184767 | Rocky Linux 8 : mariadb:10.3 and mariadb-devel:10.3 (RLSA-2021:1242) | Nessus | Rocky Linux Local Security Checks | high |
182017 | Amazon Linux 2 : mariadb (ALASMARIADB10.5-2023-001) | Nessus | Amazon Linux Local Security Checks | high |
165956 | EulerOS Virtualization 3.0.6.0 : mariadb (EulerOS-SA-2022-2573) | Nessus | Huawei Local Security Checks | high |
165164 | RHEL 7 : rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2021:2040) | Nessus | Red Hat Local Security Checks | high |
160142 | EulerOS 2.0 SP8 : mariadb (EulerOS-SA-2022-1575) | Nessus | Huawei Local Security Checks | high |
157723 | AlmaLinux 8 : mariadb:10.3 and mariadb-devel:10.3 (ALSA-2021:1242) | Nessus | Alma Linux Local Security Checks | high |
157000 | GLSA-202105-28 : MariaDB: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | high |
152252 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:2617-1) | Nessus | SuSE Local Security Checks | high |
152250 | openSUSE 15 Security Update : mariadb (openSUSE-SU-2021:2616-1) | Nessus | SuSE Local Security Checks | high |
152249 | openSUSE 15 Security Update : mariadb (openSUSE-SU-2021:2617-1) | Nessus | SuSE Local Security Checks | high |
152242 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:2616-1) | Nessus | SuSE Local Security Checks | high |
152241 | SUSE SLES12 Security Update : mariadb (SUSE-SU-2021:2634-1) | Nessus | SuSE Local Security Checks | high |
152222 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:2605-1) | Nessus | SuSE Local Security Checks | high |
152218 | openSUSE 15 Security Update : mariadb (openSUSE-SU-2021:2605-1) | Nessus | SuSE Local Security Checks | high |
150435 | Photon OS 3.0: Mariadb PHSA-2021-3.0-0249 | Nessus | PhotonOS Local Security Checks | high |
150423 | Photon OS 2.0: Mariadb PHSA-2021-2.0-0351 | Nessus | PhotonOS Local Security Checks | high |
150287 | Photon OS 1.0: Mariadb PHSA-2021-1.0-0398 | Nessus | PhotonOS Local Security Checks | high |
148997 | Oracle Linux 8 : mariadb:10.3 / and / mariadb-devel:10.3 (ELSA-2021-1242) | Nessus | Oracle Linux Local Security Checks | high |
148863 | CentOS 8 : mariadb:10.3 and mariadb-devel:10.3 (CESA-2021:1242) | Nessus | CentOS Local Security Checks | high |
148829 | MariaDB 10.2.0 < 10.2.37 A Vulnerability | Nessus | Databases | high |
148828 | MariaDB 10.3.0 < 10.3.28 A Vulnerability | Nessus | Databases | high |
148827 | MariaDB 10.4.0 < 10.4.18 A Vulnerability | Nessus | Databases | high |
148826 | MariaDB 10.5.0 < 10.5.9 A Vulnerability | Nessus | Databases | high |
148771 | RHEL 8 : mariadb:10.3 and mariadb-devel:10.3 (RHSA-2021:1240) | Nessus | Red Hat Local Security Checks | high |
148770 | RHEL 8 : mariadb:10.3 and mariadb-devel:10.3 (RHSA-2021:1241) | Nessus | Red Hat Local Security Checks | high |
148768 | RHEL 8 : mariadb:10.3 and mariadb-devel:10.3 (RHSA-2021:1242) | Nessus | Red Hat Local Security Checks | high |
148246 | RHEL 7 : mariadb (RHSA-2021:1039) | Nessus | Red Hat Local Security Checks | high |
148053 | Debian DLA-2605-1 : mariadb-10.1 security update | Nessus | Debian Local Security Checks | high |