プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
131289MariaDB 10.1.x < 10.1.42のサービス拒否の脆弱性NessusDatabases2019/11/262022/12/5
high
135701MySQL 8.0.x < 8.0.20の複数の脆弱性(2020年4月CPU)NessusDatabases2021/1/222024/1/26
high
132050MariaDB 10.4.x < 10.4.9の複数のサービス拒否の脆弱性NessusDatabases2019/12/132022/12/5
high
170298RHEL 7: rh-mariadb103-mariadb and rh-mariadb103-galera (RHSA-2020: 5246)NessusRed Hat Local Security Checks2023/1/232023/9/7
critical
132054MariaDB 10.3.x < 10.3.19の複数のサービス拒否の脆弱性NessusDatabases2019/12/132022/12/5
high
144555RHEL 8:- mariadb:10.3(RHSA-2020: 5663)NessusRed Hat Local Security Checks2020/12/222024/4/28
critical
132051MariaDB 10.2.x < 10.2.28の複数のサービス拒否の脆弱性NessusDatabases2019/12/132022/12/5
high
132079MariaDB 5.5.x < 5.5.66のサービス拒否の脆弱性NessusDatabases2019/12/172022/12/5
high
135700MySQL 5.7.x < 5.7.30の複数の脆弱性(2020年1月CPU)NessusDatabases2020/4/172024/3/15
high
144418RHEL 8:- mariadb:10.3(RHSA-2020: 5500)NessusRed Hat Local Security Checks2020/12/182024/4/27
critical
144548RHEL 8:- mariadb:10.3(RHSA-2020: 5654)NessusRed Hat Local Security Checks2020/12/222023/11/1
critical
144550RHEL 8:- mariadb:10.3(RHSA-2020: 5665)NessusRed Hat Local Security Checks2020/12/222024/4/28
critical
170309RHEL 7: rh-mysql80-mysql (RHSA-2020: 3518)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
140598RHEL 8: mysql: 8.0(RHSA-2020: 3755)NessusRed Hat Local Security Checks2020/9/152024/4/28
high
140599RHEL 8: mysql: 8.0(RHSA-2020: 3757)NessusRed Hat Local Security Checks2020/9/152024/2/20
high
143030RHEL 8:mysql: 8.0(RHSA-2020: 3732)NessusRed Hat Local Security Checks2020/11/182024/2/8
high