Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141035RHEL 7ļ¼šmariadb (RHSA-2020: 4026)NessusRed Hat Local Security Checks9/29/20206/4/2024
high
145871CentOS 8ļ¼šmysql: 8.0 (CESA-2020: 3732)NessusCentOS Local Security Checks2/1/20212/8/2023
high
132385openSUSE Security Update : mariadb (openSUSE-2019-2698)NessusSuSE Local Security Checks12/23/201912/27/2019
medium
195163GLSA-202405-25 : MariaDB: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/8/20245/8/2024
high
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
130025MySQL 5.6.x < 5.6.46 Multiple Vulnerabilities (Oct 2019 CPU)NessusDatabases10/18/201910/21/2022
medium
130795Fedora 29 : community-mysql (2019-c1fab3f139)NessusFedora Local Security Checks11/12/201912/12/2019
medium
131161Ubuntu 16.04 LTS / 18.04 LTS : MySQL vulnerabilities (USN-4195-1)NessusUbuntu Local Security Checks11/20/20198/27/2024
medium
131289MariaDB 10.1.x < 10.1.42 Denial Of Service VulnerabilityNessusDatabases11/26/201912/5/2022
high
132388SUSE SLED12 / SLES12 Security Update : mariadb-100 (SUSE-SU-2019:3370-1)NessusSuSE Local Security Checks12/23/20194/2/2024
medium
149184EulerOS 2.0 SP3 : mariadb (EulerOS-SA-2021-1815)NessusHuawei Local Security Checks4/30/20215/10/2022
medium
135872Photon OS 3.0: Mysql PHSA-2020-3.0-0082NessusPhotonOS Local Security Checks4/22/20207/24/2024
medium
140614Oracle Linux 8 : mysql:8.0 (ELSA-2020-3732)NessusOracle Linux Local Security Checks9/17/20207/9/2024
high
141035RHEL 7 : mariadb (RHSA-2020:4026)NessusRed Hat Local Security Checks9/29/20206/4/2024
high
145871CentOS 8 : mysql:8.0 (CESA-2020:3732)NessusCentOS Local Security Checks2/1/20212/8/2023
high
184570Rocky Linux 8 : mysql:8.0 (RLSA-2020:3732)NessusRocky Linux Local Security Checks11/6/20237/10/2024
high
132387SUSE SLED12 / SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šmariadbļ¼ˆSUSE-SU-2019:3369-1ļ¼‰NessusSuSE Local Security Checks12/23/201912/27/2019
medium
144550RHEL 8ļ¼š- mariadbļ¼š10.3ļ¼ˆRHSA-2020: 5665)NessusRed Hat Local Security Checks12/22/20204/28/2024
critical
164552Nutanix AHV: č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AHV-20201105.1021)NessusMisc.9/1/20222/23/2023
critical
130026MySQL 5.7.x < 5.7.28ć®č¤‡ę•°ć®č„†å¼±ę€§ļ¼ˆ2019幓10꜈CPUļ¼‰NessusDatabases10/18/201910/21/2022
high
130027MySQL 8.0.x < 8.0.18ć®č¤‡ę•°ć®č„†å¼±ę€§ļ¼ˆ2019幓10꜈CPUļ¼‰NessusDatabases10/18/201912/5/2022
high
130799Fedora 31ļ¼šCommunity-mysqlļ¼ˆ2019-d40df38271ļ¼‰NessusFedora Local Security Checks11/12/201912/12/2019
medium
132051MariaDB 10.2.x < 10.2.28ć®č¤‡ę•°ć®ć‚µćƒ¼ćƒ“ć‚¹ę‹’å¦ć®č„†å¼±ę€§NessusDatabases12/13/201912/5/2022
high
132079MariaDB 5.5.x < 5.5.66ć®ć‚µćƒ¼ćƒ“ć‚¹ę‹’å¦ć®č„†å¼±ę€§NessusDatabases12/17/201912/5/2022
high
132765SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šmariadbļ¼ˆSUSE-SU-2020:0050-1ļ¼‰NessusSuSE Local Security Checks1/10/20204/1/2024
medium
144548RHEL 8ļ¼š- mariadbļ¼š10.3ļ¼ˆRHSA-2020: 5654)NessusRed Hat Local Security Checks12/22/202011/1/2023
critical
170286RHEL 6/7: rh-mariadb102-mariadb and rh-mariadb102-galera (RHSA-2020: 4174)NessusRed Hat Local Security Checks1/23/20236/3/2024
high
170309RHEL 7: rh-mysql80-mysql (RHSA-2020: 3518)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
140598RHEL 8: mysql: 8.0ļ¼ˆRHSA-2020: 3755)NessusRed Hat Local Security Checks9/15/20204/28/2024
high
140599RHEL 8: mysql: 8.0ļ¼ˆRHSA-2020: 3757)NessusRed Hat Local Security Checks9/15/20202/20/2024
high
143030RHEL 8ļ¼šmysql: 8.0ļ¼ˆRHSA-2020: 3732)NessusRed Hat Local Security Checks11/18/20206/3/2024
high
144418RHEL 8ļ¼š- mariadbļ¼š10.3ļ¼ˆRHSA-2020: 5500)NessusRed Hat Local Security Checks12/18/20204/27/2024
critical
132387SUSE SLED12 / SLES12 Security Update : mariadb (SUSE-SU-2019:3369-1)NessusSuSE Local Security Checks12/23/201912/27/2019
medium
144550RHEL 8 : mariadb:10.3 (RHSA-2020:5665)NessusRed Hat Local Security Checks12/22/20204/28/2024
critical
164552Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021)NessusMisc.9/1/20222/23/2023
critical
140598RHEL 8 : mysql:8.0 (RHSA-2020:3755)NessusRed Hat Local Security Checks9/15/20204/28/2024
high
140599RHEL 8 : mysql:8.0 (RHSA-2020:3757)NessusRed Hat Local Security Checks9/15/20202/20/2024
high
143030RHEL 8 : mysql:8.0 (RHSA-2020:3732)NessusRed Hat Local Security Checks11/18/20206/3/2024
high
144418RHEL 8 : mariadb:10.3 (RHSA-2020:5500)NessusRed Hat Local Security Checks12/18/20204/27/2024
critical
156994GLSA-202105-27 : MySQL: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/24/20221/16/2024
high
170286RHEL 6 / 7 : rh-mariadb102-mariadb and rh-mariadb102-galera (RHSA-2020:4174)NessusRed Hat Local Security Checks1/23/20236/3/2024
high
170309RHEL 7 : rh-mysql80-mysql (RHSA-2020:3518)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
144548RHEL 8 : mariadb:10.3 (RHSA-2020:5654)NessusRed Hat Local Security Checks12/22/202011/1/2023
critical
130026MySQL 5.7.x < 5.7.28 Multiple Vulnerabilities (Oct 2019 CPU)NessusDatabases10/18/201910/21/2022
high
130027MySQL 8.0.x < 8.0.18 Multiple Vulnerabilities (Oct 2019 CPU)NessusDatabases10/18/201912/5/2022
high
130799Fedora 31 : community-mysql (2019-d40df38271)NessusFedora Local Security Checks11/12/201912/12/2019
medium
132051MariaDB 10.2.x < 10.2.28 Multiple Denial of Service VulnerabilitiesNessusDatabases12/13/201912/5/2022
high
132079MariaDB 5.5.x < 5.5.66 Denial of Service VulnerabilityNessusDatabases12/17/201912/5/2022
high
132765SUSE SLES12 Security Update : mariadb (SUSE-SU-2020:0050-1)NessusSuSE Local Security Checks1/10/20204/1/2024
medium