160721 | MariaDB 10.4.0 < 10.4.25 多個弱點 | Nessus | Databases | 2022/5/9 | 2025/7/17 | high |
160725 | MariaDB 10.7.0 < 10.7.4 多個弱點 | Nessus | Databases | 2022/5/9 | 2025/7/17 | high |
181931 | Amazon Linux 2:mariadb (ALASMARIADB10.5-2023-003) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
163960 | RHEL 9:galera、mariadb 和 mysql-selinux (RHSA-2022: 5948) | Nessus | Red Hat Local Security Checks | 2022/8/9 | 2025/3/20 | high |
164033 | Oracle Linux 9:galera、mariadb 和 mysql-selinux (ELSA-2022-5948) | Nessus | Oracle Linux Local Security Checks | 2022/8/10 | 2024/10/22 | high |
164973 | RHEL 8:mariadb:10.3 (RHSA-2022:6443) | Nessus | Red Hat Local Security Checks | 2022/9/13 | 2025/4/8 | high |
181931 | Amazon Linux 2:mariadb (ALASMARIADB10.5-2023-003) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
164973 | RHEL 8:mariadb:10.3 (RHSA-2022: 6443) | Nessus | Red Hat Local Security Checks | 2022/9/13 | 2025/4/8 | high |
160721 | MariaDB 10.4.0 < 10.4.25 多个漏洞 | Nessus | Databases | 2022/5/9 | 2025/7/17 | high |
160725 | MariaDB 10.7.0 < 10.7.4 多个漏洞 | Nessus | Databases | 2022/5/9 | 2025/7/17 | high |
163960 | RHEL 9:galera、mariadb 和 mysql-selinux (RHSA-2022:5948) | Nessus | Red Hat Local Security Checks | 2022/8/9 | 2025/3/20 | high |
164033 | Oracle Linux 9:galera、mariadb 和 mysql-selinux (ELSA-2022-5948) | Nessus | Oracle Linux Local Security Checks | 2022/8/10 | 2024/10/22 | high |
173101 | Amazon Linux 2023 : mariadb105, mariadb105-backup, mariadb105-common (ALAS2023-2023-037) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
172782 | CBL Mariner 2.0 Security Update: mariadb (CVE-2022-27387) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | high |
166135 | AlmaLinux 8 : mariadb:10.3 (ALSA-2022:6443) | Nessus | Alma Linux Local Security Checks | 2022/10/14 | 2025/1/13 | high |
161445 | FreeBSD : MariaDB -- Multiple vulnerabilities (04fecc47-dad2-11ec-8fbd-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 2022/5/23 | 2024/5/2 | high |
162520 | SUSE SLES12 Security Update : mariadb (SUSE-SU-2022:2160-1) | Nessus | SuSE Local Security Checks | 2022/6/24 | 2023/7/13 | high |
163504 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:2561-1) | Nessus | SuSE Local Security Checks | 2022/7/28 | 2023/7/13 | high |
163732 | RHEL 8 : mariadb:10.5 (RHSA-2022:5826) | Nessus | Red Hat Local Security Checks | 2022/8/2 | 2025/3/21 | high |
160722 | MariaDB 10.5.0 < 10.5.16 Multiple Vulnerabilities | Nessus | Databases | 2022/5/9 | 2025/7/21 | medium |
160721 | MariaDB 10.4.0< 10.4.25 の複数の脆弱性 | Nessus | Databases | 2022/5/9 | 2025/7/17 | high |
160725 | MariaDB 10.7.0< 10.7.4 の複数の脆弱性 | Nessus | Databases | 2022/5/9 | 2025/7/17 | high |
163960 | RHEL 9: galera、mariadb、mysql-selinux (RHSA-2022:5948) | Nessus | Red Hat Local Security Checks | 2022/8/9 | 2025/3/20 | high |
164033 | Oracle Linux 9 : galera、/ mariadb、/ および / mysql-selinux (ELSA-2022-5948) | Nessus | Oracle Linux Local Security Checks | 2022/8/10 | 2024/10/22 | high |
181931 | Amazon Linux 2: mariadb (ALASMARIADB10.5-2023-003) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
164973 | RHEL 8: mariadb: 10.3 (RHSA-2022: 6443) | Nessus | Red Hat Local Security Checks | 2022/9/13 | 2025/4/8 | high |
162380 | SUSE SLES15 / openSUSE 15 セキュリティ更新: mariadb (SUSE-SU-2022:2107-1) | Nessus | SuSE Local Security Checks | 2022/6/17 | 2023/7/13 | high |
160720 | MariaDB 10.3.0 < 10.3.35 多個弱點 | Nessus | Databases | 2022/5/9 | 2025/7/17 | high |
163524 | RHEL 7:rh-mariadb105-galera 和 rh-mariadb105-mariadb (RHSA-2022: 5759) | Nessus | Red Hat Local Security Checks | 2022/7/28 | 2024/11/7 | high |
163712 | CentOS 8:mariadb: 10.5 (CESA-2022: 5826) | Nessus | CentOS Local Security Checks | 2022/8/2 | 2023/10/17 | high |
165168 | Oracle Linux 8:mariadb:10.3 (ELSA-2022-6443) | Nessus | Oracle Linux Local Security Checks | 2022/9/15 | 2024/11/1 | high |
184672 | Rocky Linux 9galera、mariadb 與 mysql-selinux (RLSA-2022:5948) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
163504 | SUSE SLES15 / openSUSE 15 セキュリティ更新: mariadb (SUSE-SU-2022:2561-1) | Nessus | SuSE Local Security Checks | 2022/7/28 | 2023/7/13 | high |
163732 | RHEL 8:mariadb:10.5 (RHSA-2022: 5826) | Nessus | Red Hat Local Security Checks | 2022/8/2 | 2025/3/21 | high |
173101 | Amazon Linux 2023 : mariadb105, mariadb105-backup, mariadb105-common (ALAS2023-2023-037) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
166135 | AlmaLinux 8mariadb:10.3ALSA-2022:6443 | Nessus | Alma Linux Local Security Checks | 2022/10/14 | 2025/1/13 | high |
162520 | SUSE SLES12 セキュリティ更新プログラム: mariadb (SUSE-SU-2022:2160-1) | Nessus | SuSE Local Security Checks | 2022/6/24 | 2023/7/13 | high |
161445 | FreeBSD: MariaDB -- 複数の脆弱性 (04fecc47-dad2-11ec-8fbd-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 2022/5/23 | 2024/5/2 | high |
160722 | MariaDB 10.5.0< 10.5.16 の複数の脆弱性 | Nessus | Databases | 2022/5/9 | 2025/7/21 | medium |
167033 | Amazon Linux 2022 : mariadb105, mariadb105-backup, mariadb105-common (ALAS2022-2022-182) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/11 | high |
184563 | Rocky Linux 8 : mariadb:10.5 (RLSA-2022:5826) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
184612 | Rocky Linux 8 : mariadb:10.3 (RLSA-2022:6443) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
160723 | MariaDB 10.6.0 < 10.6.8 Multiple Vulnerabilities | Nessus | Databases | 2022/5/9 | 2025/7/17 | high |
163808 | Oracle Linux 8 : mariadb:10.5 (ELSA-2022-5826) | Nessus | Oracle Linux Local Security Checks | 2022/8/4 | 2024/10/22 | high |
161429 | Slackware Linux 15.0 / current mariadb Multiple Vulnerabilities (SSA:2022-141-01) | Nessus | Slackware Local Security Checks | 2022/5/21 | 2024/5/2 | high |
164631 | RHEL 7 : rh-mariadb103-galera and rh-mariadb103-mariadb (RHSA-2022:6306) | Nessus | Red Hat Local Security Checks | 2022/9/1 | 2024/11/7 | high |
161945 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:2003-1) | Nessus | SuSE Local Security Checks | 2022/6/8 | 2024/5/2 | high |
162556 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:2189-1) | Nessus | SuSE Local Security Checks | 2022/6/28 | 2024/5/2 | high |
184563 | Rocky Linux 8mariadb:10.5 (RLSA-2022:5826) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
184612 | Rocky Linux 8mariadb:10.3 (RLSA-2022:6443) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |