プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
164584Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.1)NessusMisc.2022/9/12024/5/1
critical
180949Oracle Linux 7: mariadb (ELSA-2020-4026)NessusOracle Linux Local Security Checks2023/9/72023/9/7
medium
141723Scientific Linux セキュリティ更新: SL7.x x86_64のmariadb(20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
medium
142022Amazon Linux 2: mariadb(ALAS-2020-1537)NessusAmazon Linux Local Security Checks2020/10/282022/5/11
medium
132054MariaDB 10.3.x < 10.3.19の複数のサービス拒否の脆弱性NessusDatabases2019/12/132022/12/5
high
136433Fedora 30:Community-mysql(2020-20ac7c92a1)NessusFedora Local Security Checks2020/5/112020/5/13
medium
139084Amazon Linux AMI:mysql57(ALAS-2020-1403)NessusAmazon Linux Local Security Checks2020/7/302020/8/3
medium
142860Fedora 31:3: mariadb / galera / mariadb-connector-c(2020-ac2d47d89a)NessusFedora Local Security Checks2020/11/122020/11/20
high
144555RHEL 8:- mariadb:10.3(RHSA-2020: 5663)NessusRed Hat Local Security Checks2020/12/222024/4/28
critical
146017CentOS 8:- mariadb:10.3(CESA-2020:5500)NessusCentOS Local Security Checks2021/2/12023/2/8
critical
132050MariaDB 10.4.x < 10.4.9の複数のサービス拒否の脆弱性NessusDatabases2019/12/132022/12/5
high
135941FreeBSD:MySQLサーバー -- 複数の脆弱性(21d59ea3-8559-11ea-a5e2-d4c9ef517024)NessusFreeBSD Local Security Checks2020/4/242024/3/14
critical
136434Fedora 31:Community-mysql(2020-261c9ddd7c)NessusFedora Local Security Checks2020/5/112020/5/13
medium
141610CentOS 7: mariadb(CESA-2020: 4026)NessusCentOS Local Security Checks2020/10/202022/5/11
medium
144375Oracle Linux 8:mariadb:10.3(ELSA-2020-5500)NessusOracle Linux Local Security Checks2020/12/182021/6/11
critical
170298RHEL 7: rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2020: 5246)NessusRed Hat Local Security Checks2023/1/232023/9/7
critical
131289MariaDB 10.1.x < 10.1.42のサービス拒否の脆弱性NessusDatabases2019/11/262022/12/5
high
135701MySQL 8.0.x < 8.0.20の複数の脆弱性(2020年4月CPU)NessusDatabases2021/1/222024/1/26
high
139083Amazon Linux AMI:mysql56 (ALAS-2020-1402)NessusAmazon Linux Local Security Checks2020/7/302022/5/12
medium
136399Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : MySQL の脆弱性 (USN-4350-1)NessusUbuntu Local Security Checks2020/5/72023/10/20
medium
164556Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.0.5)NessusMisc.2022/9/12024/3/8
critical
164599Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.5)NessusMisc.2022/9/12024/4/8
critical
141035RHEL 7: mariadb (RHSA-2020: 4026)NessusRed Hat Local Security Checks2020/9/292023/11/1
medium
145871CentOS 8:mysql: 8.0(CESA-2020:3732)NessusCentOS Local Security Checks2021/2/12023/2/8
high
140614Oracle Linux 8:mysql: 8.0(ELSA-2020-3732)NessusOracle Linux Local Security Checks2020/9/172021/5/11
high
132051MariaDB 10.2.x < 10.2.28の複数のサービス拒否の脆弱性NessusDatabases2019/12/132022/12/5
high
132079MariaDB 5.5.x < 5.5.66のサービス拒否の脆弱性NessusDatabases2019/12/172022/12/5
high
135699MySQL 5.6.x < 5.6.48の複数の脆弱性(2020年4月CPU)NessusDatabases2020/4/172023/11/1
low
135700MySQL 5.7.x < 5.7.30の複数の脆弱性(2020年1月CPU)NessusDatabases2020/4/172024/3/15
high
164552Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.1021)NessusMisc.2022/9/12023/2/23
critical
170286RHEL 6/7: rh-mariadb102-mariadb and rh-mariadb102-galera (RHSA-2020: 4174)NessusRed Hat Local Security Checks2023/1/232023/5/25
high
170309RHEL 7: rh-mysql80-mysql (RHSA-2020: 3518)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
144418RHEL 8:- mariadb:10.3(RHSA-2020: 5500)NessusRed Hat Local Security Checks2020/12/182024/4/27
critical
144548RHEL 8:- mariadb:10.3(RHSA-2020: 5654)NessusRed Hat Local Security Checks2020/12/222023/11/1
critical
144550RHEL 8:- mariadb:10.3(RHSA-2020: 5665)NessusRed Hat Local Security Checks2020/12/222024/4/28
critical
140598RHEL 8: mysql: 8.0(RHSA-2020: 3755)NessusRed Hat Local Security Checks2020/9/152024/4/28
high
140599RHEL 8: mysql: 8.0(RHSA-2020: 3757)NessusRed Hat Local Security Checks2020/9/152024/2/20
high
143030RHEL 8:mysql: 8.0(RHSA-2020: 3732)NessusRed Hat Local Security Checks2020/11/182024/2/8
high