CVE-2020-2752

medium

Tenable Plugins

View all (59 total)

IDNameProductFamilySeverity
184860Rocky Linux 8 : mariadb-connector-c (RLSA-2020:5503)NessusRocky Linux Local Security Checks
high
184764Rocky Linux 8 : mariadb:10.3 (RLSA-2020:5500)NessusRocky Linux Local Security Checks
critical
184570Rocky Linux 8 : mysql:8.0 (RLSA-2020:3732)NessusRocky Linux Local Security Checks
high
180949Oracle Linux 7 : mariadb (ELSA-2020-4026)NessusOracle Linux Local Security Checks
medium
170309RHEL 7 : rh-mysql80-mysql (RHSA-2020:3518)NessusRed Hat Local Security Checks
high
170298RHEL 7 : rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2020:5246)NessusRed Hat Local Security Checks
critical
170286RHEL 6 / 7 : rh-mariadb102-mariadb and rh-mariadb102-galera (RHSA-2020:4174)NessusRed Hat Local Security Checks
high
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.
critical
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.
critical
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.
critical
164552Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021)NessusMisc.
critical
157548AlmaLinux 8 : mariadb-connector-c (ALSA-2020:5503)NessusAlma Linux Local Security Checks
high
156994GLSA-202105-27 : MySQL: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
154603NewStart CGSL CORE 5.05 / MAIN 5.05 : mariadb Multiple Vulnerabilities (NS-SA-2021-0162)NessusNewStart CGSL Local Security Checks
high
154600NewStart CGSL MAIN 6.02 : mariadb-connector-c Multiple Vulnerabilities (NS-SA-2021-0123)NessusNewStart CGSL Local Security Checks
high
147291NewStart CGSL CORE 5.04 / MAIN 5.04 : mariadb Multiple Vulnerabilities (NS-SA-2021-0023)NessusNewStart CGSL Local Security Checks
medium
147260NewStart CGSL MAIN 6.02 : mariadb-connector-c Multiple Vulnerabilities (NS-SA-2021-0090)NessusNewStart CGSL Local Security Checks
high
146017CentOS 8 : mariadb:10.3 (CESA-2020:5500)NessusCentOS Local Security Checks
critical
145920CentOS 8 : mariadb-connector-c (CESA-2020:5503)NessusCentOS Local Security Checks
high
145871CentOS 8 : mysql:8.0 (CESA-2020:3732)NessusCentOS Local Security Checks
high
144558RHEL 8 : mariadb-connector-c (RHSA-2020:5662)NessusRed Hat Local Security Checks
high
144557RHEL 8 : mariadb-connector-c (RHSA-2020:5655)NessusRed Hat Local Security Checks
high
144556RHEL 8 : mariadb-connector-c (RHSA-2020:5660)NessusRed Hat Local Security Checks
high
144555RHEL 8 : mariadb:10.3 (RHSA-2020:5663)NessusRed Hat Local Security Checks
critical
144550RHEL 8 : mariadb:10.3 (RHSA-2020:5665)NessusRed Hat Local Security Checks
critical
144548RHEL 8 : mariadb:10.3 (RHSA-2020:5654)NessusRed Hat Local Security Checks
critical
144418RHEL 8 : mariadb:10.3 (RHSA-2020:5500)NessusRed Hat Local Security Checks
critical
144383RHEL 8 : mariadb-connector-c (RHSA-2020:5503)NessusRed Hat Local Security Checks
high
144375Oracle Linux 8 : mariadb:10.3 (ELSA-2020-5500)NessusOracle Linux Local Security Checks
critical
144373Oracle Linux 8 : ELSA-2020-5503-1: / mariadb-connector-c (ELSA-2020-55031)NessusOracle Linux Local Security Checks
high
143528GLSA-202012-08 : MariaDB: Multiple vulnerabilitiesNessusGentoo Local Security Checks
medium
143030RHEL 8 : mysql:8.0 (RHSA-2020:3732)NessusRed Hat Local Security Checks
high
142860Fedora 31 : 3:mariadb / galera / mariadb-connector-c (2020-ac2d47d89a)NessusFedora Local Security Checks
high
142022Amazon Linux 2 : mariadb (ALAS-2020-1537)NessusAmazon Linux Local Security Checks
medium
141921Ubuntu 18.04 LTS / 20.04 LTS : MariaDB vulnerabilities (USN-4603-1)NessusUbuntu Local Security Checks
critical
141723Scientific Linux Security Update : mariadb on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks
medium
141610CentOS 7 : mariadb (CESA-2020:4026)NessusCentOS Local Security Checks
medium
141035RHEL 7 : mariadb (RHSA-2020:4026)NessusRed Hat Local Security Checks
medium
140614Oracle Linux 8 : mysql:8.0 (ELSA-2020-3732)NessusOracle Linux Local Security Checks
high
140599RHEL 8 : mysql:8.0 (RHSA-2020:3757)NessusRed Hat Local Security Checks
high
140598RHEL 8 : mysql:8.0 (RHSA-2020:3755)NessusRed Hat Local Security Checks
high
138704openSUSE Security Update : mariadb (openSUSE-2020-870)NessusSuSE Local Security Checks
high
138309SUSE SLES12 Security Update : mariadb-100 (SUSE-SU-2020:1798-1)NessusSuSE Local Security Checks
medium
138287SUSE SLES15 Security Update : mariadb (SUSE-SU-2020:1711-1)NessusSuSE Local Security Checks
high
138286SUSE SLES12 Security Update : mariadb (SUSE-SU-2020:1710-1)NessusSuSE Local Security Checks
high
138103MariaDB 10.3.0 < 10.3.23 Multiple VulnerabilitiesNessusDatabases
high
138102MariaDB 10.4.0 < 10.4.13 Multiple VulnerabilitiesNessusDatabases
high
138101MariaDB 10.2.0 < 10.2.32 Multiple VulnerabilitiesNessusDatabases
high
138100MariaDB 5.5.0 < 5.5.68 Multiple VulnerabilitiesNessusDatabases
medium
138099MariaDB 10.1.0 < 10.1.45 Multiple VulnerabilitiesNessusDatabases
medium
137422Fedora 32 : 3:mariadb / galera / mariadb-connector-c (2020-35f52d9370)NessusFedora Local Security Checks
high
136556Photon OS 1.0: Mysql PHSA-2020-1.0-0292NessusPhotonOS Local Security Checks
medium
136544Slackware 14.1 / current : mariadb (SSA:2020-133-01)NessusSlackware Local Security Checks
medium
136408Photon OS 2.0: Mysql PHSA-2020-2.0-0239NessusPhotonOS Local Security Checks
medium
135942FreeBSD : MySQL Client -- Multiple vulerabilities (622b5c47-855b-11ea-a5e2-d4c9ef517024)NessusFreeBSD Local Security Checks
medium
135872Photon OS 3.0: Mysql PHSA-2020-3.0-0082NessusPhotonOS Local Security Checks
medium
135699MySQL 5.6.x < 5.6.48 Multiple Vulnerabilities (Apr 2020 CPU)NessusDatabases
low
130027MySQL 8.0.x < 8.0.18 Multiple Vulnerabilities (Oct 2019 CPU)NessusDatabases
high
130026MySQL 5.7.x < 5.7.28 Multiple Vulnerabilities (Oct 2019 CPU)NessusDatabases
high