Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
132050MariaDB 10.4.x < 10.4.9 Multiple Denial of Service VulnerabilitiesNessusDatabases12/13/201912/5/2022
high
170298RHEL 7 : rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2020:5246)NessusRed Hat Local Security Checks1/23/20239/7/2023
critical
144375Oracle Linux 8 : mariadb:10.3 (ELSA-2020-5500)NessusOracle Linux Local Security Checks12/18/20206/11/2021
critical
131182Ubuntu 18.04 LTS : MariaDB vulnerabilities (USN-4195-2)NessusUbuntu Local Security Checks11/21/201910/20/2023
medium
132088SUSE SLED15 / SLES15 Security Update : mariadb (SUSE-SU-2019:3306-1)NessusSuSE Local Security Checks12/17/20191/13/2021
medium
130783Fedora 30 : community-mysql (2019-48a0a07033)NessusFedora Local Security Checks11/12/201912/12/2019
medium
132757Amazon Linux AMI : mysql57 (ALAS-2020-1333)NessusAmazon Linux Local Security Checks1/10/20201/15/2020
low
134835Photon OS 1.0: Mysql PHSA-2020-1.0-0284NessusPhotonOS Local Security Checks3/24/20205/18/2022
medium
132054MariaDB 10.3.x < 10.3.19 Multiple Denial of Service VulnerabilitiesNessusDatabases12/13/201912/5/2022
high
144555RHEL 8 : mariadb:10.3 (RHSA-2020:5663)NessusRed Hat Local Security Checks12/22/202011/1/2023
critical
184764Rocky Linux 8 : mariadb:10.3 (RLSA-2020:5500)NessusRocky Linux Local Security Checks11/6/202311/7/2023
critical
146017CentOS 8 : mariadb:10.3 (CESA-2020:5500)NessusCentOS Local Security Checks2/1/20212/8/2023
critical
130496FreeBSD : MySQL -- Multiple vulerabilities (fc91f2ef-fd7b-11e9-a1c7-b499baebfeaf)NessusFreeBSD Local Security Checks11/4/20194/16/2024
high
130795Fedora 29 : community-mysql (2019-c1fab3f139)NessusFedora Local Security Checks11/12/201912/12/2019
medium
131161Ubuntu 16.04 LTS / 18.04 LTS : MySQL vulnerabilities (USN-4195-1)NessusUbuntu Local Security Checks11/20/201910/21/2023
medium
135872Photon OS 3.0: Mysql PHSA-2020-3.0-0082NessusPhotonOS Local Security Checks4/22/202011/1/2023
medium
140614Oracle Linux 8 : mysql:8.0 (ELSA-2020-3732)NessusOracle Linux Local Security Checks9/17/20205/11/2021
high
145871CentOS 8 : mysql:8.0 (CESA-2020:3732)NessusCentOS Local Security Checks2/1/20212/8/2023
high
184570Rocky Linux 8 : mysql:8.0 (RLSA-2020:3732)NessusRocky Linux Local Security Checks11/6/202311/7/2023
high
132385openSUSE Security Update : mariadb (openSUSE-2019-2698)NessusSuSE Local Security Checks12/23/201912/27/2019
medium
130026MySQL 5.7.x < 5.7.28 Multiple Vulnerabilities (Oct 2019 CPU)NessusDatabases10/18/201910/21/2022
high
130027MySQL 8.0.x < 8.0.18 Multiple Vulnerabilities (Oct 2019 CPU)NessusDatabases10/18/201912/5/2022
high
132051MariaDB 10.2.x < 10.2.28 Multiple Denial of Service VulnerabilitiesNessusDatabases12/13/201912/5/2022
high
132387SUSE SLED12 / SLES12 Security Update : mariadb (SUSE-SU-2019:3369-1)NessusSuSE Local Security Checks12/23/201912/27/2019
medium
156994GLSA-202105-27 : MySQL: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/24/20221/16/2024
high
170309RHEL 7 : rh-mysql80-mysql (RHSA-2020:3518)NessusRed Hat Local Security Checks1/23/20239/7/2023
high
140598RHEL 8 : mysql:8.0 (RHSA-2020:3755)NessusRed Hat Local Security Checks9/15/202011/1/2023
high
140599RHEL 8 : mysql:8.0 (RHSA-2020:3757)NessusRed Hat Local Security Checks9/15/20202/20/2024
high
143030RHEL 8 : mysql:8.0 (RHSA-2020:3732)NessusRed Hat Local Security Checks11/18/20202/8/2024
high
144418RHEL 8 : mariadb:10.3 (RHSA-2020:5500)NessusRed Hat Local Security Checks12/18/202011/1/2023
critical
144548RHEL 8 : mariadb:10.3 (RHSA-2020:5654)NessusRed Hat Local Security Checks12/22/202011/1/2023
critical
144550RHEL 8 : mariadb:10.3 (RHSA-2020:5665)NessusRed Hat Local Security Checks12/22/202011/1/2023
critical
130799Fedora 31 : community-mysql (2019-d40df38271)NessusFedora Local Security Checks11/12/201912/12/2019
medium
170286RHEL 6 / 7 : rh-mariadb102-mariadb and rh-mariadb102-galera (RHSA-2020:4174)NessusRed Hat Local Security Checks1/23/20235/25/2023
high