162409 | MariaDB 10.4.0 < 10.4.26 Multiple Vulnerabilities | Nessus | Databases | 6/21/2022 | 7/24/2024 | high |
164881 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:3159-1) | Nessus | SuSE Local Security Checks | 9/8/2022 | 7/14/2023 | high |
173101 | Amazon Linux 2023 : mariadb105, mariadb105-backup, mariadb105-common (ALAS2023-2023-037) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 4/21/2023 | high |
183053 | AlmaLinux 9 : galera and mariadb (ALSA-2023:5684) | Nessus | Alma Linux Local Security Checks | 10/13/2023 | 10/13/2023 | high |
165484 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:3391-1) | Nessus | SuSE Local Security Checks | 9/27/2022 | 7/13/2023 | high |
169088 | Fedora 36 : 3:mariadb / galera (2022-cf88f807f9) | Nessus | Fedora Local Security Checks | 12/22/2022 | 9/12/2023 | high |
181796 | AlmaLinux 8 : mariadb:10.3 (ALSA-2023:5259) | Nessus | Alma Linux Local Security Checks | 9/22/2023 | 9/22/2023 | high |
179353 | SUSE SLES12 Security Update : mariadb (SUSE-SU-2023:3174-1) | Nessus | SuSE Local Security Checks | 8/4/2023 | 8/4/2023 | high |
182988 | RHEL 9 : galera and mariadb (RHSA-2023:5684) | Nessus | Red Hat Local Security Checks | 10/12/2023 | 4/28/2024 | high |
182993 | RHEL 8 : mariadb:10.5 (RHSA-2023:5683) | Nessus | Red Hat Local Security Checks | 10/12/2023 | 4/28/2024 | high |
164939 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:3225-1) | Nessus | SuSE Local Security Checks | 9/10/2022 | 7/14/2023 | high |
164156 | Slackware Linux 15.0 / current mariadb Multiple Vulnerabilities (SSA:2022-228-01) | Nessus | Slackware Local Security Checks | 8/16/2022 | 10/16/2023 | high |
164435 | FreeBSD : MariaDB -- Multiple vulnerabilities (36d10af7-248d-11ed-856e-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 8/25/2022 | 10/13/2023 | high |
169130 | Fedora 35 : 3:mariadb / galera (2022-333df1c4aa) | Nessus | Fedora Local Security Checks | 12/22/2022 | 9/12/2023 | high |
181931 | Amazon Linux 2 : mariadb (ALASMARIADB10.5-2023-003) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 1/23/2024 | high |
183079 | Rocky Linux 8 : mariadb:10.5 (RLSA-2023:5683) | Nessus | Rocky Linux Local Security Checks | 10/14/2023 | 11/6/2023 | high |
195163 | GLSA-202405-25 : MariaDB: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/8/2024 | 5/8/2024 | high |
163502 | MariaDB 10.3.0 < 10.3.36 Multiple Vulnerabilities | Nessus | Databases | 7/27/2022 | 12/29/2023 | high |
164120 | MariaDB 10.7.0 < 10.7.5 Multiple Vulnerabilities | Nessus | Databases | 8/15/2022 | 7/24/2024 | high |
164027 | MariaDB 10.8.0 < 10.8.4 Multiple Vulnerabilities | Nessus | Databases | 8/10/2022 | 7/24/2024 | high |
183000 | CentOS 8 : mariadb:10.5 (CESA-2023:5683) | Nessus | CentOS Local Security Checks | 10/13/2023 | 2/8/2024 | high |
181616 | RHEL 8 : mariadb:10.3 (RHSA-2023:5259) | Nessus | Red Hat Local Security Checks | 9/19/2023 | 4/28/2024 | high |
181941 | Amazon Linux 2 : mariadb (ALASMARIADB10.5-2023-002) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/28/2023 | high |
165219 | Debian DLA-3114-1 : mariadb-10.3 - LTS security update | Nessus | Debian Local Security Checks | 9/16/2022 | 10/11/2023 | high |
164026 | MariaDB 10.9.0 < 10.9.2 Multiple Vulnerabilities | Nessus | Databases | 8/10/2022 | 7/24/2024 | high |
164028 | MariaDB 10.6.0 < 10.6.9 Multiple Vulnerabilities | Nessus | Databases | 8/10/2022 | 7/24/2024 | high |
163896 | MariaDB 10.5.0 < 10.5.17 Multiple Vulnerabilities | Nessus | Databases | 8/6/2022 | 7/24/2024 | high |
168154 | Ubuntu 20.04 LTS / 22.04 LTS : MariaDB vulnerabilities (USN-5739-1) | Nessus | Ubuntu Local Security Checks | 11/23/2022 | 8/28/2024 | high |
168563 | Amazon Linux 2022 : mariadb105 (ALAS2022-2022-245) | Nessus | Amazon Linux Local Security Checks | 12/9/2022 | 9/20/2023 | high |
181755 | Oracle Linux 8 : mariadb:10.3 (ELSA-2023-5259) | Nessus | Oracle Linux Local Security Checks | 9/21/2023 | 10/22/2024 | high |
183054 | AlmaLinux 8 : mariadb:10.5 (ALSA-2023:5683) | Nessus | Alma Linux Local Security Checks | 10/13/2023 | 10/13/2023 | high |
183084 | Oracle Linux 8 : mariadb:10.5 (ELSA-2023-5683) | Nessus | Oracle Linux Local Security Checks | 10/14/2023 | 10/22/2024 | high |
183354 | Oracle Linux 9 : galera / and / mariadb (ELSA-2023-5684) | Nessus | Oracle Linux Local Security Checks | 10/19/2023 | 10/22/2024 | high |
186538 | RHEL 7 : rh-mariadb105-galera and rh-mariadb105-mariadb (RHSA-2023:7633) | Nessus | Red Hat Local Security Checks | 12/4/2023 | 4/28/2024 | high |
178319 | SUSE SLES15 / openSUSE 15 Security Update : mariadb (SUSE-SU-2023:2835-1) | Nessus | SuSE Local Security Checks | 7/15/2023 | 7/15/2023 | high |