プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
139084Amazon Linux AMI:mysql57 (ALAS-2020-1403)NessusAmazon Linux Local Security Checks2020/7/302020/8/3
medium
139084Amazon Linux AMI:mysql57 (ALAS-2020-1403)NessusAmazon Linux Local Security Checks2020/7/302020/8/3
medium
136433Fedora 30 : community-mysql (2020-20ac7c92a1)NessusFedora Local Security Checks2020/5/112020/5/13
medium
139084Amazon Linux AMI : mysql57 (ALAS-2020-1403)NessusAmazon Linux Local Security Checks2020/7/302020/8/3
medium
135941FreeBSD:MySQLサーバー -- 複数の脆弱性(21d59ea3-8559-11ea-a5e2-d4c9ef517024)NessusFreeBSD Local Security Checks2020/4/242024/3/14
critical
136434Fedora 31:Community-mysql(2020-261c9ddd7c)NessusFedora Local Security Checks2020/5/112020/5/13
medium
136433Fedora 30:Community-mysql(2020-20ac7c92a1)NessusFedora Local Security Checks2020/5/112020/5/13
medium
139084Amazon Linux AMI:mysql57(ALAS-2020-1403)NessusAmazon Linux Local Security Checks2020/7/302020/8/3
medium
136434Fedora 31 : community-mysql (2020-261c9ddd7c)NessusFedora Local Security Checks2020/5/112020/5/13
medium
136408Photon OS 2.0: Mysql PHSA-2020-2.0-0239NessusPhotonOS Local Security Checks2020/5/72020/5/13
medium
135941FreeBSD : MySQL Server -- Multiple vulerabilities (21d59ea3-8559-11ea-a5e2-d4c9ef517024)NessusFreeBSD Local Security Checks2020/4/242024/3/14
critical
139083Amazon Linux AMI:mysql56 (ALAS-2020-1402)NessusAmazon Linux Local Security Checks2020/7/302022/5/12
medium
135701MySQL 8.0.x < 8.0.20の複数の脆弱性(2020年4月CPU)NessusDatabases2021/1/222024/1/26
high
140614Oracle Linux 8:mysql: 8.0(ELSA-2020-3732)NessusOracle Linux Local Security Checks2020/9/172021/5/11
high
145871CentOS 8:mysql: 8.0(CESA-2020:3732)NessusCentOS Local Security Checks2021/2/12023/2/8
high
136399Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : MySQL の脆弱性 (USN-4350-1)NessusUbuntu Local Security Checks2020/5/72023/10/20
medium
170309RHEL 7: rh-mysql80-mysql (RHSA-2020: 3518)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
135699MySQL 5.6.x < 5.6.48の複数の脆弱性(2020年4月CPU)NessusDatabases2020/4/172023/11/1
low
135700MySQL 5.7.x < 5.7.30の複数の脆弱性(2020年1月CPU)NessusDatabases2020/4/172024/3/15
high
140598RHEL 8: mysql: 8.0(RHSA-2020: 3755)NessusRed Hat Local Security Checks2020/9/152024/4/28
high
140599RHEL 8: mysql: 8.0(RHSA-2020: 3757)NessusRed Hat Local Security Checks2020/9/152024/2/20
high
143030RHEL 8:mysql: 8.0(RHSA-2020: 3732)NessusRed Hat Local Security Checks2020/11/182024/2/8
high
135700MySQL 5.7.x < 5.7.30 Multiple Vulnerabilities (Jan 2020 CPU)NessusDatabases2020/4/172024/3/15
high
140598RHEL 8 : mysql:8.0 (RHSA-2020:3755)NessusRed Hat Local Security Checks2020/9/152024/4/28
high
156994GLSA-202105-27 : MySQL: Multiple vulnerabilitiesNessusGentoo Local Security Checks2022/1/242024/1/16
high
170309RHEL 7 : rh-mysql80-mysql (RHSA-2020:3518)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
135699MySQL 5.6.x < 5.6.48 Multiple Vulnerabilities (Apr 2020 CPU)NessusDatabases2020/4/172023/11/1
low
136556Photon OS 1.0: Mysql PHSA-2020-1.0-0292NessusPhotonOS Local Security Checks2020/5/132020/5/15
medium
140599RHEL 8 : mysql:8.0 (RHSA-2020:3757)NessusRed Hat Local Security Checks2020/9/152024/2/20
high
143030RHEL 8 : mysql:8.0 (RHSA-2020:3732)NessusRed Hat Local Security Checks2020/11/182024/2/8
high
135700MySQL 5.7.x < 5.7.30 多個弱點 (2020 年 1 月 CPU)NessusDatabases2020/4/172024/3/15
high
140598RHEL 8:mysql:8.0 (RHSA-2020: 3755)NessusRed Hat Local Security Checks2020/9/152024/4/28
high
156994GLSA-202105-27:MySQL:多個弱點NessusGentoo Local Security Checks2022/1/242024/1/16
high
170309RHEL 7:rh-mysql80-mysql (RHSA-2020: 3518)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
135699MySQL 5.6.x < 5.6.48 多個弱點 (2020 年 4 月 CPU)NessusDatabases2020/4/172023/11/1
low
140599RHEL 8:mysql:8.0 (RHSA-2020: 3757)NessusRed Hat Local Security Checks2020/9/152024/2/20
high
143030RHEL 8:mysql:8.0 (RHSA-2020: 3732)NessusRed Hat Local Security Checks2020/11/182024/2/8
high
135701MySQL 8.0.x < 8.0.20 多个漏洞(2020 年 4 月 CPU)NessusDatabases2021/1/222024/1/26
high
140614Oracle Linux 8:mysql:8.0 (ELSA-2020-3732)NessusOracle Linux Local Security Checks2020/9/172021/5/11
high
145871CentOS 8:mysql: 8.0 (CESA-2020: 3732)NessusCentOS Local Security Checks2021/2/12023/2/8
high
139083Amazon Linux AMI:mysql56 (ALAS-2020-1402)NessusAmazon Linux Local Security Checks2020/7/302022/5/12
medium
136399Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:MySQL 漏洞 (USN-4350-1)NessusUbuntu Local Security Checks2020/5/72023/10/20
medium
135701MySQL 8.0.x < 8.0.20 多個弱點 (2020 年 4 月 CPU)NessusDatabases2021/1/222024/1/26
high
140614Oracle Linux 8:mysql:8.0 (ELSA-2020-3732)NessusOracle Linux Local Security Checks2020/9/172021/5/11
high
145871CentOS 8:mysql:8.0 (CESA-2020: 3732)NessusCentOS Local Security Checks2021/2/12023/2/8
high
139083Amazon Linux AMI:mysql56 (ALAS-2020-1402)NessusAmazon Linux Local Security Checks2020/7/302022/5/12
medium
136399Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:MySQL 弱點 (USN-4350-1)NessusUbuntu Local Security Checks2020/5/72023/10/20
medium
139083Amazon Linux AMI : mysql56 (ALAS-2020-1402)NessusAmazon Linux Local Security Checks2020/7/302022/5/12
medium
135701MySQL 8.0.x < 8.0.20 Multiple Vulnerabilities (Apr 2020 CPU)NessusDatabases2021/1/222024/1/26
high
140614Oracle Linux 8 : mysql:8.0 (ELSA-2020-3732)NessusOracle Linux Local Security Checks2020/9/172021/5/11
high