プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
140556Fedora 31:Community-mysql(2020-d5b2e71a17)NessusFedora Local Security Checks2020/9/142020/9/16
medium
140556Fedora 31 : community-mysql (2020-d5b2e71a17)NessusFedora Local Security Checks2020/9/142020/9/16
medium
141981Amazon Linux AMI : mysql57 (ALAS-2020-1439)NessusAmazon Linux Local Security Checks2020/10/282020/10/28
medium
141981Amazon Linux AMI:mysql57 (ALAS-2020-1439)NessusAmazon Linux Local Security Checks2020/10/282020/10/28
medium
139054Photon OS 2.0: Mysql PHSA-2020-2.0-0265NessusPhotonOS Local Security Checks2020/7/292023/11/1
medium
141981Amazon Linux AMI : mysql57 (ALAS-2020-1439)NessusAmazon Linux Local Security Checks2020/10/282020/10/28
medium
141981Amazon Linux AMI:mysql57 (ALAS-2020-1439)NessusAmazon Linux Local Security Checks2020/10/282020/10/28
medium
138570MySQL 5.7.x < 5.7.31 多個弱點 (2020 年 7 月 CPU)NessusDatabases2020/7/172023/11/1
medium
139181Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:MySQL 弱點 (USN-4441-1)NessusUbuntu Local Security Checks2020/7/302023/10/21
high
167858MariaDB 10.2.0 < 10.2.15 多個弱點NessusDatabases2022/11/182022/12/5
high
167860MariaDB 10.0.0 < 10.0.35 多個弱點NessusDatabases2022/11/182022/12/5
high
167858MariaDB 10.2.0 < 10.2.15 Multiple VulnerabilitiesNessusDatabases2022/11/182022/12/5
high
167860MariaDB 10.0.0 < 10.0.35 Multiple VulnerabilitiesNessusDatabases2022/11/182022/12/5
high
138570MySQL 5.7.x < 5.7.31 Multiple Vulnerabilities (Jul 2020 CPU)NessusDatabases2020/7/172023/11/1
medium
139181Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : MySQL vulnerabilities (USN-4441-1)NessusUbuntu Local Security Checks2020/7/302023/10/21
high
138571MySQL 5.6.x < 5.6.49の複数の脆弱性(2020年7月CPU)NessusDatabases2020/7/172023/11/1
medium
140552Fedora 32:Community-mysql(2020-9c27be9396)NessusFedora Local Security Checks2020/9/142020/9/16
medium
194143RHEL 6 / 7 : rh-mariadb102-mariadb and rh-mariadb102-galera (RHSA-2019:1258)NessusRed Hat Local Security Checks2024/4/282024/4/28
high
140614Oracle Linux 8:mysql: 8.0(ELSA-2020-3732)NessusOracle Linux Local Security Checks2020/9/172021/5/11
high
145871CentOS 8:mysql: 8.0(CESA-2020:3732)NessusCentOS Local Security Checks2021/2/12023/2/8
high
194143RHEL 6 / 7:rh-mariadb102-mariadb 和 rh-mariadb102-galera (RHSA-2019:1258)NessusRed Hat Local Security Checks2024/4/282024/4/28
high
138571MySQL 5.6.x < 5.6.49 多個弱點 (2020 年 7 月 CPU)NessusDatabases2020/7/172023/11/1
medium
140614Oracle Linux 8:mysql:8.0 (ELSA-2020-3732)NessusOracle Linux Local Security Checks2020/9/172021/5/11
high
145871CentOS 8:mysql:8.0 (CESA-2020: 3732)NessusCentOS Local Security Checks2021/2/12023/2/8
high
138570MySQL 5.7.x < 5.7.31の複数の脆弱性(2020年7月CPU)NessusDatabases2020/7/172023/11/1
medium
139181Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : MySQL の脆弱性 (USN-4441-1)NessusUbuntu Local Security Checks2020/7/302023/10/21
high
167858MariaDB 10.2.0 < 10.2.15の複数の脆弱性NessusDatabases2022/11/182022/12/5
high
167860MariaDB 10.0.0 < 10.0.35の複数の脆弱性NessusDatabases2022/11/182022/12/5
high
140614Oracle Linux 8:mysql:8.0 (ELSA-2020-3732)NessusOracle Linux Local Security Checks2020/9/172021/5/11
high
145871CentOS 8:mysql: 8.0 (CESA-2020: 3732)NessusCentOS Local Security Checks2021/2/12023/2/8
high
194143RHEL 6 / 7:rh-mariadb102-mariadb 和 rh-mariadb102-galera (RHSA-2019:1258)NessusRed Hat Local Security Checks2024/4/282024/4/28
high
138571MySQL 5.6.x < 5.6.49 多个漏洞(2020 年 7 月 CPU)NessusDatabases2020/7/172023/11/1
medium
138570MySQL 5.7.x < 5.7.31 多个漏洞(2020 年 7 月 CPU)NessusDatabases2020/7/172023/11/1
medium
139181Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:MySQL 漏洞 (USN-4441-1)NessusUbuntu Local Security Checks2020/7/302023/10/21
high
167858MariaDB 10.2.0 < 10.2.15 多个漏洞NessusDatabases2022/11/182022/12/5
high
167860MariaDB 10.0.0 < 10.0.35 多个漏洞NessusDatabases2022/11/182022/12/5
high
194143RHEL 6 / 7 : rh-mariadb102-mariadb and rh-mariadb102-galera (RHSA-2019:1258)NessusRed Hat Local Security Checks2024/4/282024/4/28
high
138571MySQL 5.6.x < 5.6.49 Multiple Vulnerabilities (Jul 2020 CPU)NessusDatabases2020/7/172023/11/1
medium
139043Photon OS 3.0: Mysql PHSA-2020-3.0-0118NessusPhotonOS Local Security Checks2020/7/292023/11/1
high
140552Fedora 32 : community-mysql (2020-9c27be9396)NessusFedora Local Security Checks2020/9/142020/9/16
medium
140614Oracle Linux 8 : mysql:8.0 (ELSA-2020-3732)NessusOracle Linux Local Security Checks2020/9/172021/5/11
high
145871CentOS 8 : mysql:8.0 (CESA-2020:3732)NessusCentOS Local Security Checks2021/2/12023/2/8
high
184570Rocky Linux 8 : mysql:8.0 (RLSA-2020:3732)NessusRocky Linux Local Security Checks2023/11/62023/11/7
high
127712RHEL 7:mariadb(RHSA-2019:2327)NessusRed Hat Local Security Checks2019/8/122024/4/28
medium
138560MySQL 8.0.x < 8.0.21の複数の脆弱性(2020年7月CPU)NessusDatabases2020/7/162023/11/1
high
167884MariaDB 5.5.0 < 5.5.61の複数の脆弱性NessusDatabases2022/11/182022/12/5
medium
170309RHEL 7: rh-mysql80-mysql (RHSA-2020: 3518)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
140598RHEL 8: mysql: 8.0(RHSA-2020: 3755)NessusRed Hat Local Security Checks2020/9/152024/4/28
high
167883MariaDB 10.1.0 < 10.1.33の複数の脆弱性NessusDatabases2022/11/182022/12/5
high
140599RHEL 8: mysql: 8.0(RHSA-2020: 3757)NessusRed Hat Local Security Checks2020/9/152024/2/20
high