Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
131715Fedora 30 : sqlite (2019-b1636e0b70)NessusFedora Local Security Checks12/5/20191/29/2021
medium
142752Oracle Linux 8 : sqlite (ELSA-2020-4442)NessusOracle Linux Local Security Checks11/12/20202/9/2024
high
150798Tenable Nessus 8.x.x < 8.15.0 Multiple Vulnerabilities (TNS-2021-11)NessusMisc.6/15/202112/13/2023
medium
149744CentOS 8 : mingw packages (CESA-2021:1968)NessusCentOS Local Security Checks5/19/20211/1/2024
high
157470AlmaLinux 8 : mingw packages (ALSA-2021:1968)NessusAlma Linux Local Security Checks2/9/202211/13/2023
high
132833EulerOS Virtualization for ARM 64 3.0.5.0 : sqlite (EulerOS-SA-2020-1079)NessusHuawei Local Security Checks1/13/20201/6/2021
critical
129165Photon OS 3.0: Sqlite PHSA-2019-3.0-0030NessusPhotonOS Local Security Checks9/23/201912/23/2019
medium
129744openSUSE Security Update : sqlite3 (openSUSE-2019-2298)NessusSuSE Local Security Checks10/9/20191/19/2021
medium
131561Ubuntu 16.04 LTS / 18.04 LTS : SQLite vulnerabilities (USN-4205-1)NessusUbuntu Local Security Checks12/3/201910/20/2023
high
132960Oracle Java SE 1.7.0_251 / 1.8.0_241 / 1.11.0_6 / 1.13.0_2 Multiple Vulnerabilities (Jan 2020 CPU) (Unix)NessusMisc.1/16/202010/21/2022
high
147397NewStart CGSL MAIN 6.02 : sqlite Multiple Vulnerabilities (NS-SA-2021-0064)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
142429RHEL 8 : sqlite (RHSA-2020:4442)NessusRed Hat Local Security Checks11/4/20202/9/2024
high
159402Amazon Corretto Java 8.x < 8.242.07.1 Multiple VulnerabilitiesNessusMisc.4/1/202211/3/2023
high
132992Oracle Java SE 1.7.0_251 / 1.8.0_241 / 1.11.0_6 / 1.13.0_2 Multiple Vulnerabilities (Jan 2020 CPU)NessusWindows1/16/202010/21/2022
high
129745openSUSE Security Update : sqlite3 (openSUSE-2019-2300)NessusSuSE Local Security Checks10/9/201912/19/2019
medium
130205Photon OS 2.0: Sqlite PHSA-2019-2.0-0184NessusPhotonOS Local Security Checks10/25/201912/17/2019
medium
148392Tenable Nessus Agent < 8.2.4 Multiple Vulnerabilities (TNS-2021-08)NessusMisc.4/8/202112/5/2022
high
145815CentOS 8 : sqlite (CESA-2020:4442)NessusCentOS Local Security Checks2/1/20211/25/2024
high
177842Nessus Network Monitor < 6.2.2 Multiple Vulnerabilities (TNS-2023-23)NessusMisc.6/30/20237/6/2023
critical
153643SUSE SLED12 / SLES12 Security Update : sqlite3 (SUSE-SU-2021:3215-1)NessusSuSE Local Security Checks9/24/20217/13/2023
critical
133096Amazon Linux 2 : java-11-amazon-corretto (ALAS-2020-1387)NessusAmazon Linux Local Security Checks1/21/20201/24/2020
high
129581SUSE SLED15 / SLES15 Security Update : sqlite3 (SUSE-SU-2019:2533-1)NessusSuSE Local Security Checks10/4/201912/23/2019
medium
129582SUSE SLED12 / SLES12 Security Update : sqlite3 (SUSE-SU-2019:2536-1)NessusSuSE Local Security Checks10/4/20191/13/2021
medium
130828EulerOS 2.0 SP8 : sqlite (EulerOS-SA-2019-2119)NessusHuawei Local Security Checks11/12/20191/29/2021
medium
157634AlmaLinux 8 : sqlite (ALSA-2020:4442)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
132958MySQL 8.0.x < 8.0.19 Multiple Vulnerabilities (Jan 2020 CPU)NessusDatabases1/16/202010/21/2022
critical
149666RHEL 8 : mingw packages (RHSA-2021:1968)NessusRed Hat Local Security Checks5/19/20211/1/2024
high
152986Tenable SecurityCenter < 5.19.0 Multiple Vulnerabilities (TNS-2021-14)NessusMisc.9/3/202111/7/2023
critical
134593GLSA-202003-16 : SQLite: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/16/20203/22/2024
high