プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
143030RHEL 8:mysql:8.0 (RHSA-2020: 3732)NessusRed Hat Local Security Checks2020/11/182024/6/3
high
156994GLSA-202105-27:MySQL:多个漏洞NessusGentoo Local Security Checks2022/1/242024/1/16
high
130026MySQL 5.7.x < 5.7.28 多个漏洞(2019 年 10 月 CPU)NessusDatabases2019/10/182022/10/21
high
130027MySQL 8.0.x < 8.0.18 多个漏洞(2019 年 10 月 CPU)NessusDatabases2019/10/182022/12/5
high
132051MariaDB 10.2.x < 10.2.28 多个拒绝服务漏洞NessusDatabases2019/12/132022/12/5
high
132079MariaDB 5.5.x < 5.5.66 拒绝服务漏洞NessusDatabases2019/12/172022/12/5
high
170286RHEL 6/7:rh-mariadb102-mariadb 和 rh-mariadb102-galera (RHSA-2020: 4174)NessusRed Hat Local Security Checks2023/1/232024/6/3
high
170309RHEL 7:rh-mysql80-mysql (RHSA-2020: 3518)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
164552Nutanix AHV:多个漏洞 (NXSA-AHV-20201105.1021)NessusMisc.2022/9/12023/2/23
critical
140598RHEL 8:mysql:8.0 (RHSA-2020: 3755)NessusRed Hat Local Security Checks2020/9/152024/4/28
high
140599RHEL 8:mysql:8.0 (RHSA-2020: 3757)NessusRed Hat Local Security Checks2020/9/152024/2/20
high
132765SUSE SLES12 Security Update : mariadb (SUSE-SU-2020:0050-1)NessusSuSE Local Security Checks2020/1/102024/4/1
medium
156994GLSA-202105-27 : MySQL: Multiple vulnerabilitiesNessusGentoo Local Security Checks2022/1/242024/1/16
high
144418RHEL 8 : mariadb:10.3 (RHSA-2020:5500)NessusRed Hat Local Security Checks2020/12/182024/4/27
critical
144548RHEL 8 : mariadb:10.3 (RHSA-2020:5654)NessusRed Hat Local Security Checks2020/12/222023/11/1
critical
144550RHEL 8 : mariadb:10.3 (RHSA-2020:5665)NessusRed Hat Local Security Checks2020/12/222024/4/28
critical
146727EulerOS 2.0 SP2 : mariadb (EulerOS-SA-2021-1327)NessusHuawei Local Security Checks2021/2/222024/1/19
medium
170286RHEL 6 / 7 : rh-mariadb102-mariadb and rh-mariadb102-galera (RHSA-2020:4174)NessusRed Hat Local Security Checks2023/1/232024/6/3
high
170309RHEL 7 : rh-mysql80-mysql (RHSA-2020:3518)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
164552Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021)NessusMisc.2022/9/12023/2/23
critical
143030RHEL 8 : mysql:8.0 (RHSA-2020:3732)NessusRed Hat Local Security Checks2020/11/182024/6/3
high
132051MariaDB 10.2.x < 10.2.28 Multiple Denial of Service VulnerabilitiesNessusDatabases2019/12/132022/12/5
high
132079MariaDB 5.5.x < 5.5.66 Denial of Service VulnerabilityNessusDatabases2019/12/172022/12/5
high
132387SUSE SLED12 / SLES12 Security Update : mariadb (SUSE-SU-2019:3369-1)NessusSuSE Local Security Checks2019/12/232019/12/27
medium
130026MySQL 5.7.x < 5.7.28 Multiple Vulnerabilities (Oct 2019 CPU)NessusDatabases2019/10/182022/10/21
high
130027MySQL 8.0.x < 8.0.18 Multiple Vulnerabilities (Oct 2019 CPU)NessusDatabases2019/10/182022/12/5
high
130799Fedora 31 : community-mysql (2019-d40df38271)NessusFedora Local Security Checks2019/11/122019/12/12
medium
140598RHEL 8 : mysql:8.0 (RHSA-2020:3755)NessusRed Hat Local Security Checks2020/9/152024/4/28
high
140599RHEL 8 : mysql:8.0 (RHSA-2020:3757)NessusRed Hat Local Security Checks2020/9/152024/2/20
high