173101 | Amazon Linux 2023 : mariadb105, mariadb105-backup, mariadb105-common (ALAS2023-2023-037) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2023/4/21 | high |
164881 | SUSE SLES15 / openSUSE 15 セキュリティ更新: mariadb (SUSE-SU-2022:3159-1) | Nessus | SuSE Local Security Checks | 2022/9/8 | 2023/7/14 | high |
162409 | MariaDB 10.4.0 < 10.4.26 の複数の脆弱性 | Nessus | Databases | 2022/6/21 | 2024/7/24 | high |
164939 | SUSE SLES15 セキュリティ更新プログラム: mariadb (SUSE-SU-2022:3225-1) | Nessus | SuSE Local Security Checks | 2022/9/10 | 2023/7/14 | high |
164435 | FreeBSD: MariaDB -- 複数の脆弱性 (36d10af7-248d-11ed-856e-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 2022/8/25 | 2023/10/13 | high |
164156 | Slackware Linux 15.0/ 最新版 mariadb の複数の脆弱性 (SSA:2022-228-01) | Nessus | Slackware Local Security Checks | 2022/8/16 | 2023/10/16 | high |
169130 | Fedora 35: 3: mariadb / galera (2022-333df1c4aa) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2023/9/12 | high |
181931 | Amazon Linux 2: mariadb (ALASMARIADB10.5-2023-003) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/1/23 | high |
182988 | RHEL 9 : galera および mariadb (RHSA-2023: 5684) | Nessus | Red Hat Local Security Checks | 2023/10/12 | 2024/4/28 | high |
182993 | RHEL 8 : mariadb:10.5 (RHSA-2023: 5683) | Nessus | Red Hat Local Security Checks | 2023/10/12 | 2024/4/28 | high |
179353 | SUSE SLES12 セキュリティ更新プログラム: mariadb (SUSE-SU-2023:3174-1) | Nessus | SuSE Local Security Checks | 2023/8/4 | 2023/8/4 | high |
165484 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: mariadb (SUSE-SU-2022:3391-1) | Nessus | SuSE Local Security Checks | 2022/9/27 | 2023/7/13 | high |
169088 | Fedora 36: 3: mariadb / galera (2022-cf88f807f9) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2023/9/12 | high |
181616 | RHEL 8 : mariadb: 10.3 (RHSA-2023: 5259) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/4/28 | high |
181941 | Amazon Linux 2: mariadb (ALASMARIADB10.5-2023-002) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2023/9/28 | high |
163502 | MariaDB 10.3.0 < 10.3.36 の複数の脆弱性 | Nessus | Databases | 2022/7/27 | 2023/12/29 | high |
164027 | MariaDB 10.8.0 < 10.8.4 の複数の脆弱性 | Nessus | Databases | 2022/8/10 | 2024/7/24 | high |
164120 | MariaDB 10.7.0 < 10.7.5 の複数の脆弱性 | Nessus | Databases | 2022/8/15 | 2024/7/24 | high |
183000 | CentOS 8: mariadb:10.5 (CESA-2023: 5683) | Nessus | CentOS Local Security Checks | 2023/10/13 | 2024/2/8 | high |
165219 | Debian DLA-3114-1: mariadb-10.3 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/16 | 2023/10/11 | high |
178319 | SUSE SLES15 / openSUSE 15 セキュリティ更新: mariadb (SUSE-SU-2023:2835-1) | Nessus | SuSE Local Security Checks | 2023/7/15 | 2023/7/15 | high |
183084 | Oracle Linux 8: mariadb:10.5 (ELSA-2023-5683) | Nessus | Oracle Linux Local Security Checks | 2023/10/14 | 2024/10/22 | high |
163896 | MariaDB 10.5.0 < 10.5.17 の複数の脆弱性 | Nessus | Databases | 2022/8/6 | 2024/7/24 | high |
164026 | MariaDB 10.9.0 < 10.9.2 の複数の脆弱性 | Nessus | Databases | 2022/8/10 | 2024/7/24 | high |
164028 | MariaDB 10.6.0 < 10.6.9 の複数の脆弱性 | Nessus | Databases | 2022/8/10 | 2024/7/24 | high |
168154 | Ubuntu 20.04 LTS / 22.04 LTS : MariaDB の脆弱性 (USN-5739-1) | Nessus | Ubuntu Local Security Checks | 2022/11/23 | 2024/8/28 | high |
168563 | Amazon Linux 2022 : mariadb105 (ALAS2022-2022-245) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2023/9/20 | high |
183354 | Oracle Linux 9 : galera / および / mariadb (ELSA-2023-5684) | Nessus | Oracle Linux Local Security Checks | 2023/10/19 | 2024/10/22 | high |
181755 | Oracle Linux 8: mariadb:10.3 (ELSA-2023-5259) | Nessus | Oracle Linux Local Security Checks | 2023/9/21 | 2024/10/22 | high |
186538 | RHEL 7: rh-mariadb105-galera および rh-mariadb105-mariadb (RHSA-2023: 7633) | Nessus | Red Hat Local Security Checks | 2023/12/4 | 2024/4/28 | high |