Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
155211RHEL 8 : sqlite (RHSA-2021:4396)NessusRed Hat Local Security Checks11/11/202111/24/2023
high
138774NewStart CGSL MAIN 6.01 : sqlite Multiple Vulnerabilities (NS-SA-2020-0031)NessusNewStart CGSL Local Security Checks7/21/20201/14/2021
critical
145795CentOS 8 : sqlite (CESA-2020:1810)NessusCentOS Local Security Checks2/1/20213/23/2021
critical
184600Rocky Linux 8 : sqlite (RLSA-2021:4396)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
155196CentOS 8 : sqlite (CESA-2021:4396)NessusCentOS Local Security Checks11/11/202111/24/2023
high
157628AlmaLinux 8 : sqlite (ALSA-2021:4396)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
133109Debian DSA-4606-1 : chromium - security updateNessusDebian Local Security Checks1/21/20203/2/2020
high
155418Oracle Linux 8 : sqlite (ELSA-2021-4396)NessusOracle Linux Local Security Checks11/17/202111/23/2023
high
136322RHEL 7 : sqlite (RHSA-2020:2014)NessusRed Hat Local Security Checks5/5/20205/25/2023
high
134475GLSA-202003-08 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/13/202012/7/2022
high
131954Google Chrome < 79.0.3945.79 Multiple VulnerabilitiesNessusWindows12/11/20194/11/2022
high
180915Oracle Linux 8 : sqlite (ELSA-2020-1810)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
136056RHEL 8 : sqlite (RHSA-2020:1810)NessusRed Hat Local Security Checks4/28/20205/25/2023
critical
135563EulerOS 2.0 SP3 : sqlite (EulerOS-SA-2020-1434)NessusHuawei Local Security Checks4/15/20203/18/2024
high
133280RHEL 7 : sqlite (RHSA-2020:0227)NessusRed Hat Local Security Checks1/28/20205/25/2023
high
133282RHEL 8 : sqlite (RHSA-2020:0229)NessusRed Hat Local Security Checks1/28/20205/25/2023
high
133336RHEL 8 : sqlite (RHSA-2020:0273)NessusRed Hat Local Security Checks1/30/20205/25/2023
high
164561Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
145984CentOS 8 : sqlite (CESA-2020:0273)NessusCentOS Local Security Checks2/1/20213/23/2021
high
164606Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1.1)NessusMisc.9/1/20221/10/2024
critical
134402Ubuntu 16.04 LTS / 18.04 LTS : SQLite vulnerabilities (USN-4298-1)NessusUbuntu Local Security Checks3/11/202010/20/2023
high
132087openSUSE Security Update : chromium (openSUSE-2019-2692)NessusSuSE Local Security Checks12/17/20195/29/2020
high
132111Fedora 31 : chromium (2019-1a10c04281)NessusFedora Local Security Checks12/18/20195/29/2020
high
132228RHEL 6 : chromium-browser (RHSA-2019:4238)NessusRed Hat Local Security Checks12/18/20195/29/2020
high
133113Fedora 30 : chromium (2020-4355ea258e)NessusFedora Local Security Checks1/21/20205/29/2020
high
131953Google Chrome < 79.0.3945.79 Multiple VulnerabilitiesNessusMacOS X Local Security Checks12/11/20191/10/2020
high
133279Oracle Linux 7 : sqlite (ELSA-2020-0227)NessusOracle Linux Local Security Checks1/28/20201/30/2020
high
133339Scientific Linux Security Update : sqlite on SL7.x x86_64 (20200127)NessusScientific Linux Local Security Checks1/30/20202/24/2020
high
139986EulerOS 2.0 SP8 : sqlite (EulerOS-SA-2020-1883)NessusHuawei Local Security Checks8/28/20202/22/2024
high
143913NewStart CGSL CORE 5.05 / MAIN 5.05 : sqlite Vulnerability (NS-SA-2020-0096)NessusNewStart CGSL Local Security Checks12/9/202012/10/2020
high
133866Amazon Linux 2 : sqlite (ALAS-2020-1394)NessusAmazon Linux Local Security Checks2/24/20203/26/2024
high
140981EulerOS Virtualization for ARM 64 3.0.6.0 : sqlite (EulerOS-SA-2020-2033)NessusHuawei Local Security Checks9/29/20202/19/2024
high
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.9/1/20222/5/2024
critical
133316CentOS 7 : sqlite (CESA-2020:0227)NessusCentOS Local Security Checks1/30/20202/3/2020
high
180690Oracle Linux 8 : sqlite (ELSA-2020-0273)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high