プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
180691Oracle Linux 8:mariadb:10.3 (ELSA-2019-3708)NessusOracle Linux Local Security Checks2023/9/72023/9/7
medium
126784MySQL 8.0.x < 8.0.17 多個弱點 (2019 年 7 月 CPU)NessusDatabases2019/7/182022/10/25
high
129352MariaDB 10.3.0 < 10.3.17 多個弱點NessusDatabases2019/9/262022/12/5
medium
126783MySQL 5.7.x < 5.7.27 多個弱點 (2019 年 7 月 CPU)NessusDatabases2019/7/182024/5/9
critical
129352MariaDB 10.3.0 < 10.3.17 多个漏洞NessusDatabases2019/9/262022/12/5
medium
126783MySQL 5.7.x < 5.7.27 多个漏洞(2019 年 7 月 CPU)NessusDatabases2019/7/182024/5/9
critical
132385openSUSE Security Update : mariadb (openSUSE-2019-2698)NessusSuSE Local Security Checks2019/12/232019/12/27
medium
180691Oracle Linux 8 : mariadb:10.3 (ELSA-2019-3708)NessusOracle Linux Local Security Checks2023/9/72023/9/7
medium
126784MySQL 8.0.x < 8.0.17 Multiple Vulnerabilities (July 2019 CPU)NessusDatabases2019/7/182022/10/25
high
128487Fedora 30 : community-mysql (2019-c106e46a95)NessusFedora Local Security Checks2019/9/42024/4/29
medium
180691Oracle Linux 8:mariadb:10.3 (ELSA-2019-3708)NessusOracle Linux Local Security Checks2023/9/72023/9/7
medium
126784MySQL 8.0.x < 8.0.17 多个漏洞(2019 年 7 月 CPU)NessusDatabases2019/7/182022/10/25
high
145609CentOS 8 : mariadb:10.3 (CESA-2019:3708)NessusCentOS Local Security Checks2021/1/292023/2/8
medium
145612CentOS 8 : mysql:8.0 (CESA-2019:2511)NessusCentOS Local Security Checks2021/1/292023/2/8
high
144555RHEL 8 : mariadb:10.3 (RHSA-2020:5663)NessusRed Hat Local Security Checks2020/12/222024/4/28
critical
145609CentOS 8:- mariadb:10.3(CESA-2019:3708)NessusCentOS Local Security Checks2021/1/292023/2/8
medium
145612CentOS 8:mysql: 8.0(CESA-2019:2511)NessusCentOS Local Security Checks2021/1/292023/2/8
high
144555RHEL 8:- mariadb:10.3(RHSA-2020: 5663)NessusRed Hat Local Security Checks2020/12/222024/4/28
critical
129352MariaDB 10.3.0 < 10.3.17 Multiple VulnerabilitiesNessusDatabases2019/9/262022/12/5
medium
132088SUSE SLED15 / SLES15 Security Update : mariadb (SUSE-SU-2019:3306-1)NessusSuSE Local Security Checks2019/12/172021/1/13
medium
126783MySQL 5.7.x < 5.7.27 Multiple Vulnerabilities (Jul 2019 CPU)NessusDatabases2019/7/182024/5/9
critical
126928FreeBSD : MySQL -- Multiple vulerabilities (198e6220-ac8b-11e9-a1c7-b499baebfeaf)NessusFreeBSD Local Security Checks2019/7/232024/5/8
critical
129352MariaDB 10.3.0 < 10.3.17の複数の脆弱性NessusDatabases2019/9/262022/12/5
medium
132088SUSE SLED15 / SLES15セキュリティ更新プログラム:mariadb(SUSE-SU-2019:3306-1)NessusSuSE Local Security Checks2019/12/172021/1/13
medium
126783MySQL 5.7.x < 5.7.27の複数の脆弱性(2019年7月CPU)NessusDatabases2019/7/182024/5/9
critical
126928FreeBSD:MySQL -- 複数の脆弱性(198e6220-ac8b-11e9-a1c7-b499baebfeaf)NessusFreeBSD Local Security Checks2019/7/232024/5/8
critical
132385openSUSEセキュリティ更新プログラム:mariadb(openSUSE-2019-2698)NessusSuSE Local Security Checks2019/12/232019/12/27
medium
180691Oracle Linux 8: mariadb:10.3 (ELSA-2019-3708)NessusOracle Linux Local Security Checks2023/9/72023/9/7
medium
126784MySQL 8.0.x < 8.0.17の複数の脆弱性(2019年7月CPU)NessusDatabases2019/7/182022/10/25
high
128487Fedora 30:Community-mysql(2019-c106e46a95)NessusFedora Local Security Checks2019/9/42024/4/29
medium
128878MariaDB 10.4.0 < 10.4.7 Multiple VulnerabilitiesNessusDatabases2019/9/172022/12/5
medium
127887Ubuntu 19.04 : MariaDB vulnerabilities (USN-4070-3)NessusUbuntu Local Security Checks2019/8/142023/5/11
medium
128484Fedora 29 : community-mysql (2019-96516ce0ac)NessusFedora Local Security Checks2019/9/42024/4/29
medium
127983Oracle Linux 8 : mysql:8.0 (ELSA-2019-2511)NessusOracle Linux Local Security Checks2019/8/202022/5/19
high
127991RHEL 8 : mysql:8.0 (RHSA-2019:2511)NessusRed Hat Local Security Checks2019/8/202024/4/28
high
170298RHEL 7 : rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2020:5246)NessusRed Hat Local Security Checks2023/1/232023/9/7
critical
145609CentOS 8:mariadb:10.3 (CESA-2019: 3708)NessusCentOS Local Security Checks2021/1/292023/2/8
medium
145612CentOS 8:mysql: 8.0 (CESA-2019: 2511)NessusCentOS Local Security Checks2021/1/292023/2/8
high
144555RHEL 8:mariadb:10.3 (RHSA-2020: 5663)NessusRed Hat Local Security Checks2020/12/222024/4/28
critical
145609CentOS 8:mariadb:10.3 (CESA-2019: 3708)NessusCentOS Local Security Checks2021/1/292023/2/8
medium
145612CentOS 8:mysql:8.0 (CESA-2019: 2511)NessusCentOS Local Security Checks2021/1/292023/2/8
high
144555RHEL 8:mariadb:10.3 (RHSA-2020: 5663)NessusRed Hat Local Security Checks2020/12/222024/4/28
critical
132387SUSE SLED12 / SLES12セキュリティ更新プログラム:mariadb(SUSE-SU-2019:3369-1)NessusSuSE Local Security Checks2019/12/232019/12/27
medium
128974MariaDB 10.2.0 < 10.2.26の複数の脆弱性NessusDatabases2019/9/182022/12/5
medium
130575RHEL 8:mariadb:10.3(RHSA-2019:3708)NessusRed Hat Local Security Checks2019/11/62024/4/28
medium
127041Ubuntu 16.04 LTS / 18.04 LTS: MySQL の脆弱性 (USN-4070-1)NessusUbuntu Local Security Checks2019/7/252023/10/20
medium
170286RHEL 6/7: rh-mariadb102-mariadb and rh-mariadb102-galera (RHSA-2020: 4174)NessusRed Hat Local Security Checks2023/1/232023/5/25
high
128878MariaDB 10.4.0 < 10.4.7の複数の脆弱性NessusDatabases2019/9/172022/12/5
medium
127887Ubuntu 19.04 LTS:MariaDBの脆弱性(USN-4070-3)NessusUbuntu Local Security Checks2019/8/142023/5/11
medium
170298RHEL 7: rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2020: 5246)NessusRed Hat Local Security Checks2023/1/232023/9/7
critical