160720 | MariaDB 10.3.0 < 10.3.35 多个漏洞 | Nessus | Databases | 2022/5/9 | 2025/9/24 | high |
165168 | Oracle Linux 8:mariadb:10.3 (ELSA-2022-6443) | Nessus | Oracle Linux Local Security Checks | 2022/9/15 | 2025/9/23 | high |
163524 | RHEL 7:rh-mariadb105-galera 和 rh-mariadb105-mariadb (RHSA-2022: 5759) | Nessus | Red Hat Local Security Checks | 2022/7/28 | 2025/9/24 | high |
224783 | Linux Distros 未修补的漏洞: CVE-2022-32083 | Nessus | Misc. | 2025/3/5 | 2025/10/8 | high |
160723 | MariaDB 10.6.0 < 10.6.8 多個弱點 | Nessus | Databases | 2022/5/9 | 2025/9/24 | high |
164631 | RHEL 7:rh-mariadb103-galera 和 rh-mariadb103-mariadb (RHSA-2022: 6306) | Nessus | Red Hat Local Security Checks | 2022/9/1 | 2025/9/24 | high |
167033 | Amazon Linux 2022: (ALAS2022-2022-182) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2025/9/26 | high |
184612 | RockyLinux 8mariadb:10.3 (RLSA-2022:6443) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2025/9/24 | high |
160721 | MariaDB 10.4.0< 10.4.25 の複数の脆弱性 | Nessus | Databases | 2022/5/9 | 2025/9/24 | high |
160725 | MariaDB 10.7.0< 10.7.4 の複数の脆弱性 | Nessus | Databases | 2022/5/9 | 2025/9/24 | high |
164973 | RHEL 8: mariadb: 10.3 (RHSA-2022: 6443) | Nessus | Red Hat Local Security Checks | 2022/9/13 | 2025/9/24 | high |
181931 | Amazon Linux 2mariadb、 --advisory ALAS2MARIADB10。5-2023-003ALASMARIADB10.5-2023-003 | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2025/9/26 | high |
164939 | SUSE SLES15 セキュリティ更新プログラム: mariadb (SUSE-SU-2022:3225-1) | Nessus | SuSE Local Security Checks | 2022/9/10 | 2023/7/14 | high |
160725 | MariaDB 10.7.0 < 10.7.4 Multiple Vulnerabilities | Nessus | Databases | 2022/5/9 | 2025/9/24 | high |
236542 | Alibaba Cloud Linux 3 : 0151: mariadb:10.5 (ALINUX3-SA-2022:0151) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/9/23 | high |
164973 | RHEL 8 : mariadb:10.3 (RHSA-2022:6443) | Nessus | Red Hat Local Security Checks | 2022/9/13 | 2025/9/24 | high |
160721 | MariaDB 10.4.0 < 10.4.25 Multiple Vulnerabilities | Nessus | Databases | 2022/5/9 | 2025/9/24 | high |
181931 | Amazon Linux 2 : mariadb, --advisory ALAS2MARIADB10.5-2023-003 (ALASMARIADB10.5-2023-003) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2025/9/26 | high |
195163 | GLSA-202405-25 : MariaDB: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/5/8 | 2025/9/24 | high |
164939 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:3225-1) | Nessus | SuSE Local Security Checks | 2022/9/10 | 2023/7/14 | high |
160725 | MariaDB 10.7.0 < 10.7.4 多个漏洞 | Nessus | Databases | 2022/5/9 | 2025/9/24 | high |
160721 | MariaDB 10.4.0 < 10.4.25 多个漏洞 | Nessus | Databases | 2022/5/9 | 2025/9/24 | high |
164973 | RHEL 8:mariadb:10.3 (RHSA-2022: 6443) | Nessus | Red Hat Local Security Checks | 2022/9/13 | 2025/9/24 | high |
181931 | Amazon Linux 2 : mariadb、 --advisory ALAS2MARIADB10。5-2023-003 (ALASMARIADB10。5-2023-003) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2025/9/26 | high |
195163 | GLSA-202405-25:MariaDB:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/5/8 | 2025/9/24 | high |
160721 | MariaDB 10.4.0 < 10.4.25 多個弱點 | Nessus | Databases | 2022/5/9 | 2025/9/24 | high |
160725 | MariaDB 10.7.0 < 10.7.4 多個弱點 | Nessus | Databases | 2022/5/9 | 2025/9/24 | high |
164973 | RHEL 8:mariadb:10.3 (RHSA-2022:6443) | Nessus | Red Hat Local Security Checks | 2022/9/13 | 2025/9/24 | high |
181931 | Amazon Linux 2mariadb --advisory ALAS2MARIADB10.5-2023-003 (ALASMARIADB10.5-2023-003) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2025/9/26 | high |
195163 | GLSA-202405-25:MariaDB:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/5/8 | 2025/9/24 | high |