high |
243560 | RHEL 8 : sqlite (RHSA-2025:12905) | Nessus | Red Hat Local Security Checks | high |
243557 | RHEL 8 : sqlite (RHSA-2025:12904) | Nessus | Red Hat Local Security Checks | high |
243535 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sqlite3 (SUSE-SU-2025:02672-1) | Nessus | SuSE Local Security Checks | high |
243454 | RHEL 8 : sqlite (RHSA-2025:12521) | Nessus | Red Hat Local Security Checks | high |
243452 | RHEL 9 : sqlite (RHSA-2025:12522) | Nessus | Red Hat Local Security Checks | high |
243438 | Amazon Linux 2 : thunderbird (ALAS-2025-2949) | Nessus | Amazon Linux Local Security Checks | high |
243403 | RHEL 9 : sqlite (RHSA-2025:12749) | Nessus | Red Hat Local Security Checks | high |
243227 | RHEL 7 : sqlite (RHSA-2025:12349) | Nessus | Red Hat Local Security Checks | high |
243224 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS : SQLite vulnerabilities (USN-7679-1) | Nessus | Ubuntu Local Security Checks | high |
243206 | AlmaLinux 8 : sqlite (ALSA-2025:12010) | Nessus | Alma Linux Local Security Checks | high |
243189 | Oracle Linux 9 : nodejs:22 (ELSA-2025-11802) | Nessus | Oracle Linux Local Security Checks | high |
243085 | RockyLinux 9 : nodejs:22 (RLSA-2025:11802) | Nessus | Rocky Linux Local Security Checks | high |
243054 | AlmaLinux 9 : sqlite (ALSA-2025:11992) | Nessus | Alma Linux Local Security Checks | high |
243033 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : SQLite vulnerability (USN-7676-1) | Nessus | Ubuntu Local Security Checks | high |
243005 | Oracle Linux 10 : sqlite (ELSA-2025-11933) | Nessus | Oracle Linux Local Security Checks | high |
242987 | RHEL 9 : sqlite (RHSA-2025:12036) | Nessus | Red Hat Local Security Checks | high |
242968 | Oracle Linux 8 : sqlite (ELSA-2025-12010) | Nessus | Oracle Linux Local Security Checks | high |
242966 | Oracle Linux 9 : sqlite (ELSA-2025-11992) | Nessus | Oracle Linux Local Security Checks | high |
242958 | RHEL 8 : sqlite (RHSA-2025:12010) | Nessus | Red Hat Local Security Checks | high |
242957 | RHEL 9 : sqlite (RHSA-2025:11992) | Nessus | Red Hat Local Security Checks | high |
242942 | Oracle Linux 8 : nodejs:22 (ELSA-2025-11803) | Nessus | Oracle Linux Local Security Checks | high |
242939 | AlmaLinux 8 : nodejs:22 (ALSA-2025:11803) | Nessus | Alma Linux Local Security Checks | high |
242931 | RHEL 10 : sqlite (RHSA-2025:11933) | Nessus | Red Hat Local Security Checks | high |
242908 | RHEL 8 : nodejs:22 (RHSA-2025:11803) | Nessus | Red Hat Local Security Checks | high |
242895 | RHEL 9 : nodejs:22 (RHSA-2025:11802) | Nessus | Red Hat Local Security Checks | high |
242649 | FreeBSD : sqlite -- Integer Truncation on SQLite (0f5bcba2-67fb-11f0-9ee5-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | high |
242325 | SQLite < 3.50.2 Memory Corruption | Nessus | Misc. | high |