プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
142860Fedora 31:3: mariadb / galera / mariadb-connector-c(2020-ac2d47d89a)NessusFedora Local Security Checks2020/11/122020/11/20
high
146017CentOS 8:- mariadb:10.3(CESA-2020:5500)NessusCentOS Local Security Checks2021/2/12023/2/8
critical
136433Fedora 30:Community-mysql(2020-20ac7c92a1)NessusFedora Local Security Checks2020/5/112020/5/13
medium
139084Amazon Linux AMI:mysql57(ALAS-2020-1403)NessusAmazon Linux Local Security Checks2020/7/302020/8/3
medium
135701MySQL 8.0.x < 8.0.20 多個弱點 (2020 年 4 月 CPU)NessusDatabases2021/1/222024/1/26
high
136399Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:MySQL 弱點 (USN-4350-1)NessusUbuntu Local Security Checks2020/5/72024/8/27
medium
140614Oracle Linux 8:mysql:8.0 (ELSA-2020-3732)NessusOracle Linux Local Security Checks2020/9/172024/7/9
high
145871CentOS 8:mysql:8.0 (CESA-2020: 3732)NessusCentOS Local Security Checks2021/2/12023/2/8
high
135941FreeBSD:MySQLサーバー -- 複数の脆弱性(21d59ea3-8559-11ea-a5e2-d4c9ef517024)NessusFreeBSD Local Security Checks2020/4/242024/3/14
critical
138103MariaDB 10.3.0 < 10.3.23の複数の脆弱性NessusDatabases2020/7/32022/11/9
high
138286SUSE SLES12セキュリティ更新プログラム:mariadb(SUSE-SU-2020:1710-1)NessusSuSE Local Security Checks2020/7/92024/3/1
high
136434Fedora 31:Community-mysql(2020-261c9ddd7c)NessusFedora Local Security Checks2020/5/112020/5/13
medium
144375Oracle Linux 8:mariadb:10.3(ELSA-2020-5500)NessusOracle Linux Local Security Checks2020/12/182024/10/22
critical
170298RHEL 7: rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2020: 5246)NessusRed Hat Local Security Checks2023/1/232024/6/3
critical
144550RHEL 8:- mariadb:10.3(RHSA-2020: 5665)NessusRed Hat Local Security Checks2020/12/222024/4/28
critical
135700MySQL 5.7.x < 5.7.30の複数の脆弱性(2020年1月CPU)NessusDatabases2020/4/172024/3/15
high
138101MariaDB 10.2.0 < 10.2.32の複数の脆弱性NessusDatabases2020/7/32022/11/18
high
138287SUSE SLES15セキュリティ更新プログラム:mariadb(SUSE-SU-2020:1711-1)NessusSuSE Local Security Checks2020/7/92024/3/1
high
138704openSUSEセキュリティ更新プログラム:mariadb(openSUSE-2020-870)NessusSuSE Local Security Checks2020/7/202024/2/29
high
144418RHEL 8:- mariadb:10.3(RHSA-2020: 5500)NessusRed Hat Local Security Checks2020/12/182024/4/27
critical
140598RHEL 8: mysql: 8.0(RHSA-2020: 3755)NessusRed Hat Local Security Checks2020/9/152024/4/28
high
140599RHEL 8: mysql: 8.0(RHSA-2020: 3757)NessusRed Hat Local Security Checks2020/9/152024/2/20
high
143030RHEL 8:mysql: 8.0(RHSA-2020: 3732)NessusRed Hat Local Security Checks2020/11/182024/6/3
high
170286RHEL 6/7: rh-mariadb102-mariadb and rh-mariadb102-galera (RHSA-2020: 4174)NessusRed Hat Local Security Checks2023/1/232024/6/3
high
144548RHEL 8:- mariadb:10.3(RHSA-2020: 5654)NessusRed Hat Local Security Checks2020/12/222023/11/1
critical
170309RHEL 7: rh-mysql80-mysql (RHSA-2020: 3518)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
135700MySQL 5.7.x < 5.7.30 Multiple Vulnerabilities (Jan 2020 CPU)NessusDatabases2020/4/172024/3/15
high
144550RHEL 8 : mariadb:10.3 (RHSA-2020:5665)NessusRed Hat Local Security Checks2020/12/222024/4/28
critical
138101MariaDB 10.2.0 < 10.2.32 Multiple VulnerabilitiesNessusDatabases2020/7/32022/11/18
high
138287SUSE SLES15 Security Update : mariadb (SUSE-SU-2020:1711-1)NessusSuSE Local Security Checks2020/7/92024/3/1
high
138704openSUSE Security Update : mariadb (openSUSE-2020-870)NessusSuSE Local Security Checks2020/7/202024/2/29
high
144418RHEL 8 : mariadb:10.3 (RHSA-2020:5500)NessusRed Hat Local Security Checks2020/12/182024/4/27
critical
136556Photon OS 1.0: Mysql PHSA-2020-1.0-0292NessusPhotonOS Local Security Checks2020/5/132020/5/15
medium
143528GLSA-202012-08 : MariaDB: Multiple vulnerabilitiesNessusGentoo Local Security Checks2020/12/72024/2/6
medium
170309RHEL 7 : rh-mysql80-mysql (RHSA-2020:3518)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
144548RHEL 8 : mariadb:10.3 (RHSA-2020:5654)NessusRed Hat Local Security Checks2020/12/222023/11/1
critical
140598RHEL 8 : mysql:8.0 (RHSA-2020:3755)NessusRed Hat Local Security Checks2020/9/152024/4/28
high
140599RHEL 8 : mysql:8.0 (RHSA-2020:3757)NessusRed Hat Local Security Checks2020/9/152024/2/20
high
143030RHEL 8 : mysql:8.0 (RHSA-2020:3732)NessusRed Hat Local Security Checks2020/11/182024/6/3
high
156994GLSA-202105-27 : MySQL: Multiple vulnerabilitiesNessusGentoo Local Security Checks2022/1/242024/1/16
high
170286RHEL 6 / 7 : rh-mariadb102-mariadb and rh-mariadb102-galera (RHSA-2020:4174)NessusRed Hat Local Security Checks2023/1/232024/6/3
high
135700MySQL 5.7.x < 5.7.30 多個弱點 (2020 年 1 月 CPU)NessusDatabases2020/4/172024/3/15
high
144550RHEL 8:mariadb:10.3 (RHSA-2020: 5665)NessusRed Hat Local Security Checks2020/12/222024/4/28
critical
138101MariaDB 10.2.0 < 10.2.32 多個弱點NessusDatabases2020/7/32022/11/18
high
144548RHEL 8:mariadb:10.3 (RHSA-2020: 5654)NessusRed Hat Local Security Checks2020/12/222023/11/1
critical
143528GLSA-202012-08:MariaDB:多個弱點NessusGentoo Local Security Checks2020/12/72024/2/6
medium
170309RHEL 7:rh-mysql80-mysql (RHSA-2020: 3518)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
144418RHEL 8:mariadb:10.3 (RHSA-2020: 5500)NessusRed Hat Local Security Checks2020/12/182024/4/27
critical
140598RHEL 8:mysql:8.0 (RHSA-2020: 3755)NessusRed Hat Local Security Checks2020/9/152024/4/28
high
140599RHEL 8:mysql:8.0 (RHSA-2020: 3757)NessusRed Hat Local Security Checks2020/9/152024/2/20
high