Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
139084Amazon Linux AMI : mysql57 (ALAS-2020-1403)NessusAmazon Linux Local Security Checks7/30/20208/3/2020
medium
141921Ubuntu 18.04 LTS / 20.04 LTS : MariaDB vulnerabilities (USN-4603-1)NessusUbuntu Local Security Checks10/27/20208/27/2024
critical
144375Oracle Linux 8 : mariadb:10.3 (ELSA-2020-5500)NessusOracle Linux Local Security Checks12/18/20206/11/2021
critical
136408Photon OS 2.0: Mysql PHSA-2020-2.0-0239NessusPhotonOS Local Security Checks5/7/20207/22/2024
medium
136434Fedora 31 : community-mysql (2020-261c9ddd7c)NessusFedora Local Security Checks5/11/20205/13/2020
medium
135941FreeBSD : MySQL Server -- Multiple vulerabilities (21d59ea3-8559-11ea-a5e2-d4c9ef517024)NessusFreeBSD Local Security Checks4/24/20203/14/2024
critical
138103MariaDB 10.3.0 < 10.3.23 Multiple VulnerabilitiesNessusDatabases7/3/202011/9/2022
high
138286SUSE SLES12 Security Update : mariadb (SUSE-SU-2020:1710-1)NessusSuSE Local Security Checks7/9/20203/1/2024
high
170298RHEL 7 : rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2020:5246)NessusRed Hat Local Security Checks1/23/20236/3/2024
critical
144555RHEL 8:- mariadb:10.3(RHSA-2020: 5663)NessusRed Hat Local Security Checks12/22/20204/28/2024
critical
146017CentOS 8:- mariadb:10.3(CESA-2020:5500)NessusCentOS Local Security Checks2/1/20212/8/2023
critical
141921Ubuntu 18.04LTS / 20.04LTS:MariaDBの脆弱性 (USN-4603-1)NessusUbuntu Local Security Checks10/27/20208/27/2024
critical
136433Fedora 30:Community-mysql(2020-20ac7c92a1)NessusFedora Local Security Checks5/11/20205/13/2020
medium
139084Amazon Linux AMI:mysql57(ALAS-2020-1403)NessusAmazon Linux Local Security Checks7/30/20208/3/2020
medium
142860Fedora 31:3: mariadb / galera / mariadb-connector-c(2020-ac2d47d89a)NessusFedora Local Security Checks11/12/202011/20/2020
high
132957MySQL 5.7.x < 5.7.29の複数の脆弱性(2020年1月CPU)NessusDatabases1/16/202010/21/2022
critical
144375Oracle Linux 8:mariadb:10.3(ELSA-2020-5500)NessusOracle Linux Local Security Checks12/18/20206/11/2021
critical
136434Fedora 31:Community-mysql(2020-261c9ddd7c)NessusFedora Local Security Checks5/11/20205/13/2020
medium
135941FreeBSD:MySQLサーバー -- 複数の脆弱性(21d59ea3-8559-11ea-a5e2-d4c9ef517024)NessusFreeBSD Local Security Checks4/24/20203/14/2024
critical
138103MariaDB 10.3.0 < 10.3.23の複数の脆弱性NessusDatabases7/3/202011/9/2022
high
138286SUSE SLES12セキュリティ更新プログラム:mariadb(SUSE-SU-2020:1710-1)NessusSuSE Local Security Checks7/9/20203/1/2024
high
170298RHEL 7: rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2020: 5246)NessusRed Hat Local Security Checks1/23/20236/3/2024
critical
144418RHEL 8:- mariadb:10.3(RHSA-2020: 5500)NessusRed Hat Local Security Checks12/18/20204/27/2024
critical
144550RHEL 8:- mariadb:10.3(RHSA-2020: 5665)NessusRed Hat Local Security Checks12/22/20204/28/2024
critical
140598RHEL 8: mysql: 8.0(RHSA-2020: 3755)NessusRed Hat Local Security Checks9/15/20204/28/2024
high
140599RHEL 8: mysql: 8.0(RHSA-2020: 3757)NessusRed Hat Local Security Checks9/15/20202/20/2024
high
143030RHEL 8:mysql: 8.0(RHSA-2020: 3732)NessusRed Hat Local Security Checks11/18/20206/3/2024
high
170309RHEL 7: rh-mysql80-mysql (RHSA-2020: 3518)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170286RHEL 6/7: rh-mariadb102-mariadb and rh-mariadb102-galera (RHSA-2020: 4174)NessusRed Hat Local Security Checks1/23/20236/3/2024
high
135699MySQL 5.6.x < 5.6.48の複数の脆弱性(2020年4月CPU)NessusDatabases4/17/202011/1/2023
low
144548RHEL 8:- mariadb:10.3(RHSA-2020: 5654)NessusRed Hat Local Security Checks12/22/202011/1/2023
critical
138101MariaDB 10.2.0 < 10.2.32の複数の脆弱性NessusDatabases7/3/202011/18/2022
high
138287SUSE SLES15セキュリティ更新プログラム:mariadb(SUSE-SU-2020:1711-1)NessusSuSE Local Security Checks7/9/20203/1/2024
high
138704openSUSEセキュリティ更新プログラム:mariadb(openSUSE-2020-870)NessusSuSE Local Security Checks7/20/20202/29/2024
high
144418RHEL 8:mariadb:10.3 (RHSA-2020: 5500)NessusRed Hat Local Security Checks12/18/20204/27/2024
critical
144550RHEL 8:mariadb:10.3 (RHSA-2020: 5665)NessusRed Hat Local Security Checks12/22/20204/28/2024
critical
170286RHEL 6/7:rh-mariadb102-mariadb 和 rh-mariadb102-galera (RHSA-2020: 4174)NessusRed Hat Local Security Checks1/23/20236/3/2024
high
144548RHEL 8:mariadb:10.3 (RHSA-2020: 5654)NessusRed Hat Local Security Checks12/22/202011/1/2023
critical
156994GLSA-202105-27:MySQL:多个漏洞NessusGentoo Local Security Checks1/24/20221/16/2024
high
140598RHEL 8:mysql:8.0 (RHSA-2020: 3755)NessusRed Hat Local Security Checks9/15/20204/28/2024
high
140599RHEL 8:mysql:8.0 (RHSA-2020: 3757)NessusRed Hat Local Security Checks9/15/20202/20/2024
high
143030RHEL 8:mysql:8.0 (RHSA-2020: 3732)NessusRed Hat Local Security Checks11/18/20206/3/2024
high
170309RHEL 7:rh-mysql80-mysql (RHSA-2020: 3518)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
143528GLSA-202012-08:MariaDB:多个漏洞NessusGentoo Local Security Checks12/7/20202/6/2024
medium
135699MySQL 5.6.x < 5.6.48 多个漏洞(2020 年 4 月 CPU)NessusDatabases4/17/202011/1/2023
low
138101MariaDB 10.2.0 < 10.2.32 多个漏洞NessusDatabases7/3/202011/18/2022
high
144418RHEL 8 : mariadb:10.3 (RHSA-2020:5500)NessusRed Hat Local Security Checks12/18/20204/27/2024
critical
144550RHEL 8 : mariadb:10.3 (RHSA-2020:5665)NessusRed Hat Local Security Checks12/22/20204/28/2024
critical
156994GLSA-202105-27 : MySQL: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/24/20221/16/2024
high
144548RHEL 8 : mariadb:10.3 (RHSA-2020:5654)NessusRed Hat Local Security Checks12/22/202011/1/2023
critical