Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
160132EulerOS 2.0 SP5 : mariadb (EulerOS-SA-2022-1543)NessusHuawei Local Security Checks4/25/202210/31/2023
medium
157919MariaDB 10.6.0 < 10.6.7 Multiple VulnerabilitiesNessusDatabases2/11/20228/23/2023
medium
170213openSUSE 15 Security Update : mariadb (SUSE-SU-2022:0731-2)NessusSuSE Local Security Checks1/20/20239/7/2023
high
158771SUSE SLES12 Security Update : mariadb (SUSE-SU-2022:0782-1)NessusSuSE Local Security Checks3/10/20227/14/2023
high
158613SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:0726-1)NessusSuSE Local Security Checks3/5/20227/14/2023
high
167668AlmaLinux 9 : galera, mariadb, and mysql-selinux (ALSA-2022:5948)NessusAlma Linux Local Security Checks11/16/202210/3/2023
high
163903AlmaLinux 8 : mariadb:10.5 (5826) (ALSA-2022:5826)NessusAlma Linux Local Security Checks8/6/202210/16/2023
high
158599SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:0725-1)NessusSuSE Local Security Checks3/5/20227/14/2023
high
165956EulerOS Virtualization 3.0.6.0 : mariadb (EulerOS-SA-2022-2573)NessusHuawei Local Security Checks10/10/202210/11/2022
high
165870EulerOS Virtualization 3.0.6.6 : mariadb (EulerOS-SA-2022-2518)NessusHuawei Local Security Checks10/9/202210/10/2023
high
175168EulerOS Virtualization 3.0.2.0 : mariadb (EulerOS-SA-2023-1704)NessusHuawei Local Security Checks5/7/20235/7/2023
high
184672Rocky Linux 9 : galera, mariadb, and mysql-selinux (RLSA-2022:5948)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
163524RHEL 7 : rh-mariadb105-galera and rh-mariadb105-mariadb (RHSA-2022:5759)NessusRed Hat Local Security Checks7/28/202211/7/2024
high
165168Oracle Linux 8 : mariadb:10.3 (ELSA-2022-6443)NessusOracle Linux Local Security Checks9/15/202211/1/2024
high
159148SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:0731-1)NessusSuSE Local Security Checks3/22/20227/14/2023
high
163712CentOS 8 : mariadb:10.5 (CESA-2022:5826)NessusCentOS Local Security Checks8/2/202210/17/2023
high
176703Amazon Linux 2 : mariadb (ALAS-2023-2057)NessusAmazon Linux Local Security Checks6/5/20236/6/2023
high
157910MariaDB 10.4.0 < 10.4.24 Multiple VulnerabilitiesNessusDatabases2/11/20228/23/2023
medium
164631RHEL 7 : rh-mariadb103-galera and rh-mariadb103-mariadb (RHSA-2022:6306)NessusRed Hat Local Security Checks9/1/202211/7/2024
high
184612Rocky Linux 8 : mariadb:10.3 (RLSA-2022:6443)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
163808Oracle Linux 8 : mariadb:10.5 (ELSA-2022-5826)NessusOracle Linux Local Security Checks8/4/202210/22/2024
high
196734RHEL 7 : mariadb (Unpatched Vulnerability) (deprecated)NessusRed Hat Local Security Checks5/11/20245/31/2024
high
184563Rocky Linux 8 : mariadb:10.5 (RLSA-2022:5826)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
167033Amazon Linux 2022 : (ALAS2022-2022-182)NessusAmazon Linux Local Security Checks11/5/202210/5/2023
high
157909MariaDB 10.5.0 < 10.5.15 Multiple VulnerabilitiesNessusDatabases2/11/20228/23/2023
medium
157920MariaDB 10.7.0 < 10.7.3 Multiple VulnerabilitiesNessusDatabases2/11/20228/23/2023
medium
169651EulerOS Virtualization 3.0.2.6 : mariadb (EulerOS-SA-2023-1071)NessusHuawei Local Security Checks1/6/20239/11/2023
medium
163732RHEL 8 : mariadb:10.5 (RHSA-2022:5826)NessusRed Hat Local Security Checks8/2/202211/7/2024
high
158456Ubuntu 20.04 LTS : MariaDB vulnerabilities (USN-5305-1)NessusUbuntu Local Security Checks2/28/20228/29/2024
high
166135AlmaLinux 8 : mariadb:10.3 (ALSA-2022:6443)NessusAlma Linux Local Security Checks10/14/202210/9/2023
high
173101Amazon Linux 2023 : mariadb105, mariadb105-backup, mariadb105-common (ALAS2023-2023-037)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
high
163504SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:2561-1)NessusSuSE Local Security Checks7/28/20227/13/2023
high
158631openSUSE 15 Security Update : mariadb (openSUSE-SU-2022:0731-1)NessusSuSE Local Security Checks3/5/202211/6/2023
high
158034Slackware Linux 15.0 / current mariadb Multiple Vulnerabilities (SSA:2022-044-01)NessusSlackware Local Security Checks2/13/202211/9/2023
medium
158169FreeBSD : MariaDB -- Multiple vulnerabilities (27bf9378-8ffd-11ec-8be6-d4c9ef517024)NessusFreeBSD Local Security Checks2/18/202211/8/2023
medium
157911MariaDB 10.2.0 < 10.2.43 Multiple VulnerabilitiesNessusDatabases2/11/20228/23/2023
medium
157921MariaDB 10.3.0 < 10.3.34 Multiple VulnerabilitiesNessusDatabases2/11/20228/25/2023
medium
160142EulerOS 2.0 SP8 : mariadb (EulerOS-SA-2022-1575)NessusHuawei Local Security Checks4/25/20224/26/2022
high
161580EulerOS 2.0 SP3 : mariadb (EulerOS-SA-2022-1746)NessusHuawei Local Security Checks5/26/202210/26/2023
medium
203726Photon OS 3.0: Mariadb PHSA-2022-3.0-0367NessusPhotonOS Local Security Checks7/24/20247/24/2024
medium
181931Amazon Linux 2 : mariadb (ALASMARIADB10.5-2023-003)NessusAmazon Linux Local Security Checks9/27/20231/23/2024
high
163960RHEL 9 : galera, mariadb, and mysql-selinux (RHSA-2022:5948)NessusRed Hat Local Security Checks8/9/202211/7/2024
high
164033Oracle Linux 9 : galera, / mariadb, / and / mysql-selinux (ELSA-2022-5948)NessusOracle Linux Local Security Checks8/10/202210/22/2024
high
195163GLSA-202405-25 : MariaDB: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/8/20245/8/2024
high
164785Amazon Linux 2022 : (ALAS2022-2022-069)NessusAmazon Linux Local Security Checks9/7/202210/12/2023
high
164973RHEL 8 : mariadb:10.3 (RHSA-2022:6443)NessusRed Hat Local Security Checks9/13/202211/7/2024
high