Databases Family for Nessus

IDNameSeverity
175280IBM DB2 10.5 < 10.5.0 FP 11 41270 / 11.1 < 11.1.4 FP 7 41268 / 11.5 < 11.5.7 FP 0 29113 / 11.5 < 11.5.8 FP 0 29133 RCE (Windows)
high
175279IBM DB2 10.5 < 10.5.0 FP 11 41270 / 11.1 < 11.1.4 FP 7 41268 / 11.5 < 11.5.7 FP 0 29113 / 11.5 < 11.5.8 FP 0 29133 DoS (Windows)
high
175278IBM DB2 10.5 < 10.5.0 FP 11 41270 / 11.1 < 11.1.4 FP 7 41268 / 11.5 < 11.5.7 FP 0 29113 / 11.5 < 11.5.8 FP 0 29133 DoS (Unix)
high
175136IBM DB2 10.5.0.11 FP 11 41270 / 11.1.4.7 FP 7 41268 / 11.5.7.0 FP 0 29113 / 11.5.8.0 FP 0 29133 DoS (Windows)
high
175135IBM DB2 10.5.0.11 FP 11 41270 / 11.1.4.7 FP 7 41268 / 11.5.7.0 FP 0 29113 / 11.5.8.0 FP 0 29133 DoS (Unix)
high
175133IBM DB2 11.1 < 11.1.4 FP 7 41268 / 11.5 < 11.5.7 FP 0 29113 / 11.5 < 11.5.8 FP 0 29133 DoS (Windows)
high
175132IBM DB2 11.1 < 11.1.4 FP 7 41268 / 11.5 < 11.5.7 FP 0 29113 / 11.5 < 11.5.8 FP 0 29133 DoS (Unix)
high
175115Apache CouchDB < 3.2.3 / 3.3.x < 3.3.2 Information Disclosure
medium
175102IBM DB2 < v10.5 Special Build 41270 / < 11.1 Special Build 41268 / < 11.5 Special Build 29133 DoS (Unix)
medium
175064IBM DB2 11.5 < 11.5.7.0 Special Build 29113 / 11.5.8.0 < 11.5.8.0 Special Build 29133 Denial of Service (Windows)
high
175063IBM DB2 11.1 < 11.5.7.0 Special Build 29113 / 11.5.8.0 < 11.5.8.0 Special Build 29133 Denial of Service (Unix)
high
174555Oracle MySQL Server (Apr 2023 CPU)
high
174554Oracle MySQL Server 5.7.x < 5.7.42 (Apr 2023 CPU)
high
174521Oracle MySQL Cluster (Apr 2023 CPU)
high
174518Oracle NoSQL Database Multiple Vulnerabilities (Apr 2023 CPU)
high
174470Oracle Database Server (Apr 2023 CPU)
medium
173964PostgreSQL 12.x < 12.14 / 13.x < 13.10 / 14.x < 14.7 / 15.x < 15.2 Information Disclosure
low
171317IBM DB2 11.1 < 11.1.4 FP6 41246 / 11.5 < 11.5.8 FP0 26513 Denial of Service (Unix)
high
171316IBM DB2 10.5 < 10.5 FP 11 41247 / 11.1 < 11.1.4 FP 7 41246 / 11.5 < 11.5.8 FP 0 26513 Information Disclosure (Windows)
high
171315IBM DB2 11.1 < 11.1.4 FP 7 41246 / 11.5 < 11.5.8 FP 0 26513 Denial of Service (Windows)
high
171314IBM DB2 10.5 < 10.5.0 FP11 41247 / 11.1 < 11.1.4 FP6 41246 / 11.5 < 11.5.8 FP0 26513 Information Disclosure (Unix)
high
170192Oracle Database Server for Windows (Jan 2023 CPU)
high
170191Oracle Database Server for Unix (Jan 2023 CPU)
high
170145Oracle MySQL Server 5.7.x < 5.7.41 (Jan 2023 CPU)
critical
170144Oracle MySQL Server (October 2023 CPU)
critical
168365PostgreSQL JDBC Driver 42.2.x < 42.2.27 / 42.3.x < 42.3.8 / 42.4.x < 42.4.3 / 42.5.x < 42.5.1 Information Disclosure
medium
168364PostgreSQL JDBC Driver Installed
info
167918MariaDB 10.0.0 < 10.0.12 Multiple Vulnerabilities
high
167908MariaDB 5.5.0 < 5.5.34 Multiple Vulnerabilities
critical
167907MariaDB 10.0.0 < 10.0.33 Multiple Vulnerabilities
medium
167906MariaDB 10.0.0 < 10.0.4 Multiple Vulnerabilities
medium
167905MariaDB 10.0.0 < 10.0.1 Multiple Vulnerabilities
critical
167904MariaDB 10.0.0 < 10.0.7 Multiple Vulnerabilities
critical
167903MariaDB 5.5.0 < 5.5.58 Multiple Vulnerabilities
medium
167902MariaDB 10.1.0 < 10.1.8 Multiple Vulnerabilities
critical
167901MariaDB 10.1.0 < 10.1.22 Multiple Vulnerabilities
medium
167899MariaDB 5.5.0 < 5.5.23 Multiple Vulnerabilities
critical
167898MariaDB 10.2.0 < 10.2.12
medium
167897MariaDB 10.0.0 < 10.0.34 Multiple Vulnerabilities
high
167896MariaDB 10.0.0 < 10.0.17 Multiple Vulnerabilities
critical
167895MariaDB 5.5.0 < 5.5.40 Multiple Vulnerabilities
high
167894MariaDB 10.1.0 < 10.1.23 Multiple Vulnerabilities
medium
167892MariaDB 5.5.0 < 5.5.43 Multiple Vulnerabilities
critical
167891MariaDB 5.5.0 < 5.5.60 Multiple Vulnerabilities
high
167890MariaDB 10.0.0 < 10.0.26 Multiple Vulnerabilities
high
167889MariaDB 5.5.0 < 5.5.24 Multiple Vulnerabilities
high
167888MariaDB 10.0.0 < 10.0.18 Multiple Vulnerabilities
high
167887MariaDB 5.5.0 < 5.5.33 Multiple Vulnerabilities
critical
167886MariaDB 5.5.0 < 5.5.53 Multiple Vulnerabilities
medium
167884MariaDB 5.5.0 < 5.5.61 Multiple Vulnerabilities
medium