Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
157855MariaDB 10.3.0 < 10.3.30 Multiple VulnerabilitiesNessusDatabases2/9/202211/9/2023
medium
157853MariaDB 10.2.0 < 10.2.39 Multiple VulnerabilitiesNessusDatabases2/9/202211/9/2023
medium
159167RHEL 7 : rh-mariadb103-mariadb (RHSA-2022:1010)NessusRed Hat Local Security Checks3/23/202211/3/2023
medium
157857MariaDB 10.4.0 < 10.4.20 Multiple VulnerabilitiesNessusDatabases2/9/202211/9/2023
medium
162336EulerOS 2.0 SP5 : mariadb (EulerOS-SA-2022-1902)NessusHuawei Local Security Checks6/17/202210/20/2023
medium
181931Amazon Linux 2 : mariadb (ALASMARIADB10.5-2023-003)NessusAmazon Linux Local Security Checks9/27/20231/23/2024
high
160463Oracle Linux 8 : mariadb:10.5 (ELSA-2022-1557)NessusOracle Linux Local Security Checks5/3/202211/1/2023
medium
160228RHEL 8 : mariadb:10.5 (RHSA-2022:1557)NessusRed Hat Local Security Checks4/27/202211/1/2023
medium
158631openSUSE 15 Security Update : mariadb (openSUSE-SU-2022:0731-1)NessusSuSE Local Security Checks3/5/202211/6/2023
high
163504SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:2561-1)NessusSuSE Local Security Checks7/28/20227/13/2023
high
165870EulerOS Virtualization 3.0.6.6 : mariadb (EulerOS-SA-2022-2518)NessusHuawei Local Security Checks10/9/202210/10/2023
high
165956EulerOS Virtualization 3.0.6.0 : mariadb (EulerOS-SA-2022-2573)NessusHuawei Local Security Checks10/10/202210/11/2022
high
175168EulerOS Virtualization 3.0.2.0 : mariadb (EulerOS-SA-2023-1704)NessusHuawei Local Security Checks5/7/20235/7/2023
high
160230RHEL 8 : mariadb:10.3 (RHSA-2022:1556)NessusRed Hat Local Security Checks4/27/202211/1/2023
medium
162459EulerOS 2.0 SP8 : mariadb (EulerOS-SA-2022-1939)NessusHuawei Local Security Checks6/22/202210/19/2023
high
161718RHEL 8 : mariadb:10.3 (RHSA-2022:4818)NessusRed Hat Local Security Checks5/31/202210/26/2023
medium
159148SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:0731-1)NessusSuSE Local Security Checks3/22/20227/14/2023
high
176703Amazon Linux 2 : mariadb (ALAS-2023-2057)NessusAmazon Linux Local Security Checks6/5/20236/6/2023
high
159169RHEL 7 : rh-mariadb105-mariadb (RHSA-2022:1007)NessusRed Hat Local Security Checks3/23/202211/3/2023
medium
160272Oracle Linux 8 : mariadb:10.3 (ELSA-2022-1556)NessusOracle Linux Local Security Checks4/27/202211/1/2023
medium
157856MariaDB 10.5.0 < 10.5.11 Multiple VulnerabilitiesNessusDatabases2/9/202211/9/2023
medium
160300CentOS 8 : mariadb:10.5 (CESA-2022:1557)NessusCentOS Local Security Checks4/28/202211/1/2023
medium
184694Rocky Linux 8 : mariadb:10.5 (RLSA-2022:1557)NessusRocky Linux Local Security Checks11/6/202311/7/2023
medium
185036Rocky Linux 8 : mariadb:10.3 (RLSA-2022:1556)NessusRocky Linux Local Security Checks11/7/202312/22/2023
medium
170845EulerOS Virtualization 3.0.2.2 : mariadb (EulerOS-SA-2023-1274)NessusHuawei Local Security Checks1/30/20239/5/2023
medium
158599SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:0725-1)NessusSuSE Local Security Checks3/5/20227/14/2023
high
158613SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:0726-1)NessusSuSE Local Security Checks3/5/20227/14/2023
high
158771SUSE SLES12 Security Update : mariadb (SUSE-SU-2022:0782-1)NessusSuSE Local Security Checks3/10/20227/14/2023
high
170213openSUSE 15 Security Update : mariadb (SUSE-SU-2022:0731-2)NessusSuSE Local Security Checks1/20/20239/7/2023
high