185036 | Rocky Linux 8 : mariadb:10.3 (RLSA-2022:1556) | Nessus | Rocky Linux Local Security Checks | medium |
185005 | Rocky Linux 8 : mysql:8.0 (RLSA-2022:7119) | Nessus | Rocky Linux Local Security Checks | high |
184694 | Rocky Linux 8 : mariadb:10.5 (RLSA-2022:1557) | Nessus | Rocky Linux Local Security Checks | medium |
181931 | Amazon Linux 2 : mariadb (ALASMARIADB10.5-2023-003) | Nessus | Amazon Linux Local Security Checks | high |
173101 | Amazon Linux 2023 : mariadb105, mariadb105-backup, mariadb105-common (ALAS2023-2023-037) | Nessus | Amazon Linux Local Security Checks | high |
167033 | Amazon Linux 2022 : (ALAS2022-2022-182) | Nessus | Amazon Linux Local Security Checks | high |
166610 | Oracle Linux 8 : mysql:8.0 (ELSA-2022-7119) | Nessus | Oracle Linux Local Security Checks | high |
166543 | RHEL 8 : mysql:8.0 (RHSA-2022:7119) | Nessus | Red Hat Local Security Checks | high |
166504 | AlmaLinux 8 : mysql:8.0 (ALSA-2022:7119) | Nessus | Alma Linux Local Security Checks | high |
166460 | CentOS 8 : mysql:8.0 (CESA-2022:7119) | Nessus | CentOS Local Security Checks | high |
165092 | RHEL 7 : rh-mysql80-mysql (RHSA-2022:6518) | Nessus | Red Hat Local Security Checks | high |
161718 | RHEL 8 : mariadb:10.3 (RHSA-2022:4818) | Nessus | Red Hat Local Security Checks | medium |
160463 | Oracle Linux 8 : mariadb:10.5 (ELSA-2022-1557) | Nessus | Oracle Linux Local Security Checks | medium |
160300 | CentOS 8 : mariadb:10.5 (CESA-2022:1557) | Nessus | CentOS Local Security Checks | medium |
160272 | Oracle Linux 8 : mariadb:10.3 (ELSA-2022-1556) | Nessus | Oracle Linux Local Security Checks | medium |
160230 | RHEL 8 : mariadb:10.3 (RHSA-2022:1556) | Nessus | Red Hat Local Security Checks | medium |
160228 | RHEL 8 : mariadb:10.5 (RHSA-2022:1557) | Nessus | Red Hat Local Security Checks | medium |
159169 | RHEL 7 : rh-mariadb105-mariadb (RHSA-2022:1007) | Nessus | Red Hat Local Security Checks | medium |
159167 | RHEL 7 : rh-mariadb103-mariadb (RHSA-2022:1010) | Nessus | Red Hat Local Security Checks | medium |
156422 | SUSE SLES12 Security Update : mariadb (SUSE-SU-2021:4202-1) | Nessus | SuSE Local Security Checks | medium |
155908 | Ubuntu 20.04 LTS : MariaDB vulnerability (USN-5170-1) | Nessus | Ubuntu Local Security Checks | medium |
155904 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:3948-1) | Nessus | SuSE Local Security Checks | medium |
155807 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:3835-1) | Nessus | SuSE Local Security Checks | medium |
155791 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:3836-1) | Nessus | SuSE Local Security Checks | medium |
155773 | openSUSE 15 Security Update : mariadb (openSUSE-SU-2021:3835-1) | Nessus | SuSE Local Security Checks | medium |
154973 | MariaDB 10.3.0 < 10.3.32 A Vulnerability | Nessus | Databases | medium |
154940 | MariaDB 10.5.0 < 10.5.13 A Vulnerability | Nessus | Databases | medium |
154939 | MariaDB 10.2.0 < 10.2.41 A Vulnerability | Nessus | Databases | medium |
154937 | MariaDB 10.4.0 < 10.4.22 Multiple Vulnerabilities | Nessus | Databases | medium |
154635 | MariaDB 10.6.0 < 10.6.3 A Vulnerability | Nessus | Databases | medium |
154415 | Ubuntu 16.04 ESM : MySQL vulnerabilities (USN-5123-2) | Nessus | Ubuntu Local Security Checks | medium |
154414 | Ubuntu 18.04 LTS / 20.04 LTS : MySQL vulnerabilities (USN-5123-1) | Nessus | Ubuntu Local Security Checks | high |
154259 | MySQL 5.7.x < 5.7.36 Multiple Vulnerabilities (Oct 2021 CPU) | Nessus | Databases | critical |
154258 | MySQL 8.0.x < 8.0.27 Multiple Vulnerabilities (Oct 2021 CPU) | Nessus | Databases | critical |