127983 | Oracle Linux 8 : mysql:8.0 (ELSA-2019-2511) | Nessus | Oracle Linux Local Security Checks | 2019/8/20 | 2024/10/22 | high |
128484 | Fedora 29 : community-mysql (2019-96516ce0ac) | Nessus | Fedora Local Security Checks | 2019/9/4 | 2024/4/29 | medium |
128878 | MariaDB 10.4.0 < 10.4.7 Multiple Vulnerabilities | Nessus | Databases | 2019/9/17 | 2022/12/5 | medium |
170298 | RHEL 7 : rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2020:5246) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/6/3 | critical |
127991 | RHEL 8 : mysql:8.0 (RHSA-2019:2511) | Nessus | Red Hat Local Security Checks | 2019/8/20 | 2024/4/28 | high |
127887 | Ubuntu 19.04 LTS:MariaDBの脆弱性(USN-4070-3) | Nessus | Ubuntu Local Security Checks | 2019/8/14 | 2023/5/11 | medium |
127983 | Oracle Linux 8:mysql:8.0(ELSA-2019-2511) | Nessus | Oracle Linux Local Security Checks | 2019/8/20 | 2024/10/22 | high |
128484 | Fedora 29:Community-mysql(2019-96516ce0ac) | Nessus | Fedora Local Security Checks | 2019/9/4 | 2024/4/29 | medium |
128878 | MariaDB 10.4.0 < 10.4.7の複数の脆弱性 | Nessus | Databases | 2019/9/17 | 2022/12/5 | medium |
170298 | RHEL 7: rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2020: 5246) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/6/3 | critical |
127991 | RHEL 8:mysql:8.0(RHSA-2019:2511) | Nessus | Red Hat Local Security Checks | 2019/8/20 | 2024/4/28 | high |
127041 | Ubuntu 16.04 LTS / 18.04 LTS : MySQL vulnerabilities (USN-4070-1) | Nessus | Ubuntu Local Security Checks | 2019/7/25 | 2024/8/28 | medium |
132387 | SUSE SLED12 / SLES12 Security Update : mariadb (SUSE-SU-2019:3369-1) | Nessus | SuSE Local Security Checks | 2019/12/23 | 2019/12/27 | medium |
128974 | MariaDB 10.2.0 < 10.2.26 Multiple Vulnerabilities | Nessus | Databases | 2019/9/18 | 2022/12/5 | medium |
130575 | RHEL 8 : mariadb:10.3 (RHSA-2019:3708) | Nessus | Red Hat Local Security Checks | 2019/11/6 | 2024/4/28 | medium |
157555 | AlmaLinux 8 : mariadb:10.3 (ALSA-2019:3708) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/1 | medium |
184768 | Rocky Linux 8 : mariadb:10.3 (RLSA-2019:3708) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | medium |
170286 | RHEL 6 / 7 : rh-mariadb102-mariadb and rh-mariadb102-galera (RHSA-2020:4174) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/6/3 | high |
184908 | Rocky Linux 8 : mysql:8.0 (RLSA-2019:2511) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2024/7/10 | high |
127983 | Oracle Linux 8 : mysql:8.0 (ELSA-2019-2511) | Nessus | Oracle Linux Local Security Checks | 2019/8/20 | 2024/10/22 | high |
128878 | MariaDB 10.4.0 < 10.4.7 多個弱點 | Nessus | Databases | 2019/9/17 | 2022/12/5 | medium |
127887 | Ubuntu 19.04:MariaDB 弱點 (USN-4070-3) | Nessus | Ubuntu Local Security Checks | 2019/8/14 | 2023/5/11 | medium |
170298 | RHEL 7:rh-mariadb103-mariadb 和 rh-mariadb103-galera (RHSA-2020: 5246) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/6/3 | critical |
127991 | RHEL 8:mysql:8.0 (RHSA-2019:2511) | Nessus | Red Hat Local Security Checks | 2019/8/20 | 2024/4/28 | high |
127887 | Ubuntu 19.04:MariaDB 漏洞 (USN-4070-3) | Nessus | Ubuntu Local Security Checks | 2019/8/14 | 2023/5/11 | medium |
127983 | Oracle Linux 8 : mysql:8.0 (ELSA-2019-2511) | Nessus | Oracle Linux Local Security Checks | 2019/8/20 | 2024/10/22 | high |
128878 | MariaDB 10.4.0 < 10.4.7 多个漏洞 | Nessus | Databases | 2019/9/17 | 2022/12/5 | medium |
170298 | RHEL 7:rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2020: 5246) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/6/3 | critical |
127991 | RHEL 8 : mysql:8.0 (RHSA-2019:2511) | Nessus | Red Hat Local Security Checks | 2019/8/20 | 2024/4/28 | high |