Vulnerability & Exploit Database

Results 01 - 12 of 12 in total
Ubuntu: USN-5305-1 (CVE-2021-46665): MariaDB vulnerabilities
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Oracle Linux: (CVE-2021-46665) (Multiple Advisories): mariadb:10.3 security and bug fix update
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2021-46665: CVE-2021-46665 mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (Multiple Advisories)
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
SUSE: CVE-2021-46665: SUSE Linux Security Advisory
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Amazon Linux AMI 2: CVE-2021-46665: Security patch for mariadb (ALASMARIADB10.5-2023-003)
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Alpine Linux: CVE-2021-46665: Vulnerability in Mariadb
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
FreeBSD: VID-27BF9378-8FFD-11EC-8BE6-D4C9EF517024 (CVE-2021-46665): MariaDB -- Multiple vulnerabilities
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
CentOS Linux: CVE-2021-46665: Moderate: mariadb:10.5 security, bug fix, and enhancement update (Multiple Advisories)
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Huawei EulerOS: CVE-2021-46665: mariadb security update
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Alma Linux: CVE-2021-46665: Moderate: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update (ALSA-2022-5948)
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Rocky Linux: CVE-2021-46665: mariadb-10.3 (Multiple Advisories)
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Huawei EulerOS: CVE-2021-46665: mariadb security update
Published: February 01, 2022 | Severity: 2
vulnerability
Explore