204076 | Photon OS 3.0: Mysql PHSA-2022-3.0-0415 | Nessus | PhotonOS Local Security Checks | medium |
203217 | Photon OS 4.0: Mysql PHSA-2022-4.0-0187 | Nessus | PhotonOS Local Security Checks | medium |
185005 | Rocky Linux 8 : mysql:8.0 (RLSA-2022:7119) | Nessus | Rocky Linux Local Security Checks | high |
184878 | Rocky Linux 9 : mysql (RLSA-2022:6590) | Nessus | Rocky Linux Local Security Checks | medium |
184612 | Rocky Linux 8 : mariadb:10.3 (RLSA-2022:6443) | Nessus | Rocky Linux Local Security Checks | high |
172762 | CBL Mariner 2.0 Security Update: mysql / mariadb (CVE-2022-21427) | Nessus | MarinerOS Local Security Checks | medium |
168154 | Ubuntu 20.04 LTS / 22.04 LTS : MariaDB vulnerabilities (USN-5739-1) | Nessus | Ubuntu Local Security Checks | high |
167670 | AlmaLinux 9 : mysql (ALSA-2022:6590) | Nessus | Alma Linux Local Security Checks | medium |
166610 | Oracle Linux 8 : mysql:8.0 (ELSA-2022-7119) | Nessus | Oracle Linux Local Security Checks | high |
166543 | RHEL 8 : mysql:8.0 (RHSA-2022:7119) | Nessus | Red Hat Local Security Checks | high |
166504 | AlmaLinux 8 : mysql:8.0 (ALSA-2022:7119) | Nessus | Alma Linux Local Security Checks | high |
166460 | CentOS 8 : mysql:8.0 (CESA-2022:7119) | Nessus | CentOS Local Security Checks | high |
166135 | AlmaLinux 8 : mariadb:10.3 (ALSA-2022:6443) | Nessus | Alma Linux Local Security Checks | high |
165314 | Oracle Linux 9 : mysql (ELSA-2022-6590) | Nessus | Oracle Linux Local Security Checks | medium |
165274 | RHEL 9 : mysql (RHSA-2022:6590) | Nessus | Red Hat Local Security Checks | medium |
165219 | Debian DLA-3114-1 : mariadb-10.3 - LTS security update | Nessus | Debian Local Security Checks | high |
165168 | Oracle Linux 8 : mariadb:10.3 (ELSA-2022-6443) | Nessus | Oracle Linux Local Security Checks | high |
165092 | RHEL 7 : rh-mysql80-mysql (RHSA-2022:6518) | Nessus | Red Hat Local Security Checks | high |
164973 | RHEL 8 : mariadb:10.3 (RHSA-2022:6443) | Nessus | Red Hat Local Security Checks | high |
164631 | RHEL 7 : rh-mariadb103-galera and rh-mariadb103-mariadb (RHSA-2022:6306) | Nessus | Red Hat Local Security Checks | high |
162556 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:2189-1) | Nessus | SuSE Local Security Checks | high |
162520 | SUSE SLES12 Security Update : mariadb (SUSE-SU-2022:2160-1) | Nessus | SuSE Local Security Checks | high |
162380 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:2107-1) | Nessus | SuSE Local Security Checks | high |
161945 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:2003-1) | Nessus | SuSE Local Security Checks | high |
161053 | MariaDB 10.2.0 < 10.2.44 Multiple Vulnerabilities | Nessus | Databases | high |
160721 | MariaDB 10.4.0 < 10.4.25 Multiple Vulnerabilities | Nessus | Databases | high |
160720 | MariaDB 10.3.0 < 10.3.35 Multiple Vulnerabilities | Nessus | Databases | high |
160507 | Ubuntu 16.04 ESM : MySQL vulnerabilities (USN-5400-2) | Nessus | Ubuntu Local Security Checks | medium |
160474 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : MySQL vulnerabilities (USN-5400-1) | Nessus | Ubuntu Local Security Checks | medium |
159977 | Oracle MySQL Server (Apr 2022 CPU) | Nessus | Databases | high |
159976 | Oracle MySQL Server (Apr 2022 CPU) | Nessus | Databases | medium |
142221 | MariaDB 10.5.0 < 10.5.7 Multiple Vulnerabilities | Nessus | Databases | high |