Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141610CentOS 7 : mariadb (CESA-2020:4026)NessusCentOS Local Security Checks10/20/20205/11/2022
medium
154603NewStart CGSL CORE 5.05 / MAIN 5.05 : mariadb Multiple Vulnerabilities (NS-SA-2021-0162)NessusNewStart CGSL Local Security Checks10/28/202111/27/2023
high
144373Oracle Linux 8 : ELSA-2020-5503-1: / mariadb-connector-c (ELSA-2020-55031)NessusOracle Linux Local Security Checks12/17/202012/21/2020
high
138103MariaDB 10.3.0 < 10.3.23 Multiple VulnerabilitiesNessusDatabases7/3/202011/9/2022
high
138286SUSE SLES12 Security Update : mariadb (SUSE-SU-2020:1710-1)NessusSuSE Local Security Checks7/9/20203/1/2024
high
144375Oracle Linux 8 : mariadb:10.3 (ELSA-2020-5500)NessusOracle Linux Local Security Checks12/18/20206/11/2021
critical
136408Photon OS 2.0: Mysql PHSA-2020-2.0-0239NessusPhotonOS Local Security Checks5/7/20205/13/2020
medium
170298RHEL 7 : rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2020:5246)NessusRed Hat Local Security Checks1/23/20239/7/2023
critical
136544Slackware 14.1 / current : mariadb (SSA:2020-133-01)NessusSlackware Local Security Checks5/13/20205/13/2022
medium
147291NewStart CGSL CORE 5.04 / MAIN 5.04 : mariadb Multiple Vulnerabilities (NS-SA-2021-0023)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
medium
154600NewStart CGSL MAIN 6.02 : mariadb-connector-c Multiple Vulnerabilities (NS-SA-2021-0123)NessusNewStart CGSL Local Security Checks10/28/202111/1/2023
high
144383RHEL 8 : mariadb-connector-c (RHSA-2020:5503)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
141921Ubuntu 18.04 LTS / 20.04 LTS : MariaDB vulnerabilities (USN-4603-1)NessusUbuntu Local Security Checks10/27/202010/21/2023
critical
142860Fedora 31 : 3:mariadb / galera / mariadb-connector-c (2020-ac2d47d89a)NessusFedora Local Security Checks11/12/202011/20/2020
high
146017CentOS 8 : mariadb:10.3 (CESA-2020:5500)NessusCentOS Local Security Checks2/1/20212/8/2023
critical
184764Rocky Linux 8 : mariadb:10.3 (RLSA-2020:5500)NessusRocky Linux Local Security Checks11/6/202311/7/2023
critical
144555RHEL 8 : mariadb:10.3 (RHSA-2020:5663)NessusRed Hat Local Security Checks12/22/20204/28/2024
critical
144556RHEL 8 : mariadb-connector-c (RHSA-2020:5660)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
141035RHEL 7 : mariadb (RHSA-2020:4026)NessusRed Hat Local Security Checks9/29/202011/1/2023
medium
135942FreeBSD : MySQL Client -- Multiple vulerabilities (622b5c47-855b-11ea-a5e2-d4c9ef517024)NessusFreeBSD Local Security Checks4/24/202011/1/2023
medium
147260NewStart CGSL MAIN 6.02 : mariadb-connector-c Multiple Vulnerabilities (NS-SA-2021-0090)NessusNewStart CGSL Local Security Checks3/10/202112/5/2022
high
184860Rocky Linux 8 : mariadb-connector-c (RLSA-2020:5503)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
135872Photon OS 3.0: Mysql PHSA-2020-3.0-0082NessusPhotonOS Local Security Checks4/22/202011/1/2023
medium
184570Rocky Linux 8 : mysql:8.0 (RLSA-2020:3732)NessusRocky Linux Local Security Checks11/6/202311/7/2023
high
140614Oracle Linux 8 : mysql:8.0 (ELSA-2020-3732)NessusOracle Linux Local Security Checks9/17/20205/11/2021
high
145871CentOS 8 : mysql:8.0 (CESA-2020:3732)NessusCentOS Local Security Checks2/1/20212/8/2023
high
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
180949Oracle Linux 7 : mariadb (ELSA-2020-4026)NessusOracle Linux Local Security Checks9/7/20239/7/2023
medium
138099MariaDB 10.1.0 < 10.1.45 Multiple VulnerabilitiesNessusDatabases7/3/20205/12/2022
medium
138100MariaDB 5.5.0 < 5.5.68 Multiple VulnerabilitiesNessusDatabases7/3/20208/23/2023
medium
141723Scientific Linux Security Update : mariadb on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
medium
137422Fedora 32 : 3:mariadb / galera / mariadb-connector-c (2020-35f52d9370)NessusFedora Local Security Checks6/17/20203/7/2024
high
138102MariaDB 10.4.0 < 10.4.13 Multiple VulnerabilitiesNessusDatabases7/3/202011/5/2022
high
142022Amazon Linux 2 : mariadb (ALAS-2020-1537)NessusAmazon Linux Local Security Checks10/28/20205/11/2022
medium
144557RHEL 8 : mariadb-connector-c (RHSA-2020:5655)NessusRed Hat Local Security Checks12/22/20204/27/2024
high
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
130026MySQL 5.7.x < 5.7.28 Multiple Vulnerabilities (Oct 2019 CPU)NessusDatabases10/18/201910/21/2022
high
130027MySQL 8.0.x < 8.0.18 Multiple Vulnerabilities (Oct 2019 CPU)NessusDatabases10/18/201912/5/2022
high
138309SUSE SLES12 Security Update : mariadb-100 (SUSE-SU-2020:1798-1)NessusSuSE Local Security Checks7/9/20205/12/2022
medium
156994GLSA-202105-27 : MySQL: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/24/20221/16/2024
high
135699MySQL 5.6.x < 5.6.48 Multiple Vulnerabilities (Apr 2020 CPU)NessusDatabases4/17/202011/1/2023
low
145920CentOS 8 : mariadb-connector-c (CESA-2020:5503)NessusCentOS Local Security Checks2/1/20213/23/2021
high
157548AlmaLinux 8 : mariadb-connector-c (ALSA-2020:5503)NessusAlma Linux Local Security Checks2/9/202211/1/2023
high
164552Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021)NessusMisc.9/1/20222/23/2023
critical
136556Photon OS 1.0: Mysql PHSA-2020-1.0-0292NessusPhotonOS Local Security Checks5/13/20205/15/2020
medium
143528GLSA-202012-08 : MariaDB: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/7/20202/6/2024
medium
138101MariaDB 10.2.0 < 10.2.32 Multiple VulnerabilitiesNessusDatabases7/3/202011/18/2022
high
138287SUSE SLES15 Security Update : mariadb (SUSE-SU-2020:1711-1)NessusSuSE Local Security Checks7/9/20203/1/2024
high
138704openSUSE Security Update : mariadb (openSUSE-2020-870)NessusSuSE Local Security Checks7/20/20202/29/2024
high