157000 | GLSA-202105-28 : MariaDB: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | high |
148869 | FreeBSD : MySQL -- Multiple vulnerabilities (56ba4513-a1be-11eb-9072-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 4/21/2021 | 1/3/2024 | high |
153942 | Ubuntu 16.04 ESM : MySQL vulnerabilities (USN-5022-3) | Nessus | Ubuntu Local Security Checks | 10/8/2021 | 10/29/2024 | medium |
160228 | RHEL 8 : mariadb:10.5 (RHSA-2022:1557) | Nessus | Red Hat Local Security Checks | 4/27/2022 | 11/7/2024 | medium |
160463 | Oracle Linux 8 : mariadb:10.5 (ELSA-2022-1557) | Nessus | Oracle Linux Local Security Checks | 5/3/2022 | 10/22/2024 | medium |
152222 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:2605-1) | Nessus | SuSE Local Security Checks | 8/5/2021 | 11/1/2023 | high |
149030 | MariaDB 10.3.0 < 10.3.29 Multiple Vulnerabilities | Nessus | Databases | 4/27/2021 | 12/5/2022 | medium |
149238 | MariaDB 10.4.0 < 10.4.19 Multiple Vulnerabilities | Nessus | Databases | 5/3/2021 | 1/2/2024 | medium |
159167 | RHEL 7 : rh-mariadb103-mariadb (RHSA-2022:1010) | Nessus | Red Hat Local Security Checks | 3/23/2022 | 11/7/2024 | medium |
152242 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:2616-1) | Nessus | SuSE Local Security Checks | 8/6/2021 | 11/1/2023 | high |
156994 | GLSA-202105-27 : MySQL: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/24/2022 | 1/16/2024 | high |
182063 | Amazon Linux 2 : mariadb (ALASMARIADB10.5-2023-004) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/28/2023 | medium |
152252 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:2617-1) | Nessus | SuSE Local Security Checks | 8/6/2021 | 11/1/2023 | high |
152249 | openSUSE 15 Security Update : mariadb (openSUSE-SU-2021:2617-1) | Nessus | SuSE Local Security Checks | 8/6/2021 | 12/6/2023 | high |
152218 | openSUSE 15 Security Update : mariadb (openSUSE-SU-2021:2605-1) | Nessus | SuSE Local Security Checks | 8/5/2021 | 12/6/2023 | high |
148936 | MySQL 5.7.x < 5.7.34 Multiple Vulnerabilities (Apr 2021 CPU) | Nessus | Databases | 4/22/2021 | 1/3/2024 | medium |
160230 | RHEL 8 : mariadb:10.3 (RHSA-2022:1556) | Nessus | Red Hat Local Security Checks | 4/27/2022 | 11/7/2024 | medium |
196679 | RHEL 7 : mysql (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | medium |
161718 | RHEL 8 : mariadb:10.3 (RHSA-2022:4818) | Nessus | Red Hat Local Security Checks | 5/31/2022 | 11/7/2024 | medium |
149446 | Ubuntu 18.04 LTS / 20.04 LTS : MySQL vulnerabilities (USN-4952-1) | Nessus | Ubuntu Local Security Checks | 5/13/2021 | 8/27/2024 | medium |
152250 | openSUSE 15 Security Update : mariadb (openSUSE-SU-2021:2616-1) | Nessus | SuSE Local Security Checks | 8/6/2021 | 12/6/2023 | high |
149002 | MariaDB 10.2.0 < 10.2.38 Multiple Vulnerabilities | Nessus | Databases | 4/27/2021 | 12/7/2022 | medium |
149031 | MariaDB 10.5.0 < 10.5.10 Multiple Vulnerabilities | Nessus | Databases | 4/27/2021 | 12/5/2022 | medium |
149921 | Photon OS 1.0: Mysql PHSA-2021-1.0-0390 | Nessus | PhotonOS Local Security Checks | 5/26/2021 | 12/28/2023 | medium |
159169 | RHEL 7 : rh-mariadb105-mariadb (RHSA-2022:1007) | Nessus | Red Hat Local Security Checks | 3/23/2022 | 11/7/2024 | medium |
160272 | Oracle Linux 8 : mariadb:10.3 (ELSA-2022-1556) | Nessus | Oracle Linux Local Security Checks | 4/27/2022 | 11/1/2024 | medium |
160300 | CentOS 8 : mariadb:10.5 (CESA-2022:1557) | Nessus | CentOS Local Security Checks | 4/28/2022 | 11/1/2023 | medium |
152241 | SUSE SLES12 Security Update : mariadb (SUSE-SU-2021:2634-1) | Nessus | SuSE Local Security Checks | 8/6/2021 | 11/1/2023 | high |
185036 | Rocky Linux 8 : mariadb:10.3 (RLSA-2022:1556) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 12/22/2023 | medium |
184694 | Rocky Linux 8 : mariadb:10.5 (RLSA-2022:1557) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/7/2023 | medium |