161053 | MariaDB 10.2.0 < 10.2.44の複数の脆弱性 | Nessus | Databases | 2022/5/11 | 2023/8/23 | high |
168154 | Ubuntu 20.04 LTS / 22.04 LTS : MariaDB の脆弱性 (USN-5739-1) | Nessus | Ubuntu Local Security Checks | 2022/11/23 | 2024/8/28 | high |
160722 | MariaDB 10.5.0 < 10.5.16の複数の脆弱性 | Nessus | Databases | 2022/5/9 | 2023/8/23 | high |
162520 | SUSE SLES12 セキュリティ更新プログラム: mariadb (SUSE-SU-2022:2160-1) | Nessus | SuSE Local Security Checks | 2022/6/24 | 2023/7/13 | high |
161445 | FreeBSD: MariaDB -- 複数の脆弱性 (04fecc47-dad2-11ec-8fbd-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 2022/5/23 | 2024/5/2 | high |
163732 | RHEL 8:mariadb:10.5 (RHSA-2022: 5826) | Nessus | Red Hat Local Security Checks | 2022/8/2 | 2024/4/28 | high |
163504 | SUSE SLES15 / openSUSE 15 セキュリティ更新: mariadb (SUSE-SU-2022:2561-1) | Nessus | SuSE Local Security Checks | 2022/7/28 | 2023/7/13 | high |
173101 | Amazon Linux 2023 : mariadb105, mariadb105-backup, mariadb105-common (ALAS2023-2023-037) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2023/4/21 | high |
163524 | RHEL 7: rh-mariadb105-galera および rh-mariadb105-mariadb (RHSA-2022: 5759) | Nessus | Red Hat Local Security Checks | 2022/7/28 | 2024/4/21 | high |
163712 | CentOS 8:mariadb:10.5 (CESA-2022: 5826) | Nessus | CentOS Local Security Checks | 2022/8/2 | 2023/10/17 | high |
165168 | Oracle Linux 8 : mariadb:10.3 (ELSA-2022-6443) | Nessus | Oracle Linux Local Security Checks | 2022/9/15 | 2024/10/22 | high |
160720 | MariaDB 10.3.0 < 10.3.35の複数の脆弱性 | Nessus | Databases | 2022/5/9 | 2023/8/25 | high |
165219 | Debian DLA-3114-1: mariadb-10.3 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/16 | 2023/10/11 | high |
160721 | MariaDB 10.4.0 < 10.4.25の複数の脆弱性 | Nessus | Databases | 2022/5/9 | 2023/8/23 | high |
160725 | MariaDB 10.7.0 < 10.7.4の複数の脆弱性 | Nessus | Databases | 2022/5/9 | 2023/8/23 | high |
162380 | SUSE SLES15 / openSUSE 15 セキュリティ更新: mariadb (SUSE-SU-2022:2107-1) | Nessus | SuSE Local Security Checks | 2022/6/17 | 2023/7/13 | high |
163960 | RHEL 9: galera、mariadb、mysql-selinux (RHSA-2022:5948) | Nessus | Red Hat Local Security Checks | 2022/8/9 | 2024/4/28 | high |
164033 | Oracle Linux 9 : galera、/ mariadb、/ および / mysql-selinux (ELSA-2022-5948) | Nessus | Oracle Linux Local Security Checks | 2022/8/10 | 2024/10/22 | high |
181931 | Amazon Linux 2: mariadb (ALASMARIADB10.5-2023-003) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/1/23 | high |
164973 | RHEL 8: mariadb: 10.3 (RHSA-2022: 6443) | Nessus | Red Hat Local Security Checks | 2022/9/13 | 2024/4/28 | high |
160723 | MariaDB 10.6.0 < 10.6.8の複数の脆弱性 | Nessus | Databases | 2022/5/9 | 2023/8/23 | high |
161429 | Slackware Linux 15.0/ 最新版 mariadb の複数の脆弱性 (SSA:2022-141-01) | Nessus | Slackware Local Security Checks | 2022/5/21 | 2024/5/2 | high |
162556 | SUSE SLES15 セキュリティ更新プログラム: mariadb (SUSE-SU-2022:2189-1) | Nessus | SuSE Local Security Checks | 2022/6/28 | 2024/5/2 | high |
164631 | RHEL 7: rh-mariadb103-galera および rh-mariadb103-mariadb (RHSA-2022: 6306) | Nessus | Red Hat Local Security Checks | 2022/9/1 | 2024/4/28 | high |
167033 | Amazon Linux 2022 : (ALAS2022-2022-182) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2023/10/5 | high |
163808 | Oracle Linux 8:mariadb:10.5 (ELSA-2022-5826) | Nessus | Oracle Linux Local Security Checks | 2022/8/4 | 2024/10/22 | high |
161945 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: mariadb (SUSE-SU-2022:2003-1) | Nessus | SuSE Local Security Checks | 2022/6/8 | 2024/5/2 | high |