プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
142221MariaDB 10.5.0 < 10.5.7の複数の脆弱性NessusDatabases2020/11/22022/12/5
high
141793FreeBSD:MySQL -- 複数の脆弱性(4fba07ca-13aa-11eb-b31e-d4c9ef517024)NessusFreeBSD Local Security Checks2020/10/222021/2/19
high
145008Amazon Linux AMI:mysql56(ALAS-2021-1464)NessusAmazon Linux Local Security Checks2021/1/142024/1/30
medium
153522RHEL 8: mysql: 8.0(RHSA-2020:3590)NessusRed Hat Local Security Checks2021/9/212024/4/28
high
142217MariaDB 10.4.0< 10.4.16の複数の脆弱性NessusDatabases2020/11/22022/12/5
high
142220MariaDB 10.2.0< 10.2.35の複数の脆弱性NessusDatabases2020/11/22022/12/5
high
142580Fedora 32:Community-mysql(2020-4f9ee82bc5)NessusFedora Local Security Checks2020/11/62024/2/9
medium
142860Fedora 31:3: mariadb / galera / mariadb-connector-c(2020-ac2d47d89a)NessusFedora Local Security Checks2020/11/122020/11/20
high
144555RHEL 8:- mariadb:10.3(RHSA-2020: 5663)NessusRed Hat Local Security Checks2020/12/222024/4/28
critical
146017CentOS 8:- mariadb:10.3(CESA-2020:5500)NessusCentOS Local Security Checks2021/2/12023/2/8
critical
141797MySQL 5.7.x < 5.7.32の複数の脆弱性(2020年10月CPU)NessusDatabases2020/10/222022/5/11
medium
142216MariaDB 10.3.0< 10.3.26の複数の脆弱性NessusDatabases2020/11/22022/5/11
medium
142614Fedora 33:3: mariadb / galera / mariadb-connector-c(2020-561eed63ef)NessusFedora Local Security Checks2020/11/92024/2/9
medium
141937Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : MySQL の脆弱性 (USN-4604-1)NessusUbuntu Local Security Checks2020/10/272023/10/20
high
144321openSUSEセキュリティ更新プログラム:mariadb(openSUSE-2020-2254)NessusSuSE Local Security Checks2020/12/162021/6/14
critical
143497openSUSEセキュリティ更新プログラム:mariadb(openSUSE-2020-2149)NessusSuSE Local Security Checks2020/12/72021/6/14
critical
153519CentOS 8:mysql: 8.0(CESA-2021:3590)NessusCentOS Local Security Checks2021/9/212023/11/30
high
145725Debian DLA-2538-1 : mariadb-10.1のセキュリティ更新NessusDebian Local Security Checks2021/2/12024/1/25
medium
142636Fedora 32:3: mariadb / galera / mariadb-connector-c(2020-b995eb2973)NessusFedora Local Security Checks2020/11/92024/2/9
medium
143319openSUSEセキュリティ更新プログラム:mariadb-connector-c(openSUSE-2020-2090)NessusSuSE Local Security Checks2020/11/302021/6/14
critical
142509Fedora 33:Community-mysql(2020-eee64a579c)NessusFedora Local Security Checks2020/11/62024/2/9
medium
153575Oracle Linux 8:mysql: 8.0(ELSA-2021-3590)NessusOracle Linux Local Security Checks2021/9/232023/11/29
high
144418RHEL 8:- mariadb:10.3(RHSA-2020: 5500)NessusRed Hat Local Security Checks2020/12/182024/4/27
critical
144548RHEL 8:- mariadb:10.3(RHSA-2020: 5654)NessusRed Hat Local Security Checks2020/12/222023/11/1
critical
144550RHEL 8:- mariadb:10.3(RHSA-2020: 5665)NessusRed Hat Local Security Checks2020/12/222024/4/28
critical
141796MySQL 5.6.x < 5.6.50の複数の脆弱性(2020年10月CPU)NessusDatabases2020/10/222022/5/11
medium
142219MariaDB 10.1.0 < 10.1.48 の複数の脆弱性NessusDatabases2020/11/22023/8/23
high
141798MySQL 8.0.x < 8.0.22の複数の脆弱性(2020年10月CPU)NessusDatabases2020/10/222023/11/1
high
143796SUSE SLED15 / SLES15セキュリティ更新プログラム:mariadb(SUSE-SU-2020:3500-1)NessusSuSE Local Security Checks2020/12/92022/1/26
critical
143738SUSE SLES12セキュリティ更新プログラム:mariadb(SUSE-SU-2020:3497-1)NessusSuSE Local Security Checks2020/12/92022/1/26
critical
143812SUSE SLES15セキュリティ更新プログラム:mariadb(SUSE-SU-2020:3564-1)NessusSuSE Local Security Checks2020/12/92022/1/26
critical
142518Fedora 31:Community-mysql(2020-53df1c05be)NessusFedora Local Security Checks2020/11/62024/2/9
medium
154083RHEL 7: rh-mysql80-mysql(RHSA-2021:3811)NessusRed Hat Local Security Checks2021/10/132024/4/24
high
144375Oracle Linux 8:mariadb:10.3(ELSA-2020-5500)NessusOracle Linux Local Security Checks2020/12/182021/6/11
critical
170298RHEL 7: rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2020: 5246)NessusRed Hat Local Security Checks2023/1/232023/9/7
critical