Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
128878MariaDB 10.4.0 < 10.4.7 Multiple VulnerabilitiesNessusDatabases9/17/201912/5/2022
medium
146502Fedora 32 : community-mysql / mysql-connector-odbc (2021-b1d1655cef)NessusFedora Local Security Checks2/16/202112/5/2022
medium
170298RHEL 7 : rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2020:5246)NessusRed Hat Local Security Checks1/23/20239/7/2023
critical
135701MySQL 8.0.x < 8.0.20 Multiple Vulnerabilities (Apr 2020 CPU)NessusDatabases1/22/20211/26/2024
high
147260NewStart CGSL MAIN 6.02 : mariadb-connector-c Multiple Vulnerabilities (NS-SA-2021-0090)NessusNewStart CGSL Local Security Checks3/10/202112/5/2022
high
184860Rocky Linux 8 : mariadb-connector-c (RLSA-2020:5503)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
184570Rocky Linux 8 : mysql:8.0 (RLSA-2020:3732)NessusRocky Linux Local Security Checks11/6/202311/7/2023
high
129352MariaDB 10.3.0 < 10.3.17 Multiple VulnerabilitiesNessusDatabases9/26/201912/5/2022
medium
128879MariaDB 10.1.0 < 10.1.41 Multiple VulnerabilitiesNessusDatabases9/17/20194/25/2024
medium
144557RHEL 8 : mariadb-connector-c (RHSA-2020:5655)NessusRed Hat Local Security Checks12/22/20204/27/2024
high
146522Fedora 33 : community-mysql / mysql-connector-odbc (2021-db50ab62d3)NessusFedora Local Security Checks2/16/202112/5/2022
medium
154600NewStart CGSL MAIN 6.02 : mariadb-connector-c Multiple Vulnerabilities (NS-SA-2021-0123)NessusNewStart CGSL Local Security Checks10/28/202111/1/2023
high
144383RHEL 8 : mariadb-connector-c (RHSA-2020:5503)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
135043RHEL 7 : mariadb (RHSA-2020:1100)NessusRed Hat Local Security Checks3/31/20204/28/2024
medium
144555RHEL 8 : mariadb:10.3 (RHSA-2020:5663)NessusRed Hat Local Security Checks12/22/20204/28/2024
critical
144556RHEL 8 : mariadb-connector-c (RHSA-2020:5660)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
156994GLSA-202105-27 : MySQL: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/24/20221/16/2024
high
135699MySQL 5.6.x < 5.6.48 Multiple Vulnerabilities (Apr 2020 CPU)NessusDatabases4/17/202011/1/2023
low
135700MySQL 5.7.x < 5.7.30 Multiple Vulnerabilities (Jan 2020 CPU)NessusDatabases4/17/20203/15/2024
high
157548AlmaLinux 8 : mariadb-connector-c (ALSA-2020:5503)NessusAlma Linux Local Security Checks2/9/202211/1/2023
high
129357MariaDB 5.5.0 < 5.5.65 Multiple VulnerabilitiesNessusDatabases9/26/20194/23/2024
medium
184768Rocky Linux 8 : mariadb:10.3 (RLSA-2019:3708)NessusRocky Linux Local Security Checks11/6/202311/7/2023
medium
157555AlmaLinux 8 : mariadb:10.3 (ALSA-2019:3708)NessusAlma Linux Local Security Checks2/9/202211/1/2023
medium
128974MariaDB 10.2.0 < 10.2.26 Multiple VulnerabilitiesNessusDatabases9/18/201912/5/2022
medium
130575RHEL 8 : mariadb:10.3 (RHSA-2019:3708)NessusRed Hat Local Security Checks11/6/20194/28/2024
medium
170309RHEL 7 : rh-mysql80-mysql (RHSA-2020:3518)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
140599RHEL 8 : mysql:8.0 (RHSA-2020:3757)NessusRed Hat Local Security Checks9/15/20202/20/2024
high
143030RHEL 8 : mysql:8.0 (RHSA-2020:3732)NessusRed Hat Local Security Checks11/18/20202/8/2024
high
140598RHEL 8 : mysql:8.0 (RHSA-2020:3755)NessusRed Hat Local Security Checks9/15/20204/28/2024
high
144558RHEL 8 : mariadb-connector-c (RHSA-2020:5662)NessusRed Hat Local Security Checks12/22/20204/28/2024
high