Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
132050MariaDB 10.4.x < 10.4.9 Multiple Denial of Service VulnerabilitiesNessusDatabases12/13/201912/5/2022
high
132756Amazon Linux AMI : mysql56 (ALAS-2020-1332)NessusAmazon Linux Local Security Checks1/10/20201/15/2020
low
141610CentOS 7 : mariadb (CESA-2020:4026)NessusCentOS Local Security Checks10/20/20205/11/2022
medium
154603NewStart CGSL CORE 5.05 / MAIN 5.05 : mariadb Multiple Vulnerabilities (NS-SA-2021-0162)NessusNewStart CGSL Local Security Checks10/28/202111/27/2023
high
144375Oracle Linux 8 : mariadb:10.3 (ELSA-2020-5500)NessusOracle Linux Local Security Checks12/18/20206/11/2021
critical
170298RHEL 7 : rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2020:5246)NessusRed Hat Local Security Checks1/23/20239/7/2023
critical
144721EulerOS Virtualization for ARM 64 3.0.2.0 : mariadb (EulerOS-SA-2021-1055)NessusHuawei Local Security Checks1/5/20215/11/2022
medium
131182Ubuntu 18.04 LTS : MariaDB vulnerabilities (USN-4195-2)NessusUbuntu Local Security Checks11/21/201910/20/2023
medium
132757Amazon Linux AMI : mysql57 (ALAS-2020-1333)NessusAmazon Linux Local Security Checks1/10/20201/15/2020
low
141723Scientific Linux Security Update : mariadb on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
medium
180949Oracle Linux 7 : mariadb (ELSA-2020-4026)NessusOracle Linux Local Security Checks9/7/20239/7/2023
medium
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.9/1/20223/12/2024
critical
132088SUSE SLED15 / SLES15 Security Update : mariadb (SUSE-SU-2019:3306-1)NessusSuSE Local Security Checks12/17/20191/13/2021
medium
142022Amazon Linux 2 : mariadb (ALAS-2020-1537)NessusAmazon Linux Local Security Checks10/28/20205/11/2022
medium
130783Fedora 30 : community-mysql (2019-48a0a07033)NessusFedora Local Security Checks11/12/201912/12/2019
medium
134835Photon OS 1.0: Mysql PHSA-2020-1.0-0284NessusPhotonOS Local Security Checks3/24/20205/18/2022
medium
165837EulerOS 2.0 SP8 : mariadb (EulerOS-SA-2022-2473)NessusHuawei Local Security Checks10/9/202210/10/2023
critical
177147EulerOS Virtualization 3.0.6.0 : mariadb (EulerOS-SA-2023-2226)NessusHuawei Local Security Checks6/13/20236/13/2023
critical
132054MariaDB 10.3.x < 10.3.19 Multiple Denial of Service VulnerabilitiesNessusDatabases12/13/201912/5/2022
high
147291NewStart CGSL CORE 5.04 / MAIN 5.04 : mariadb Multiple Vulnerabilities (NS-SA-2021-0023)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
medium
146017CentOS 8 : mariadb:10.3 (CESA-2020:5500)NessusCentOS Local Security Checks2/1/20212/8/2023
critical
184764Rocky Linux 8 : mariadb:10.3 (RLSA-2020:5500)NessusRocky Linux Local Security Checks11/6/202311/7/2023
critical
130496FreeBSD : MySQL -- Multiple vulerabilities (fc91f2ef-fd7b-11e9-a1c7-b499baebfeaf)NessusFreeBSD Local Security Checks11/4/20194/16/2024
high
144555RHEL 8 : mariadb:10.3 (RHSA-2020:5663)NessusRed Hat Local Security Checks12/22/202011/1/2023
critical
149184EulerOS 2.0 SP3 : mariadb (EulerOS-SA-2021-1815)NessusHuawei Local Security Checks4/30/20215/10/2022
medium
135872Photon OS 3.0: Mysql PHSA-2020-3.0-0082NessusPhotonOS Local Security Checks4/22/202011/1/2023
medium
130025MySQL 5.6.x < 5.6.46 Multiple Vulnerabilities (Oct 2019 CPU)NessusDatabases10/18/201910/21/2022
medium
131289MariaDB 10.1.x < 10.1.42 Denial Of Service VulnerabilityNessusDatabases11/26/201912/5/2022
high
141035RHEL 7 : mariadb (RHSA-2020:4026)NessusRed Hat Local Security Checks9/29/202011/1/2023
medium
132385openSUSE Security Update : mariadb (openSUSE-2019-2698)NessusSuSE Local Security Checks12/23/201912/27/2019
medium
132388SUSE SLED12 / SLES12 Security Update : mariadb-100 (SUSE-SU-2019:3370-1)NessusSuSE Local Security Checks12/23/20194/2/2024
medium
140614Oracle Linux 8 : mysql:8.0 (ELSA-2020-3732)NessusOracle Linux Local Security Checks9/17/20205/11/2021
high
145871CentOS 8 : mysql:8.0 (CESA-2020:3732)NessusCentOS Local Security Checks2/1/20212/8/2023
high
184570Rocky Linux 8 : mysql:8.0 (RLSA-2020:3732)NessusRocky Linux Local Security Checks11/6/202311/7/2023
high
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
130795Fedora 29 : community-mysql (2019-c1fab3f139)NessusFedora Local Security Checks11/12/201912/12/2019
medium
131161Ubuntu 16.04 LTS / 18.04 LTS : MySQL vulnerabilities (USN-4195-1)NessusUbuntu Local Security Checks11/20/201910/21/2023
medium
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
132387SUSE SLED12 / SLES12 Security Update : mariadb (SUSE-SU-2019:3369-1)NessusSuSE Local Security Checks12/23/201912/27/2019
medium
130026MySQL 5.7.x < 5.7.28 Multiple Vulnerabilities (Oct 2019 CPU)NessusDatabases10/18/201910/21/2022
high
130027MySQL 8.0.x < 8.0.18 Multiple Vulnerabilities (Oct 2019 CPU)NessusDatabases10/18/201912/5/2022
high
132051MariaDB 10.2.x < 10.2.28 Multiple Denial of Service VulnerabilitiesNessusDatabases12/13/201912/5/2022
high
132079MariaDB 5.5.x < 5.5.66 Denial of Service VulnerabilityNessusDatabases12/17/201912/5/2022
high
146727EulerOS 2.0 SP2 : mariadb (EulerOS-SA-2021-1327)NessusHuawei Local Security Checks2/22/20211/19/2024
medium
156994GLSA-202105-27 : MySQL: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/24/20221/16/2024
high
132765SUSE SLES12 Security Update : mariadb (SUSE-SU-2020:0050-1)NessusSuSE Local Security Checks1/10/20204/1/2024
medium
164552Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021)NessusMisc.9/1/20222/23/2023
critical
144418RHEL 8 : mariadb:10.3 (RHSA-2020:5500)NessusRed Hat Local Security Checks12/18/202011/1/2023
critical
144548RHEL 8 : mariadb:10.3 (RHSA-2020:5654)NessusRed Hat Local Security Checks12/22/202011/1/2023
critical
144550RHEL 8 : mariadb:10.3 (RHSA-2020:5665)NessusRed Hat Local Security Checks12/22/202011/1/2023
critical