203720 | Photon OS 3.0: Mariadb PHSA-2023-3.0-0526 | Nessus | PhotonOS Local Security Checks | medium |
203306 | Photon OS 4.0: Mariadb PHSA-2023-4.0-0327 | Nessus | PhotonOS Local Security Checks | medium |
196734 | RHEL 7 : mariadb (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
195163 | GLSA-202405-25 : MariaDB: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
189536 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : MariaDB vulnerabilities (USN-6600-1) | Nessus | Ubuntu Local Security Checks | medium |
186538 | RHEL 7 : rh-mariadb105-galera and rh-mariadb105-mariadb (RHSA-2023:7633) | Nessus | Red Hat Local Security Checks | high |
183354 | Oracle Linux 9 : galera / and / mariadb (ELSA-2023-5684) | Nessus | Oracle Linux Local Security Checks | high |
183084 | Oracle Linux 8 : mariadb:10.5 (ELSA-2023-5683) | Nessus | Oracle Linux Local Security Checks | high |
183079 | Rocky Linux 8 : mariadb:10.5 (RLSA-2023:5683) | Nessus | Rocky Linux Local Security Checks | high |
183054 | AlmaLinux 8 : mariadb:10.5 (ALSA-2023:5683) | Nessus | Alma Linux Local Security Checks | high |
183053 | AlmaLinux 9 : galera and mariadb (ALSA-2023:5684) | Nessus | Alma Linux Local Security Checks | high |
183000 | CentOS 8 : mariadb:10.5 (CESA-2023:5683) | Nessus | CentOS Local Security Checks | high |
182993 | RHEL 8 : mariadb:10.5 (RHSA-2023:5683) | Nessus | Red Hat Local Security Checks | high |
182988 | RHEL 9 : galera and mariadb (RHSA-2023:5684) | Nessus | Red Hat Local Security Checks | high |
181796 | AlmaLinux 8 : mariadb:10.3 (ALSA-2023:5259) | Nessus | Alma Linux Local Security Checks | high |
181755 | Oracle Linux 8 : mariadb:10.3 (ELSA-2023-5259) | Nessus | Oracle Linux Local Security Checks | high |
181733 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2023:3712-1) | Nessus | SuSE Local Security Checks | medium |
181616 | RHEL 8 : mariadb:10.3 (RHSA-2023:5259) | Nessus | Red Hat Local Security Checks | high |
178924 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2023:2991-1) | Nessus | SuSE Local Security Checks | medium |
178691 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2023:2478-2) | Nessus | SuSE Local Security Checks | medium |
177364 | Fedora 37 : mariadb (2023-b4ff407364) | Nessus | Fedora Local Security Checks | medium |
177100 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mariadb (SUSE-SU-2023:2479-1) | Nessus | SuSE Local Security Checks | medium |
177099 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2023:2478-1) | Nessus | SuSE Local Security Checks | medium |
177084 | Fedora 38 : mariadb (2023-381f23a0ae) | Nessus | Fedora Local Security Checks | medium |
176730 | Debian DLA-3444-1 : mariadb-10.3 - LTS security update | Nessus | Debian Local Security Checks | medium |
176442 | FreeBSD : MariaDB -- Nullpointer dereference (5d1b1a0a-fd36-11ed-a0d1-84a93843eb75) | Nessus | FreeBSD Local Security Checks | medium |
175568 | MariaDB 10.10.0 < 10.10.4 | Nessus | Databases | medium |
175564 | MariaDB 10.9.0 < 10.9.6 | Nessus | Databases | medium |
175563 | MariaDB 10.5.0 < 10.5.20 | Nessus | Databases | medium |
175562 | MariaDB 10.11.0 < 10.11.3 | Nessus | Databases | medium |
175559 | MariaDB 10.6.0 < 10.6.13 | Nessus | Databases | medium |
175555 | MariaDB 10.8.0 < 10.8.8 | Nessus | Databases | medium |
175554 | MariaDB 10.3.0 < 10.3.39 | Nessus | Databases | medium |
175553 | MariaDB 10.4.0 < 10.4.29 | Nessus | Databases | medium |
173853 | Amazon Linux 2023 : mariadb105, mariadb105-backup, mariadb105-common (ALAS2023-2023-155) | Nessus | Amazon Linux Local Security Checks | high |