Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
135701MySQL 8.0.x < 8.0.20 Multiple Vulnerabilities (Apr 2020 CPU)NessusDatabases1/22/20211/26/2024
high
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
135701MySQL 8.0.x < 8.0.20 多個弱點 (2020 幓 4 ꜈ CPU)NessusDatabases1/22/20211/26/2024
high
136399Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTSļ¼šMySQL 弱點 (USN-4350-1)NessusUbuntu Local Security Checks5/7/202010/20/2023
medium
140614Oracle Linux 8ļ¼šmysqlļ¼š8.0 (ELSA-2020-3732)NessusOracle Linux Local Security Checks9/17/20205/11/2021
high
141035RHEL 7ļ¼šmariadb (RHSA-2020: 4026)NessusRed Hat Local Security Checks9/29/20206/4/2024
high
139083Amazon Linux AMIļ¼šmysql56 (ALAS-2020-1402)NessusAmazon Linux Local Security Checks7/30/20205/12/2022
medium
145871CentOS 8ļ¼šmysqlļ¼š8.0 (CESA-2020: 3732)NessusCentOS Local Security Checks2/1/20212/8/2023
high
164599Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
164556Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
145871CentOS 8ļ¼šmysql: 8.0 (CESA-2020: 3732)NessusCentOS Local Security Checks2/1/20212/8/2023
high
140614Oracle Linux 8ļ¼šmysqlļ¼š8.0 (ELSA-2020-3732)NessusOracle Linux Local Security Checks9/17/20205/11/2021
high
141035RHEL 7ļ¼šmariadb (RHSA-2020: 4026)NessusRed Hat Local Security Checks9/29/20206/4/2024
high
164599Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
139083Amazon Linux AMIļ¼šmysql56 (ALAS-2020-1402)NessusAmazon Linux Local Security Checks7/30/20205/12/2022
medium
135701MySQL 8.0.x < 8.0.20 多äøŖę¼ę“žļ¼ˆ2020 幓 4 ꜈ CPUļ¼‰NessusDatabases1/22/20211/26/2024
high
136399Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTSļ¼šMySQL ę¼ę“ž (USN-4350-1)NessusUbuntu Local Security Checks5/7/202010/20/2023
medium
164556Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
140598RHEL 8: mysql: 8.0ļ¼ˆRHSA-2020: 3755)NessusRed Hat Local Security Checks9/15/20204/28/2024
high
140599RHEL 8: mysql: 8.0ļ¼ˆRHSA-2020: 3757)NessusRed Hat Local Security Checks9/15/20202/20/2024
high
143030RHEL 8ļ¼šmysql: 8.0ļ¼ˆRHSA-2020: 3732)NessusRed Hat Local Security Checks11/18/20206/3/2024
high
144418RHEL 8ļ¼š- mariadbļ¼š10.3ļ¼ˆRHSA-2020: 5500)NessusRed Hat Local Security Checks12/18/20204/27/2024
critical
144548RHEL 8ļ¼š- mariadbļ¼š10.3ļ¼ˆRHSA-2020: 5654)NessusRed Hat Local Security Checks12/22/202011/1/2023
critical
144550RHEL 8ļ¼š- mariadbļ¼š10.3ļ¼ˆRHSA-2020: 5665)NessusRed Hat Local Security Checks12/22/20204/28/2024
critical
164552Nutanix AHV: č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AHV-20201105.1021)NessusMisc.9/1/20222/23/2023
critical
170286RHEL 6/7: rh-mariadb102-mariadb and rh-mariadb102-galera (RHSA-2020: 4174)NessusRed Hat Local Security Checks1/23/20236/3/2024
high
170309RHEL 7: rh-mysql80-mysql (RHSA-2020: 3518)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
138101MariaDB 10.2.0 < 10.2.32ć®č¤‡ę•°ć®č„†å¼±ę€§NessusDatabases7/3/202011/18/2022
high
138287SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šmariadbļ¼ˆSUSE-SU-2020:1711-1ļ¼‰NessusSuSE Local Security Checks7/9/20203/1/2024
high
138309SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šmariadb-100ļ¼ˆSUSE-SU-2020:1798-1ļ¼‰NessusSuSE Local Security Checks7/9/20205/12/2022
medium
135699MySQL 5.6.x < 5.6.48ć®č¤‡ę•°ć®č„†å¼±ę€§ļ¼ˆ2020幓4꜈CPUļ¼‰NessusDatabases4/17/202011/1/2023
low
135700MySQL 5.7.x < 5.7.30ć®č¤‡ę•°ć®č„†å¼±ę€§ļ¼ˆ2020幓1꜈CPUļ¼‰NessusDatabases4/17/20203/15/2024
high
138704openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šmariadbļ¼ˆopenSUSE-2020-870ļ¼‰NessusSuSE Local Security Checks7/20/20202/29/2024
high
156994GLSA-202105-27 : MySQL: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/24/20221/16/2024
high
164552Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021)NessusMisc.9/1/20222/23/2023
critical
170286RHEL 6 / 7 : rh-mariadb102-mariadb and rh-mariadb102-galera (RHSA-2020:4174)NessusRed Hat Local Security Checks1/23/20236/3/2024
high
170309RHEL 7 : rh-mysql80-mysql (RHSA-2020:3518)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
138101MariaDB 10.2.0 < 10.2.32 Multiple VulnerabilitiesNessusDatabases7/3/202011/18/2022
high
138287SUSE SLES15 Security Update : mariadb (SUSE-SU-2020:1711-1)NessusSuSE Local Security Checks7/9/20203/1/2024
high
138309SUSE SLES12 Security Update : mariadb-100 (SUSE-SU-2020:1798-1)NessusSuSE Local Security Checks7/9/20205/12/2022
medium
140598RHEL 8 : mysql:8.0 (RHSA-2020:3755)NessusRed Hat Local Security Checks9/15/20204/28/2024
high
140599RHEL 8 : mysql:8.0 (RHSA-2020:3757)NessusRed Hat Local Security Checks9/15/20202/20/2024
high
135699MySQL 5.6.x < 5.6.48 Multiple Vulnerabilities (Apr 2020 CPU)NessusDatabases4/17/202011/1/2023
low
135700MySQL 5.7.x < 5.7.30 Multiple Vulnerabilities (Jan 2020 CPU)NessusDatabases4/17/20203/15/2024
high
136556Photon OS 1.0: Mysql PHSA-2020-1.0-0292NessusPhotonOS Local Security Checks5/13/20205/15/2020
medium
138704openSUSE Security Update : mariadb (openSUSE-2020-870)NessusSuSE Local Security Checks7/20/20202/29/2024
high
143030RHEL 8 : mysql:8.0 (RHSA-2020:3732)NessusRed Hat Local Security Checks11/18/20206/3/2024
high
144418RHEL 8 : mariadb:10.3 (RHSA-2020:5500)NessusRed Hat Local Security Checks12/18/20204/27/2024
critical
144548RHEL 8 : mariadb:10.3 (RHSA-2020:5654)NessusRed Hat Local Security Checks12/22/202011/1/2023
critical
144550RHEL 8 : mariadb:10.3 (RHSA-2020:5665)NessusRed Hat Local Security Checks12/22/20204/28/2024
critical