173101 | Amazon Linux 2023 : mariadb105, mariadb105-backup, mariadb105-common (ALAS2023-2023-037) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 4/21/2023 | high |
163504 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:2561-1) | Nessus | SuSE Local Security Checks | 7/28/2022 | 7/13/2023 | high |
158456 | Ubuntu 20.04 LTS : MariaDB vulnerabilities (USN-5305-1) | Nessus | Ubuntu Local Security Checks | 2/28/2022 | 8/29/2024 | high |
158631 | openSUSE 15 Security Update : mariadb (openSUSE-SU-2022:0731-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 11/6/2023 | high |
166135 | AlmaLinux 8 : mariadb:10.3 (ALSA-2022:6443) | Nessus | Alma Linux Local Security Checks | 10/14/2022 | 10/9/2023 | high |
163732 | RHEL 8 : mariadb:10.5 (RHSA-2022:5826) | Nessus | Red Hat Local Security Checks | 8/2/2022 | 11/7/2024 | high |
157467 | MariaDB 10.3.0 < 10.3.33 Multiple Vulnerabilities | Nessus | Databases | 2/9/2022 | 8/23/2023 | high |
184612 | Rocky Linux 8 : mariadb:10.3 (RLSA-2022:6443) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
164631 | RHEL 7 : rh-mariadb103-galera and rh-mariadb103-mariadb (RHSA-2022:6306) | Nessus | Red Hat Local Security Checks | 9/1/2022 | 11/7/2024 | high |
184563 | Rocky Linux 8 : mariadb:10.5 (RLSA-2022:5826) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
196734 | RHEL 7 : mariadb (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
167033 | Amazon Linux 2022 : (ALAS2022-2022-182) | Nessus | Amazon Linux Local Security Checks | 11/5/2022 | 10/5/2023 | high |
163808 | Oracle Linux 8 : mariadb:10.5 (ELSA-2022-5826) | Nessus | Oracle Linux Local Security Checks | 8/4/2022 | 10/22/2024 | high |
157462 | MariaDB 10.5.0 < 10.5.14 Multiple Vulnerabilities | Nessus | Databases | 2/9/2022 | 11/13/2023 | high |
163712 | CentOS 8 : mariadb:10.5 (CESA-2022:5826) | Nessus | CentOS Local Security Checks | 8/2/2022 | 10/17/2023 | high |
184672 | Rocky Linux 9 : galera, mariadb, and mysql-selinux (RLSA-2022:5948) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
165168 | Oracle Linux 8 : mariadb:10.3 (ELSA-2022-6443) | Nessus | Oracle Linux Local Security Checks | 9/15/2022 | 11/1/2024 | high |
163524 | RHEL 7 : rh-mariadb105-galera and rh-mariadb105-mariadb (RHSA-2022:5759) | Nessus | Red Hat Local Security Checks | 7/28/2022 | 11/7/2024 | high |
159148 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:0731-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/14/2023 | high |
157459 | MariaDB 10.7.0 < 10.7.2 Multiple Vulnerabilities | Nessus | Databases | 2/9/2022 | 11/13/2023 | high |
157460 | MariaDB 10.8.0 < 10.8.1 Multiple Vulnerabilities | Nessus | Databases | 2/9/2022 | 11/13/2023 | high |
157468 | MariaDB 10.6.0 < 10.6.6 Multiple Vulnerabilities | Nessus | Databases | 2/9/2022 | 11/13/2023 | high |
163903 | AlmaLinux 8 : mariadb:10.5 (5826) (ALSA-2022:5826) | Nessus | Alma Linux Local Security Checks | 8/6/2022 | 10/16/2023 | high |
167668 | AlmaLinux 9 : galera, mariadb, and mysql-selinux (ALSA-2022:5948) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | high |
158599 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:0725-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 7/14/2023 | high |
170213 | openSUSE 15 Security Update : mariadb (SUSE-SU-2022:0731-2) | Nessus | SuSE Local Security Checks | 1/20/2023 | 9/7/2023 | high |
158613 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:0726-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 7/14/2023 | high |
158771 | SUSE SLES12 Security Update : mariadb (SUSE-SU-2022:0782-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 7/14/2023 | high |
203740 | Photon OS 3.0: Mariadb PHSA-2022-3.0-0361 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
157867 | FreeBSD : MariaDB -- Multiple vulnerabilities (ff5606f7-8a45-11ec-8be6-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 2/10/2022 | 11/9/2023 | high |
157461 | MariaDB 10.2.0 < 10.2.42 Multiple Vulnerabilities | Nessus | Databases | 2/9/2022 | 11/13/2023 | high |
157464 | MariaDB 10.4.0 < 10.4.23 Multiple Vulnerabilities | Nessus | Databases | 2/9/2022 | 11/13/2023 | high |
195163 | GLSA-202405-25 : MariaDB: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/8/2024 | 5/8/2024 | high |
164033 | Oracle Linux 9 : galera, / mariadb, / and / mysql-selinux (ELSA-2022-5948) | Nessus | Oracle Linux Local Security Checks | 8/10/2022 | 10/22/2024 | high |
164785 | Amazon Linux 2022 : (ALAS2022-2022-069) | Nessus | Amazon Linux Local Security Checks | 9/7/2022 | 10/12/2023 | high |
164973 | RHEL 8 : mariadb:10.3 (RHSA-2022:6443) | Nessus | Red Hat Local Security Checks | 9/13/2022 | 11/7/2024 | high |
181931 | Amazon Linux 2 : mariadb (ALASMARIADB10.5-2023-003) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 1/23/2024 | high |
163960 | RHEL 9 : galera, mariadb, and mysql-selinux (RHSA-2022:5948) | Nessus | Red Hat Local Security Checks | 8/9/2022 | 11/7/2024 | high |