Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
138099MariaDB 10.1.0 < 10.1.45 多個弱點NessusDatabases7/3/20205/12/2022
medium
138102MariaDB 10.4.0 < 10.4.13 多個弱點NessusDatabases7/3/202011/5/2022
high
138099MariaDB 10.1.0 < 10.1.45 多个漏洞NessusDatabases7/3/20205/12/2022
medium
138102MariaDB 10.4.0 < 10.4.13 多个漏洞NessusDatabases7/3/202011/5/2022
high
138099MariaDB 10.1.0 < 10.1.45の複数の脆弱性NessusDatabases7/3/20205/12/2022
medium
138102MariaDB 10.4.0 < 10.4.13の複数の脆弱性NessusDatabases7/3/202011/5/2022
high
137422Fedora 32:3: mariadb / galera / mariadb-connector-c(2020-35f52d9370)NessusFedora Local Security Checks6/17/20203/7/2024
high
145871CentOS 8:mysql: 8.0(CESA-2020:3732)NessusCentOS Local Security Checks2/1/20212/8/2023
high
140614Oracle Linux 8:mysql: 8.0(ELSA-2020-3732)NessusOracle Linux Local Security Checks9/17/20207/9/2024
high
139083Amazon Linux AMI:mysql56 (ALAS-2020-1402)NessusAmazon Linux Local Security Checks7/30/20205/12/2022
medium
132958MySQL 8.0.x < 8.0.19の複数の脆弱性(2020年1月CPU)NessusDatabases1/16/202010/21/2022
critical
138099MariaDB 10.1.0 < 10.1.45 Multiple VulnerabilitiesNessusDatabases7/3/20205/12/2022
medium
138102MariaDB 10.4.0 < 10.4.13 Multiple VulnerabilitiesNessusDatabases7/3/202011/5/2022
high
137422Fedora 32 : 3:mariadb / galera / mariadb-connector-c (2020-35f52d9370)NessusFedora Local Security Checks6/17/20203/7/2024
high
145871CentOS 8:mysql:8.0 (CESA-2020: 3732)NessusCentOS Local Security Checks2/1/20212/8/2023
high
132958MySQL 8.0.x < 8.0.19 多個弱點 (2020 年 1 月 CPU)NessusDatabases1/16/202010/21/2022
critical
140614Oracle Linux 8:mysql:8.0 (ELSA-2020-3732)NessusOracle Linux Local Security Checks9/17/20207/9/2024
high
139083Amazon Linux AMI:mysql56 (ALAS-2020-1402)NessusAmazon Linux Local Security Checks7/30/20205/12/2022
medium
144375Oracle Linux 8:mariadb:10.3 (ELSA-2020-5500)NessusOracle Linux Local Security Checks12/18/20206/11/2021
critical
138103MariaDB 10.3.0 < 10.3.23 多个漏洞NessusDatabases7/3/202011/9/2022
high
170298RHEL 7:rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2020: 5246)NessusRed Hat Local Security Checks1/23/20236/3/2024
critical
139083Amazon Linux AMI:mysql56 (ALAS-2020-1402)NessusAmazon Linux Local Security Checks7/30/20205/12/2022
medium
132958MySQL 8.0.x < 8.0.19 多个漏洞(2020 年 1 月 CPU)NessusDatabases1/16/202010/21/2022
critical
145871CentOS 8:mysql: 8.0 (CESA-2020: 3732)NessusCentOS Local Security Checks2/1/20212/8/2023
high
140614Oracle Linux 8:mysql:8.0 (ELSA-2020-3732)NessusOracle Linux Local Security Checks9/17/20207/9/2024
high
144375Oracle Linux 8:mariadb:10.3 (ELSA-2020-5500)NessusOracle Linux Local Security Checks12/18/20206/11/2021
critical
138103MariaDB 10.3.0 < 10.3.23 多個弱點NessusDatabases7/3/202011/9/2022
high
170298RHEL 7:rh-mariadb103-mariadb 和 rh-mariadb103-galera (RHSA-2020: 5246)NessusRed Hat Local Security Checks1/23/20236/3/2024
critical
136408Photon OS 2.0: Mysql PHSA-2020-2.0-0239NessusPhotonOS Local Security Checks5/7/20205/13/2020
medium
136434Fedora 31 : community-mysql (2020-261c9ddd7c)NessusFedora Local Security Checks5/11/20205/13/2020
medium
135941FreeBSD : MySQL Server -- Multiple vulerabilities (21d59ea3-8559-11ea-a5e2-d4c9ef517024)NessusFreeBSD Local Security Checks4/24/20203/14/2024
critical
144375Oracle Linux 8 : mariadb:10.3 (ELSA-2020-5500)NessusOracle Linux Local Security Checks12/18/20206/11/2021
critical
138103MariaDB 10.3.0 < 10.3.23 Multiple VulnerabilitiesNessusDatabases7/3/202011/9/2022
high
138286SUSE SLES12 Security Update : mariadb (SUSE-SU-2020:1710-1)NessusSuSE Local Security Checks7/9/20203/1/2024
high
170298RHEL 7 : rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2020:5246)NessusRed Hat Local Security Checks1/23/20236/3/2024
critical
132957MySQL 5.7.x < 5.7.29 Multiple Vulnerabilities (Jan 2020 CPU)NessusDatabases1/16/202010/21/2022
critical
136433Fedora 30 : community-mysql (2020-20ac7c92a1)NessusFedora Local Security Checks5/11/20205/13/2020
medium
139084Amazon Linux AMI : mysql57 (ALAS-2020-1403)NessusAmazon Linux Local Security Checks7/30/20208/3/2020
medium
146017CentOS 8 : mariadb:10.3 (CESA-2020:5500)NessusCentOS Local Security Checks2/1/20212/8/2023
critical
142860Fedora 31 : 3:mariadb / galera / mariadb-connector-c (2020-ac2d47d89a)NessusFedora Local Security Checks11/12/202011/20/2020
high
141921Ubuntu 18.04 LTS / 20.04 LTS : MariaDB vulnerabilities (USN-4603-1)NessusUbuntu Local Security Checks10/27/202010/21/2023
critical
184764Rocky Linux 8 : mariadb:10.3 (RLSA-2020:5500)NessusRocky Linux Local Security Checks11/6/202311/7/2023
critical
144555RHEL 8 : mariadb:10.3 (RHSA-2020:5663)NessusRed Hat Local Security Checks12/22/20204/28/2024
critical
132958MySQL 8.0.x < 8.0.19 Multiple Vulnerabilities (Jan 2020 CPU)NessusDatabases1/16/202010/21/2022
critical
139083Amazon Linux AMI : mysql56 (ALAS-2020-1402)NessusAmazon Linux Local Security Checks7/30/20205/12/2022
medium
145871CentOS 8 : mysql:8.0 (CESA-2020:3732)NessusCentOS Local Security Checks2/1/20212/8/2023
high
140614Oracle Linux 8 : mysql:8.0 (ELSA-2020-3732)NessusOracle Linux Local Security Checks9/17/20207/9/2024
high
135872Photon OS 3.0: Mysql PHSA-2020-3.0-0082NessusPhotonOS Local Security Checks4/22/202011/1/2023
medium
184570Rocky Linux 8 : mysql:8.0 (RLSA-2020:3732)NessusRocky Linux Local Security Checks11/6/20237/10/2024
high
144375Oracle Linux 8:mariadb:10.3(ELSA-2020-5500)NessusOracle Linux Local Security Checks12/18/20206/11/2021
critical