Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
182017Amazon Linux 2 : mariadb (ALASMARIADB10.5-2023-001)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
148770RHEL 8 : mariadb:10.3 and mariadb-devel:10.3 (RHSA-2021:1241)NessusRed Hat Local Security Checks4/19/20214/28/2024
high
157000GLSA-202105-28 : MariaDB: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/24/202212/21/2023
high
152222SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:2605-1)NessusSuSE Local Security Checks8/5/202111/1/2023
high
152242SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:2616-1)NessusSuSE Local Security Checks8/6/202111/1/2023
high
160142EulerOS 2.0 SP8 : mariadb (EulerOS-SA-2022-1575)NessusHuawei Local Security Checks4/25/20224/26/2022
high
148246RHEL 7 : mariadb (RHSA-2021:1039)NessusRed Hat Local Security Checks3/30/20216/4/2024
high
148771RHEL 8 : mariadb:10.3 and mariadb-devel:10.3 (RHSA-2021:1240)NessusRed Hat Local Security Checks4/19/20214/28/2024
high
165956EulerOS Virtualization 3.0.6.0 : mariadb (EulerOS-SA-2022-2573)NessusHuawei Local Security Checks10/10/202210/11/2022
high
148768RHEL 8 : mariadb:10.3 and mariadb-devel:10.3 (RHSA-2021:1242)NessusRed Hat Local Security Checks4/19/20214/27/2024
high
148826MariaDB 10.5.0 < 10.5.9 A VulnerabilityNessusDatabases4/20/20214/21/2021
high
150435Photon OS 3.0: Mariadb PHSA-2021-3.0-0249NessusPhotonOS Local Security Checks6/10/20217/23/2024
high
152250openSUSE 15 Security Update : mariadb (openSUSE-SU-2021:2616-1)NessusSuSE Local Security Checks8/6/202112/6/2023
high
148829MariaDB 10.2.0 < 10.2.37 A VulnerabilityNessusDatabases4/20/20214/21/2021
high
148863CentOS 8 : mariadb:10.3 and mariadb-devel:10.3 (CESA-2021:1242)NessusCentOS Local Security Checks4/21/20212/8/2023
high
148997Oracle Linux 8 : mariadb:10.3 / and / mariadb-devel:10.3 (ELSA-2021-1242)NessusOracle Linux Local Security Checks4/27/20215/11/2021
high
150423Photon OS 2.0: Mariadb PHSA-2021-2.0-0351NessusPhotonOS Local Security Checks6/9/20217/22/2024
high
152218openSUSE 15 Security Update : mariadb (openSUSE-SU-2021:2605-1)NessusSuSE Local Security Checks8/5/202112/6/2023
high
152249openSUSE 15 Security Update : mariadb (openSUSE-SU-2021:2617-1)NessusSuSE Local Security Checks8/6/202112/6/2023
high
152252SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:2617-1)NessusSuSE Local Security Checks8/6/202111/1/2023
high
184767Rocky Linux 8 : mariadb:10.3 and mariadb-devel:10.3 (RLSA-2021:1242)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
148053Debian DLA-2605-1 : mariadb-10.1 security updateNessusDebian Local Security Checks3/24/20214/16/2021
high
148827MariaDB 10.4.0 < 10.4.18 A VulnerabilityNessusDatabases4/20/20214/21/2021
high
148828MariaDB 10.3.0 < 10.3.28 A VulnerabilityNessusDatabases4/20/20214/21/2021
high
150287Photon OS 1.0: Mariadb PHSA-2021-1.0-0398NessusPhotonOS Local Security Checks6/4/20216/7/2021
high
157723AlmaLinux 8 : mariadb:10.3 and mariadb-devel:10.3 (ALSA-2021:1242)NessusAlma Linux Local Security Checks2/9/20222/14/2022
high
152241SUSE SLES12 Security Update : mariadb (SUSE-SU-2021:2634-1)NessusSuSE Local Security Checks8/6/202111/1/2023
high
165164RHEL 7 : rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2021:2040)NessusRed Hat Local Security Checks9/15/20225/24/2023
high