搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
182988RHEL 9:galera 和 mariadb (RHSA-2023: 5684)NessusRed Hat Local Security Checks2023/10/122024/4/28
high
182993RHEL 8:mariadb:10.5 (RHSA-2023: 5683)NessusRed Hat Local Security Checks2023/10/122024/4/28
high
162409MariaDB 10.4.0 < 10.4.26 多個弱點NessusDatabases2022/6/212023/11/23
high
182988RHEL 9:galera 和 mariadb (RHSA-2023: 5684)NessusRed Hat Local Security Checks2023/10/122024/4/28
high
182993RHEL 8:mariadb:10.5 (RHSA-2023: 5683)NessusRed Hat Local Security Checks2023/10/122024/4/28
high
162409MariaDB 10.4.0 < 10.4.26 多个漏洞NessusDatabases2022/6/212023/11/23
high
164881SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:3159-1)NessusSuSE Local Security Checks2022/9/82023/7/14
high
183053AlmaLinux 9 : galera and mariadb (ALSA-2023:5684)NessusAlma Linux Local Security Checks2023/10/132023/10/13
high
162409MariaDB 10.4.0 < 10.4.26 Multiple VulnerabilitiesNessusDatabases2022/6/212023/11/23
high
162409MariaDB 10.4.0 < 10.4.26 の複数の脆弱性NessusDatabases2022/6/212023/11/23
high
164881SUSE SLES15 / openSUSE 15 セキュリティ更新: mariadb (SUSE-SU-2022:3159-1)NessusSuSE Local Security Checks2022/9/82023/7/14
high
169088Fedora 36 : 3:mariadb / galera (2022-cf88f807f9)NessusFedora Local Security Checks2022/12/222023/9/12
high
165484SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:3391-1)NessusSuSE Local Security Checks2022/9/272023/7/13
high
181796AlmaLinux 8 : mariadb:10.3 (ALSA-2023:5259)NessusAlma Linux Local Security Checks2023/9/222023/9/22
high
182988RHEL 9 : galera and mariadb (RHSA-2023:5684)NessusRed Hat Local Security Checks2023/10/122024/4/28
high
182993RHEL 8 : mariadb:10.5 (RHSA-2023:5683)NessusRed Hat Local Security Checks2023/10/122024/4/28
high
165219Debian DLA-3114-1 : mariadb-10.3 - LTS security updateNessusDebian Local Security Checks2022/9/162023/10/11
high
164027MariaDB 10.8.0 < 10.8.4 Multiple VulnerabilitiesNessusDatabases2022/8/102023/11/23
high
164120MariaDB 10.7.0 < 10.7.5 Multiple VulnerabilitiesNessusDatabases2022/8/152023/11/23
high
181616RHEL 8 : mariadb:10.3 (RHSA-2023:5259)NessusRed Hat Local Security Checks2023/9/192024/4/28
high
183000CentOS 8 : mariadb:10.5 (CESA-2023:5683)NessusCentOS Local Security Checks2023/10/132024/2/8
high
163502MariaDB 10.3.0 < 10.3.36 Multiple VulnerabilitiesNessusDatabases2022/7/272023/12/29
high
182988RHEL 9 : galera および mariadb (RHSA-2023: 5684)NessusRed Hat Local Security Checks2023/10/122024/4/28
high
182993RHEL 8 : mariadb:10.5 (RHSA-2023: 5683)NessusRed Hat Local Security Checks2023/10/122024/4/28
high
165484SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: mariadb (SUSE-SU-2022:3391-1)NessusSuSE Local Security Checks2022/9/272023/7/13
high
169088Fedora 36: 3: mariadb / galera (2022-cf88f807f9)NessusFedora Local Security Checks2022/12/222023/9/12
high
195163GLSA-202405-25 : MariaDB: Multiple VulnerabilitiesNessusGentoo Local Security Checks2024/5/82024/5/8
high
173853Amazon Linux 2023 : mariadb105, mariadb105-backup, mariadb105-common (ALAS2023-2023-155)NessusAmazon Linux Local Security Checks2023/4/42023/5/8
high
164156Slackware Linux 15.0 / current mariadb Multiple Vulnerabilities (SSA:2022-228-01)NessusSlackware Local Security Checks2022/8/162023/10/16
high
164435FreeBSD : MariaDB -- Multiple vulnerabilities (36d10af7-248d-11ed-856e-d4c9ef517024)NessusFreeBSD Local Security Checks2022/8/252023/10/13
high
164939SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:3225-1)NessusSuSE Local Security Checks2022/9/102023/7/14
high
169130Fedora 35 : 3:mariadb / galera (2022-333df1c4aa)NessusFedora Local Security Checks2022/12/222023/9/12
high
183079Rocky Linux 8 : mariadb:10.5 (RLSA-2023:5683)NessusRocky Linux Local Security Checks2023/10/142023/11/6
high
181931Amazon Linux 2 : mariadb (ALASMARIADB10.5-2023-003)NessusAmazon Linux Local Security Checks2023/9/272024/1/23
high
163502MariaDB 10.3.0 < 10.3.36 の複数の脆弱性NessusDatabases2022/7/272023/12/29
high
164027MariaDB 10.8.0 < 10.8.4 の複数の脆弱性NessusDatabases2022/8/102023/11/23
high
164120MariaDB 10.7.0 < 10.7.5 の複数の脆弱性NessusDatabases2022/8/152023/11/23
high
183000CentOS 8: mariadb:10.5 (CESA-2023: 5683)NessusCentOS Local Security Checks2023/10/132024/2/8
high
181616RHEL 8 : mariadb: 10.3 (RHSA-2023: 5259)NessusRed Hat Local Security Checks2023/9/192024/4/28
high
165219Debian DLA-3114-1: mariadb-10.3 - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/162023/10/11
high
195163GLSA-202405-25:MariaDB:多个漏洞NessusGentoo Local Security Checks2024/5/82024/5/8
high
164156Slackware Linux 15.0 / 当前 mariadb 多个漏洞 (SSA:2022-228-01)NessusSlackware Local Security Checks2022/8/162023/10/16
high
173853Amazon Linux 2023:mariadb105、mariadb105-backup、mariadb105-common (ALAS2023-2023-155)NessusAmazon Linux Local Security Checks2023/4/42023/5/8
high
181931Amazon Linux 2:mariadb (ALASMARIADB10.5-2023-003)NessusAmazon Linux Local Security Checks2023/9/272024/1/23
high
163896MariaDB 10.5.0 < 10.5.17 Multiple VulnerabilitiesNessusDatabases2022/8/62023/11/23
high
164026MariaDB 10.9.0 < 10.9.2 Multiple VulnerabilitiesNessusDatabases2022/8/102023/11/23
high
164028MariaDB 10.6.0 < 10.6.9 Multiple VulnerabilitiesNessusDatabases2022/8/102023/11/23
high
168154Ubuntu 20.04 LTS / 22.04 LTS : MariaDB vulnerabilities (USN-5739-1)NessusUbuntu Local Security Checks2022/11/232023/10/20
high
181755Oracle Linux 8 : mariadb:10.3 (ELSA-2023-5259)NessusOracle Linux Local Security Checks2023/9/212023/9/21
high
183054AlmaLinux 8 : mariadb:10.5 (ALSA-2023:5683)NessusAlma Linux Local Security Checks2023/10/132023/10/13
high