Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142221MariaDB 10.5.0 < 10.5.7 Multiple VulnerabilitiesNessusDatabases11/2/202012/5/2022
high
141793FreeBSD : MySQL -- Multiple vulnerabilities (4fba07ca-13aa-11eb-b31e-d4c9ef517024)NessusFreeBSD Local Security Checks10/22/20202/19/2021
high
153522RHEL 8 : mysql:8.0 (RHSA-2021:3590)NessusRed Hat Local Security Checks9/21/20214/28/2024
high
142221MariaDB 10.5.0 < 10.5.7 多个漏洞NessusDatabases11/2/202012/5/2022
high
153522RHEL 8:mysql: 8.0 (RHSA-2021: 3590)NessusRed Hat Local Security Checks9/21/20214/28/2024
high
142221MariaDB 10.5.0 < 10.5.7 多個弱點NessusDatabases11/2/202012/5/2022
high
153522RHEL 8:mysql:8.0 (RHSA-2021: 3590)NessusRed Hat Local Security Checks9/21/20214/28/2024
high
142221MariaDB 10.5.0 < 10.5.7の複数の脆弱性NessusDatabases11/2/202012/5/2022
high
141793FreeBSD:MySQL -- 複数の脆弱性(4fba07ca-13aa-11eb-b31e-d4c9ef517024)NessusFreeBSD Local Security Checks10/22/20202/19/2021
high
153522RHEL 8: mysql: 8.0(RHSA-2020:3590)NessusRed Hat Local Security Checks9/21/20214/28/2024
high
141797MySQL 5.7.x < 5.7.32 多个漏洞(2020 年 10 月 CPU)NessusDatabases10/22/20205/11/2022
medium
142216MariaDB 10.3.0 < 10.3.26 多个漏洞NessusDatabases11/2/20205/11/2022
medium
141937Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:MySQL 漏洞 (USN-4604-1)NessusUbuntu Local Security Checks10/27/202010/20/2023
high
153519CentOS 8:mysql: 8.0 (CESA-2021: 3590)NessusCentOS Local Security Checks9/21/202111/30/2023
high
141797MySQL 5.7.x < 5.7.32 多個弱點 (2020 年 10 月 CPU)NessusDatabases10/22/20205/11/2022
medium
142216MariaDB 10.3.0 < 10.3.26 多個弱點NessusDatabases11/2/20205/11/2022
medium
141937Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:MySQL 弱點 (USN-4604-1)NessusUbuntu Local Security Checks10/27/202010/20/2023
high
153519CentOS 8:mysql:8.0 (CESA-2021: 3590)NessusCentOS Local Security Checks9/21/202111/30/2023
high
141798MySQL 8.0.x < 8.0.22 多个漏洞(2020 年 10 月 CPU)NessusDatabases10/22/202011/1/2023
high
144375Oracle Linux 8:mariadb:10.3 (ELSA-2020-5500)NessusOracle Linux Local Security Checks12/18/20206/11/2021
critical
154083RHEL 7:rh-mysql80-mysql (RHSA-2021:3811)NessusRed Hat Local Security Checks10/13/20214/24/2024
high
170298RHEL 7:rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2020: 5246)NessusRed Hat Local Security Checks1/23/20239/7/2023
critical
142217MariaDB 10.4.0 < 10.4.16 多個弱點NessusDatabases11/2/202012/5/2022
high
142220MariaDB 10.2.0 < 10.2.35 多個弱點NessusDatabases11/2/202012/5/2022
high
144555RHEL 8:mariadb:10.3 (RHSA-2020: 5663)NessusRed Hat Local Security Checks12/22/20204/28/2024
critical
146017CentOS 8:mariadb:10.3 (CESA-2020: 5500)NessusCentOS Local Security Checks2/1/20212/8/2023
critical
141798MySQL 8.0.x < 8.0.22 多個弱點 (2020 年 10 月 CPU)NessusDatabases10/22/202011/1/2023
high
144375Oracle Linux 8:mariadb:10.3 (ELSA-2020-5500)NessusOracle Linux Local Security Checks12/18/20206/11/2021
critical
154083RHEL 7:rh-mysql80-mysql (RHSA-2021:3811)NessusRed Hat Local Security Checks10/13/20214/24/2024
high
170298RHEL 7:rh-mariadb103-mariadb 和 rh-mariadb103-galera (RHSA-2020: 5246)NessusRed Hat Local Security Checks1/23/20239/7/2023
critical
141797MySQL 5.7.x < 5.7.32の複数の脆弱性(2020年10月CPU)NessusDatabases10/22/20205/11/2022
medium
142216MariaDB 10.3.0< 10.3.26の複数の脆弱性NessusDatabases11/2/20205/11/2022
medium
142614Fedora 33:3: mariadb / galera / mariadb-connector-c(2020-561eed63ef)NessusFedora Local Security Checks11/9/20202/9/2024
medium
143497openSUSEセキュリティ更新プログラム:mariadb(openSUSE-2020-2149)NessusSuSE Local Security Checks12/7/20206/14/2021
critical
141937Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : MySQL の脆弱性 (USN-4604-1)NessusUbuntu Local Security Checks10/27/202010/20/2023
high
144321openSUSEセキュリティ更新プログラム:mariadb(openSUSE-2020-2254)NessusSuSE Local Security Checks12/16/20206/14/2021
critical
153519CentOS 8:mysql: 8.0(CESA-2021:3590)NessusCentOS Local Security Checks9/21/202111/30/2023
high
142217MariaDB 10.4.0 < 10.4.16 多个漏洞NessusDatabases11/2/202012/5/2022
high
142220MariaDB 10.2.0 < 10.2.35 多个漏洞NessusDatabases11/2/202012/5/2022
high
144555RHEL 8:mariadb:10.3 (RHSA-2020: 5663)NessusRed Hat Local Security Checks12/22/20204/28/2024
critical
146017CentOS 8:mariadb:10.3 (CESA-2020: 5500)NessusCentOS Local Security Checks2/1/20212/8/2023
critical
142217MariaDB 10.4.0< 10.4.16の複数の脆弱性NessusDatabases11/2/202012/5/2022
high
142220MariaDB 10.2.0< 10.2.35の複数の脆弱性NessusDatabases11/2/202012/5/2022
high
142580Fedora 32:Community-mysql(2020-4f9ee82bc5)NessusFedora Local Security Checks11/6/20202/9/2024
medium
142860Fedora 31:3: mariadb / galera / mariadb-connector-c(2020-ac2d47d89a)NessusFedora Local Security Checks11/12/202011/20/2020
high
144555RHEL 8:- mariadb:10.3(RHSA-2020: 5663)NessusRed Hat Local Security Checks12/22/20204/28/2024
critical
146017CentOS 8:- mariadb:10.3(CESA-2020:5500)NessusCentOS Local Security Checks2/1/20212/8/2023
critical
142217MariaDB 10.4.0 < 10.4.16 Multiple VulnerabilitiesNessusDatabases11/2/202012/5/2022
high
142220MariaDB 10.2.0 < 10.2.35 Multiple VulnerabilitiesNessusDatabases11/2/202012/5/2022
high
142580Fedora 32 : community-mysql (2020-4f9ee82bc5)NessusFedora Local Security Checks11/6/20202/9/2024
medium