Zercurity data services
  • Summary
  • Applications (42)
  • Packages (0)
  • Vulnerabilities (71)

mariadb-server-10.6

Hashes
MariaDB database server binaries MariaDB is a fast, stable and true multi-user, multi-threaded SQL database server. SQL (Structured Query Language) is the most popular database query language in the world. The main goals of MariaDB are speed, robustness and ease of use. This package includes the server binaries.
  • SHA256: 8e1e289827d7429f850c53d2f970e03759bd788bdb081a634115c370f7a5ec7e
  • SHA1: 34f8956973624284395417ad51eaf67451ddfaf4
  • MD5: e3ef545801720131768293c1e9f90459
Information
  • Version: 1:10.6.7-2ubuntu1
  • Filename: mariadb-server-10.6_10.6.7-2ubuntu1_amd64.deb
  • Size: 38964
  • Type: DEB
  • Source: mariadb-10.6
  • Architecture: AMD64
  • URL: https://mariadb.org/
  • Owner: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
  • Dependencies: galera-4 (>= 26.4), gawk, iproute2, libdbi-perl, lsb-base (>= 3.0-10), lsof, mariadb-client-10.6 (>= 1:10.6.7-2ubuntu1), mariadb-server-core-10.6 (>= 1:10.6.7-2ubuntu1), passwd, perl (>= 5.6), procps, psmisc, rsync, socat, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libpam0g (>= 0.99.7.1), libssl3 (>= 3.0.0~~alpha1), libstdc++6 (>= 11), zlib1g (>= 1:1.1.4)

Applications

NameTypeArchSizeRisk
pam_user_map.so
/lib/x86_64-linux-gnu/security/pam_user_map.so
143280
server_audit.so
/usr/lib/mysql/plugin/server_audit.so
598560
auth_pam_v1.so
/usr/lib/mysql/plugin/auth_pam_v1.so
147760
ha_sphinx.so
/usr/lib/mysql/plugin/ha_sphinx.so
1255600
handlersocket.so
/usr/lib/mysql/plugin/handlersocket.so
1554320
auth_pam.so
/usr/lib/mysql/plugin/auth_pam.so
147760
simple_password_check.so
/usr/lib/mysql/plugin/simple_password_check.so
148800
query_response_time.so
/usr/lib/mysql/plugin/query_response_time.so
149760
sql_errlog.so
/usr/lib/mysql/plugin/sql_errlog.so
150080
ha_archive.so
/usr/lib/mysql/plugin/ha_archive.so
927200
wsrep_info.so
/usr/lib/mysql/plugin/wsrep_info.so
516240
ha_federated.so
/usr/lib/mysql/plugin/ha_federated.so
885280
ha_federatedx.so
/usr/lib/mysql/plugin/ha_federatedx.so
1337200
query_cache_info.so
/usr/lib/mysql/plugin/query_cache_info.so
186560
auth_ed25519.so
/usr/lib/mysql/plugin/auth_ed25519.so
709440
type_mysql_json.so
/usr/lib/mysql/plugin/type_mysql_json.so
885040
ha_blackhole.so
/usr/lib/mysql/plugin/ha_blackhole.so
598160
file_key_management.so
/usr/lib/mysql/plugin/file_key_management.so
231360
locales.so
/usr/lib/mysql/plugin/locales.so
145600
disks.so
/usr/lib/mysql/plugin/disks.so
145600
metadata_lock_info.so
/usr/lib/mysql/plugin/metadata_lock_info.so
146400
auth_pam_tool
/usr/lib/mysql/plugin/auth_pam_tool_dir/auth_pam_tool
144880
mysqlbinlog
/usr/bin/mariadb-binlog
40904160
mariadb-tzinfo-to-sql
/usr/bin/mysql_tzinfo_to_sql
2164560
myisamchk
/usr/bin/myisamchk
39561040
myisamlog
/usr/bin/myisamlog
37943440
mysql_plugin
/usr/bin/mariadb-plugin
1965920
myisam_ftdump
/usr/bin/myisam_ftdump
37502640
myisampack
/usr/bin/myisampack
37917440
aria_chk
/usr/bin/aria_chk
41539760
mysql_plugin
/usr/bin/mysql_plugin
1965920
aria_ftdump
/usr/bin/aria_ftdump
38566960
mariadb-tzinfo-to-sql
/usr/bin/mariadb-tzinfo-to-sql
2164560
aria_pack
/usr/bin/aria_pack
39279600
aria_dump_log
/usr/bin/aria_dump_log
2369280
perror
/usr/bin/perror
3813040
mariadbd-safe-helper
/usr/bin/mysqld_safe_helper
1663760
resolve_stack_dump
/usr/bin/resolve_stack_dump
1874960
mariadbd-safe-helper
/usr/bin/mariadbd-safe-helper
1663760
aria_read_log
/usr/bin/aria_read_log
40876720
replace
/usr/bin/replace
1827200
mysqlbinlog
/usr/bin/mysqlbinlog
40904160

Vulnerabilities

NameRiskSourceFixed
CVE-2022-2738775USN
CVE-2022-320850USN
CVE-2022-2744675USN
CVE-2022-320840USN
CVE-2022-2744975USN
CVE-2022-320820USN
CVE-2022-320910USN
CVE-2022-320890USN
CVE-2022-2737775USN
CVE-2022-2738175USN
CVE-2022-2745875USN
CVE-2022-320810USN
CVE-2022-2737975USN
CVE-2022-2745175USN
CVE-2022-2744575USN
CVE-2022-2744475USN
CVE-2022-2738475USN
CVE-2022-320880USN
CVE-2022-2745675USN
CVE-2022-2738075USN
CVE-2022-2737675USN
CVE-2022-2745775USN
CVE-2022-320830USN
CVE-2022-2745575USN
CVE-2022-2744875USN
CVE-2022-2737875USN
CVE-2022-2745275USN
CVE-2022-2744775USN
CVE-2022-2738375USN
CVE-2022-2738275USN
CVE-2021-4666975USN
CVE-2022-320860USN
CVE-2022-2738675USN
CVE-2018-2503275USN
CVE-2022-320870USN
CVE-2022-2738475USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320850USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2737875USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320820USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2744875USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320880USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2745775USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320810USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2744975USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320830USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2738275USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2744775USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2744575USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2737775USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2744675USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320860USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2738675USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2745275USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2745175USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320910USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2738075USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320840USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320870USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2738175USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2738375USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2745575USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2021-4666975USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320890USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2745675USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2737975USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2018-2503275USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2744475USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2737675USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2738775USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2745875USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2142749USN
mariadb-server-10.6
1:10.6.11-0ubuntu0.22.04.1

Raw Object

{
  "sha256": "8e1e289827d7429f850c53d2f970e03759bd788bdb081a634115c370f7a5ec7e",
  "sha1": "34f8956973624284395417ad51eaf67451ddfaf4",
  "md5": "e3ef545801720131768293c1e9f90459",
  "type": "DEB",
  "arch": "AMD64",
  "name": "mariadb-server-10.6",
  "filename": "mariadb-server-10.6_10.6.7-2ubuntu1_amd64.deb",
  "size": 38964,
  "description": "MariaDB database server binaries\nMariaDB is a fast, stable and true multi-user, multi-threaded SQL database\nserver. SQL (Structured Query Language) is the most popular database query\nlanguage in the world. The main goals of MariaDB are speed, robustness and\nease of use.\n\nThis package includes the server binaries.",
  "url": "https://mariadb.org/",
  "version": "1:10.6.7-2ubuntu1",
  "source": "mariadb-10.6",
  "owner": "Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>",
  "dependencies": "galera-4 (>= 26.4), gawk, iproute2, libdbi-perl, lsb-base (>= 3.0-10), lsof, mariadb-client-10.6 (>= 1:10.6.7-2ubuntu1), mariadb-server-core-10.6 (>= 1:10.6.7-2ubuntu1), passwd, perl (>= 5.6), procps, psmisc, rsync, socat, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libpam0g (>= 0.99.7.1), libssl3 (>= 3.0.0~~alpha1), libstdc++6 (>= 11), zlib1g (>= 1:1.1.4)",
  "applications": [
    {
      "path": "/lib/x86_64-linux-gnu/security/pam_user_map.so",
      "sha256": "78861a1cacf96b0d1cd4cbe2b1e9ff8986d010984e36609607998155c1ed1875",
      "sha1": "1ef9322de0f192397cc9efc2e71bc87e2bc9c89e",
      "md5": "bc102553b3a7ec2ea5fa9e6744611a70",
      "name": "pam_user_map.so",
      "size": 14328,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/server_audit.so",
      "sha256": "b32c2d19fdd9e5ca4d4f61a1d75f09c94ac09d40f798b921c7dd5899050d9f49",
      "sha1": "72627e59dccf84b81604ea24722afa0babb666eb",
      "md5": "9e5f5ed3f37843b5236a66909dd9ed0a",
      "name": "server_audit.so",
      "size": 59856,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/auth_pam_v1.so",
      "sha256": "a8117d5355ebebcb992275f0dac673e523c20d8b1e8e9fc43e861af5c0618f27",
      "sha1": "00d201383d4807deefb36a8e065929b7a91b7bf0",
      "md5": "f1a809ca13459146818c9ddc8041b9b6",
      "name": "auth_pam_v1.so",
      "size": 14776,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/ha_sphinx.so",
      "sha256": "6df32fb913b7f016fcc80cd1bf1d64ade46c582011667aabd14fbb98a765e80d",
      "sha1": "f2c88a270270ca108cd9c0fac95dfa66ea238c14",
      "md5": "4e2c5262f44a90d60c1d69181a2bae11",
      "name": "ha_sphinx.so",
      "size": 125560,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/handlersocket.so",
      "sha256": "45bdd6abd9692dc3f6014e6f00b4c1d0157e5e330c1c02be195cb3b6a349507a",
      "sha1": "672974dd27e493d3f06e21abc7de62c1cdc3ff60",
      "md5": "b588aa7da0dcb344fc343b52d38d7191",
      "name": "handlersocket.so",
      "size": 155432,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/auth_pam.so",
      "sha256": "8bb70ad7ed094029e33eefcad17a38f15d193b4894cd6d23098fd87d97478fbe",
      "sha1": "a0026f11c79ce649d84d104c251bb9dd7740213b",
      "md5": "15c0605f19d8824a027d11f7351425b1",
      "name": "auth_pam.so",
      "size": 14776,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/simple_password_check.so",
      "sha256": "1b221af05b11cb9cc16d66f439dc6755835b07c6cb3df3c80ae2c6818e788c29",
      "sha1": "74a0699783b0daf0b3a92976c42223d0aeeaf94f",
      "md5": "aa50ae6ed12525d5b724cb5c050bd6e1",
      "name": "simple_password_check.so",
      "size": 14880,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/query_response_time.so",
      "sha256": "07d406ee84ccf879b6e5b9f99e266f2821e8336926a3935b68bfeec36b76c060",
      "sha1": "42d18755e88b655d19e0f979e30b76754276cbb9",
      "md5": "170fc1b7a9a505d60e511a8d68acb538",
      "name": "query_response_time.so",
      "size": 14976,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/sql_errlog.so",
      "sha256": "e5aa8b5d066c252e783657e83a6860c91881376fb17e022cbc1a356aed55d3ad",
      "sha1": "d97579e708083b64845a31eac512826f8b805128",
      "md5": "b4bea4b5730ddb9171bb0cf2b2e15c77",
      "name": "sql_errlog.so",
      "size": 15008,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/ha_archive.so",
      "sha256": "f5af3320813dde9ecbff7346050f6ee7bc4ee87d02572560cb670a9f4fb10a66",
      "sha1": "4c4c6b77ddbf1f5d8577416b1132879d37daacd6",
      "md5": "b128064a7d8c14bf62c1ee8e7e66ab5e",
      "name": "ha_archive.so",
      "size": 92720,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/wsrep_info.so",
      "sha256": "1bd367e2cfdfa18b125019d9c1f5ddd68a024f4b278b9f6f08b3ea5e1abf73fd",
      "sha1": "5414364fd7470b7a1fae32735006a0d334eb740e",
      "md5": "3b46267306499bcdc96ae5574a2582d4",
      "name": "wsrep_info.so",
      "size": 51624,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/ha_federated.so",
      "sha256": "0d61f6fdd513498d73cc1167d22e9e57b8dafb6487c9dd38ab83e44a881cff6a",
      "sha1": "c4e97ed95fb61ee35e6bf5c50b3d90fa39f56b57",
      "md5": "de0308b1f7796039d9c7cff5f6e8e8ef",
      "name": "ha_federated.so",
      "size": 88528,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/ha_federatedx.so",
      "sha256": "c25516d60adc977c05a3e36adf94154e699b29b14c11dab3d9595bfafe3bdaa0",
      "sha1": "7a11ba367fda411cd81187bb18919f162e497a05",
      "md5": "cb78aab04066f4e714ce05032ecb147c",
      "name": "ha_federatedx.so",
      "size": 133720,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/query_cache_info.so",
      "sha256": "a66b2fb3ffd8ec8287d92e1368f1302c4edfe256037634b53b5417b262608e6b",
      "sha1": "8af37a54102712099896a610b9bbc9d3bcd3b3ef",
      "md5": "1b74f4e1bb8c39e57b2f1fd637f40198",
      "name": "query_cache_info.so",
      "size": 18656,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/auth_ed25519.so",
      "sha256": "7eccf79bbc4834d58e8ae5aa197ba763d958f8af7c2353d4d2887fc730191583",
      "sha1": "2d073c4fadb9ddb0481ca9d5d15f5ac90b5b53c7",
      "md5": "b79e3e22f083f9679ceabe7e387aaa2a",
      "name": "auth_ed25519.so",
      "size": 70944,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/type_mysql_json.so",
      "sha256": "87361e1f6fecd2db35ef2084546621155ba6f6030637a71a153bff84a7190485",
      "sha1": "36de89810d80bca7f4daebeac2eb340c57ea3fa1",
      "md5": "2238b777ae1e5096c350a47b12b5f317",
      "name": "type_mysql_json.so",
      "size": 88504,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/ha_blackhole.so",
      "sha256": "58e6e54c441545e0f7bab1fe5442eec87e5d8959a47dd381a2ee532c5a706739",
      "sha1": "d66f3b04710c176255f6ae5bbc141c231396c9a0",
      "md5": "8502ed89efb5fb247354ad7f2110ed4d",
      "name": "ha_blackhole.so",
      "size": 59816,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/file_key_management.so",
      "sha256": "ddb0dc055410f40f7b53e2c5da718f475b16be9a7ec58cf7545c190d748dbdbb",
      "sha1": "71b3b97ff96adcf52cd89e7f168807a622d200e2",
      "md5": "0b76e8f4735d5e24facacc3e91975708",
      "name": "file_key_management.so",
      "size": 23136,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/locales.so",
      "sha256": "facc0406416fce2a64e31700ad542fe0dbcc213062fe227900cfc385716ba73b",
      "sha1": "dd6f0497675fe8429ba2e676183f7d70f5d38b7d",
      "md5": "30215e559080c899360a66a6b48b9ed8",
      "name": "locales.so",
      "size": 14560,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/disks.so",
      "sha256": "3831f388c077eb605d41bb35cbf207163660004d18b05aa0dd48e98bde8b6f22",
      "sha1": "0178949a6640acaa00442f9eb2a9dfe4668810ab",
      "md5": "e974a24c1b197933f6087bd69358b8a1",
      "name": "disks.so",
      "size": 14560,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/metadata_lock_info.so",
      "sha256": "89bb685ea35c6a2cac46c5b0c522c095a3948c28cc1c715d6a60c233376599c9",
      "sha1": "72b2813c2c09a21852faec2d924bcc91259dfefa",
      "md5": "89e4311251778dac34a2f032ac08e0b3",
      "name": "metadata_lock_info.so",
      "size": 14640,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/mysql/plugin/auth_pam_tool_dir/auth_pam_tool",
      "sha256": "f9936225de37b83ca8ba98e87fcd8f49b275fe14040679bf63532ffca14cb384",
      "sha1": "a81301f4f0af5e806196e1b2ee9015775fb68ca8",
      "md5": "bc2d062bd9201f2c830eb4a24d5d7bdc",
      "name": "auth_pam_tool",
      "size": 14488,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mariadb-binlog",
      "sha256": "66e269a0289faff6775d8618c5f000c2160b327dc540b8c42d0420249f9edbcd",
      "sha1": "16a0d6a9cf85de72ab58fde8011d7b0cc4c05efd",
      "md5": "e677166bd26a695c04396ae704cbdbc6",
      "name": "mysqlbinlog",
      "size": 4090416,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mysql_tzinfo_to_sql",
      "sha256": "adbf35132cb80728b8d3c5a0cce9f43518409070c42daa05bbfb13d62ba7d5a5",
      "sha1": "cb4ab46620376627d19d02060e7cc607e1f346d3",
      "md5": "cefe4f66752ed9f8327e390d67134353",
      "name": "mariadb-tzinfo-to-sql",
      "size": 216456,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/myisamchk",
      "sha256": "8d0815116323528086200972caeb410650fef41a718285cc0e79bca420f641c3",
      "sha1": "d1d4c78527bb1e222faff1625dfaea9e3089c151",
      "md5": "6558a7df0e07bfc92739a25b1ae22f20",
      "name": "myisamchk",
      "size": 3956104,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/myisamlog",
      "sha256": "4c3729855357bbff159e61ee3a3c3cddf3e5a8583ca4da1b78cb274ac12ae62e",
      "sha1": "57baa6c3509289df72254d05523b055ed46ee369",
      "md5": "63b90001aa27584ef7d7fe6ba593f3be",
      "name": "myisamlog",
      "size": 3794344,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mariadb-plugin",
      "sha256": "b34820d7aeb4f4583c8e378068f4728263334012a2dcaba42952140b87fed28e",
      "sha1": "11c949c3b0fc4b8acfaa0be0e9222d22f113f5af",
      "md5": "debbb17e8f7c7056e6993acb242eaadb",
      "name": "mysql_plugin",
      "size": 196592,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/myisam_ftdump",
      "sha256": "da3ae6ab194ba3b11c975b534adaa7173c54fb6d1eb5ebcee7f29a562f0c5196",
      "sha1": "a0a6b734656c7a31e4d466c688cedaa22c11d3eb",
      "md5": "129116ebd1098b24a7a04e8bcc4333dc",
      "name": "myisam_ftdump",
      "size": 3750264,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/myisampack",
      "sha256": "16bb8eaba382c4f3721460f30e99d7d8f98ab762bd2c0ef51c60314f17aab144",
      "sha1": "979d150a4081f436f40ab9c590a0f7ae20f3e435",
      "md5": "204d6c0c2a0d5e741601a2632490c637",
      "name": "myisampack",
      "size": 3791744,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/aria_chk",
      "sha256": "9bbf1d2d5f038bbf503604cc69c1020095775d5803b4179072bfb84866fdaa57",
      "sha1": "9c8e41177cd4b6eb14fa93efacc544d78c830c40",
      "md5": "de54dc68930b0b0c8b8753e9e49f7128",
      "name": "aria_chk",
      "size": 4153976,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mysql_plugin",
      "sha256": "b34820d7aeb4f4583c8e378068f4728263334012a2dcaba42952140b87fed28e",
      "sha1": "11c949c3b0fc4b8acfaa0be0e9222d22f113f5af",
      "md5": "debbb17e8f7c7056e6993acb242eaadb",
      "name": "mysql_plugin",
      "size": 196592,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/aria_ftdump",
      "sha256": "ed980cd8516ea837c5a011d72cc53e226bef9547cbb4f7e2a7766d21a795523a",
      "sha1": "7d8315e5bdc6c497d4044bf93372ebb22e43a2d8",
      "md5": "ea37e22b48d4c470a2a1640cb67176b2",
      "name": "aria_ftdump",
      "size": 3856696,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mariadb-tzinfo-to-sql",
      "sha256": "adbf35132cb80728b8d3c5a0cce9f43518409070c42daa05bbfb13d62ba7d5a5",
      "sha1": "cb4ab46620376627d19d02060e7cc607e1f346d3",
      "md5": "cefe4f66752ed9f8327e390d67134353",
      "name": "mariadb-tzinfo-to-sql",
      "size": 216456,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/aria_pack",
      "sha256": "f2f62e21c96a605b07243e2e5b9ba30a8eecfd6d2dc23d0b033c8469063775c7",
      "sha1": "95a6dfc887755020e128e1e9d1c32451d9d44ee4",
      "md5": "30a9d6c39014e87ef92d9858cb2d6eca",
      "name": "aria_pack",
      "size": 3927960,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/aria_dump_log",
      "sha256": "0e2e2c7e885cec10366a7f9e5ebb496566718c1f316d6cc231579989dfed613a",
      "sha1": "87da8d32a5b294e7fe62e70d90990eaf84e56387",
      "md5": "30530c66b2d9f52b2ea095f118e5ad95",
      "name": "aria_dump_log",
      "size": 236928,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/perror",
      "sha256": "19a3dcccfe36adcb44ffc9b1077c3396e27cca4617eb1b072619c346a8d946f9",
      "sha1": "978600ab4b1291890a55ff469528605019a2af2e",
      "md5": "19249f2166a562d0d9f90cde1c29c3d6",
      "name": "perror",
      "size": 381304,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mysqld_safe_helper",
      "sha256": "5997a7a0efb1fb3066a1d4665397380ff271ec3ee00636460cf8ebfdc2b3db18",
      "sha1": "41e37737b9126e0582aeb830ce2dbf808ce686c7",
      "md5": "443b0426dca9e807b6764e04d9d3d5fc",
      "name": "mariadbd-safe-helper",
      "size": 166376,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/resolve_stack_dump",
      "sha256": "30e597fff7caa85f23a6bfd44117000df176e4b0e7b3f4c62415dc17adb5aa55",
      "sha1": "5aabf4a8ef41ff832b295c5731ea7007f7b115f5",
      "md5": "70c77e883834ca94ee4e5c2c6646a24b",
      "name": "resolve_stack_dump",
      "size": 187496,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mariadbd-safe-helper",
      "sha256": "5997a7a0efb1fb3066a1d4665397380ff271ec3ee00636460cf8ebfdc2b3db18",
      "sha1": "41e37737b9126e0582aeb830ce2dbf808ce686c7",
      "md5": "443b0426dca9e807b6764e04d9d3d5fc",
      "name": "mariadbd-safe-helper",
      "size": 166376,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/aria_read_log",
      "sha256": "ca9a80ed456cd241904afa7c1f00461a257a9bd4e66ed8c27ffec4716ac31d33",
      "sha1": "59eda112673ae9f9bf955b36d932e3f51fc8ee29",
      "md5": "dbc6fb12987db959b5c816abaf184dfd",
      "name": "aria_read_log",
      "size": 4087672,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/replace",
      "sha256": "9d93c85077c84e71fead4d98f0bb39e0b279e86038880d9f4c111fcb3a218ac9",
      "sha1": "01d6df2c2100ab7d17cdef27f873ffd60baa8963",
      "md5": "05b2855371d37711fdcf3fb43118b759",
      "name": "replace",
      "size": 182720,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mysqlbinlog",
      "sha256": "66e269a0289faff6775d8618c5f000c2160b327dc540b8c42d0420249f9edbcd",
      "sha1": "16a0d6a9cf85de72ab58fde8011d7b0cc4c05efd",
      "md5": "e677166bd26a695c04396ae704cbdbc6",
      "name": "mysqlbinlog",
      "size": 4090416,
      "description": null,
      "package": 3587051,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-03-11T04:11:57+00:00",
      "updated_at": "2022-03-11T04:11:57+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2022-27387",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:34:22+00:00",
      "updated_at": "2022-11-24T10:34:22+00:00"
    },
    {
      "name": "CVE-2022-32085",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:34:25+00:00",
      "updated_at": "2022-11-24T10:34:25+00:00"
    },
    {
      "name": "CVE-2022-27446",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:35:08+00:00",
      "updated_at": "2022-11-24T10:35:08+00:00"
    },
    {
      "name": "CVE-2022-32084",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:35:13+00:00",
      "updated_at": "2022-11-24T10:35:13+00:00"
    },
    {
      "name": "CVE-2022-27449",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:35:19+00:00",
      "updated_at": "2022-11-24T10:35:19+00:00"
    },
    {
      "name": "CVE-2022-32082",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:35:23+00:00",
      "updated_at": "2022-11-24T10:35:23+00:00"
    },
    {
      "name": "CVE-2022-32091",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:35:29+00:00",
      "updated_at": "2022-11-24T10:35:29+00:00"
    },
    {
      "name": "CVE-2022-32089",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:35:33+00:00",
      "updated_at": "2022-11-24T10:35:33+00:00"
    },
    {
      "name": "CVE-2022-27377",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:35:43+00:00",
      "updated_at": "2022-11-24T10:35:43+00:00"
    },
    {
      "name": "CVE-2022-27381",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:36:23+00:00",
      "updated_at": "2022-11-24T10:36:23+00:00"
    },
    {
      "name": "CVE-2022-27458",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:36:27+00:00",
      "updated_at": "2022-11-24T10:36:27+00:00"
    },
    {
      "name": "CVE-2022-32081",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:36:37+00:00",
      "updated_at": "2022-11-24T10:36:37+00:00"
    },
    {
      "name": "CVE-2022-27379",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:36:53+00:00",
      "updated_at": "2022-11-24T10:36:53+00:00"
    },
    {
      "name": "CVE-2022-27451",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:36:57+00:00",
      "updated_at": "2022-11-24T10:36:57+00:00"
    },
    {
      "name": "CVE-2022-27445",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:02+00:00",
      "updated_at": "2022-11-24T10:37:02+00:00"
    },
    {
      "name": "CVE-2022-27444",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:06+00:00",
      "updated_at": "2022-11-24T10:37:06+00:00"
    },
    {
      "name": "CVE-2022-27384",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:12+00:00",
      "updated_at": "2022-11-24T10:37:12+00:00"
    },
    {
      "name": "CVE-2022-32088",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:15+00:00",
      "updated_at": "2022-11-24T10:37:15+00:00"
    },
    {
      "name": "CVE-2022-27456",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:20+00:00",
      "updated_at": "2022-11-24T10:37:20+00:00"
    },
    {
      "name": "CVE-2022-27380",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:25+00:00",
      "updated_at": "2022-11-24T10:37:25+00:00"
    },
    {
      "name": "CVE-2022-27376",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:31+00:00",
      "updated_at": "2022-11-24T10:37:31+00:00"
    },
    {
      "name": "CVE-2022-27457",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:34+00:00",
      "updated_at": "2022-11-24T10:37:34+00:00"
    },
    {
      "name": "CVE-2022-32083",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:39+00:00",
      "updated_at": "2022-11-24T10:37:39+00:00"
    },
    {
      "name": "CVE-2022-27455",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:42+00:00",
      "updated_at": "2022-11-24T10:37:42+00:00"
    },
    {
      "name": "CVE-2022-27448",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:38:04+00:00",
      "updated_at": "2022-11-24T10:38:04+00:00"
    },
    {
      "name": "CVE-2022-27378",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:38:11+00:00",
      "updated_at": "2022-11-24T10:38:11+00:00"
    },
    {
      "name": "CVE-2022-27452",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:38:14+00:00",
      "updated_at": "2022-11-24T10:38:14+00:00"
    },
    {
      "name": "CVE-2022-27447",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:38:18+00:00",
      "updated_at": "2022-11-24T10:38:18+00:00"
    },
    {
      "name": "CVE-2022-27383",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:38:32+00:00",
      "updated_at": "2022-11-24T10:38:32+00:00"
    },
    {
      "name": "CVE-2022-27382",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:38:36+00:00",
      "updated_at": "2022-11-24T10:38:36+00:00"
    },
    {
      "name": "CVE-2021-46669",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:38:45+00:00",
      "updated_at": "2022-11-24T10:38:45+00:00"
    },
    {
      "name": "CVE-2022-32086",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:38:49+00:00",
      "updated_at": "2022-11-24T10:38:49+00:00"
    },
    {
      "name": "CVE-2022-27386",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:38:58+00:00",
      "updated_at": "2022-11-24T10:38:58+00:00"
    },
    {
      "name": "CVE-2018-25032",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:39:05+00:00",
      "updated_at": "2022-11-24T10:39:05+00:00"
    },
    {
      "name": "CVE-2022-32087",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:39:17+00:00",
      "updated_at": "2022-11-24T10:39:17+00:00"
    },
    {
      "name": "CVE-2022-27384",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:22:32+00:00",
      "updated_at": "2022-11-25T10:22:32+00:00"
    },
    {
      "name": "CVE-2022-32085",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:22:34+00:00",
      "updated_at": "2022-11-25T10:22:34+00:00"
    },
    {
      "name": "CVE-2022-27378",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:22:35+00:00",
      "updated_at": "2022-11-25T10:22:35+00:00"
    },
    {
      "name": "CVE-2022-32082",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:22:36+00:00",
      "updated_at": "2022-11-25T10:22:36+00:00"
    },
    {
      "name": "CVE-2022-27448",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:22:37+00:00",
      "updated_at": "2022-11-25T10:22:37+00:00"
    },
    {
      "name": "CVE-2022-32088",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:22:40+00:00",
      "updated_at": "2022-11-25T10:22:40+00:00"
    },
    {
      "name": "CVE-2022-27457",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:23:52+00:00",
      "updated_at": "2022-11-25T10:23:52+00:00"
    },
    {
      "name": "CVE-2022-32081",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:23:52+00:00",
      "updated_at": "2022-11-25T10:23:52+00:00"
    },
    {
      "name": "CVE-2022-27449",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:23:58+00:00",
      "updated_at": "2022-11-25T10:23:58+00:00"
    },
    {
      "name": "CVE-2022-32083",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:24:02+00:00",
      "updated_at": "2022-11-25T10:24:02+00:00"
    },
    {
      "name": "CVE-2022-27382",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:24:03+00:00",
      "updated_at": "2022-11-25T10:24:03+00:00"
    },
    {
      "name": "CVE-2022-27447",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:24:04+00:00",
      "updated_at": "2022-11-25T10:24:04+00:00"
    },
    {
      "name": "CVE-2022-27445",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:24:06+00:00",
      "updated_at": "2022-11-25T10:24:06+00:00"
    },
    {
      "name": "CVE-2022-27377",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:24:07+00:00",
      "updated_at": "2022-11-25T10:24:07+00:00"
    },
    {
      "name": "CVE-2022-27446",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:24:07+00:00",
      "updated_at": "2022-11-25T10:24:07+00:00"
    },
    {
      "name": "CVE-2022-32086",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:24:08+00:00",
      "updated_at": "2022-11-25T10:24:08+00:00"
    },
    {
      "name": "CVE-2022-27386",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:24:38+00:00",
      "updated_at": "2022-11-25T10:24:38+00:00"
    },
    {
      "name": "CVE-2022-27452",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:25:07+00:00",
      "updated_at": "2022-11-25T10:25:07+00:00"
    },
    {
      "name": "CVE-2022-27451",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:25:08+00:00",
      "updated_at": "2022-11-25T10:25:08+00:00"
    },
    {
      "name": "CVE-2022-32091",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:26:20+00:00",
      "updated_at": "2022-11-25T10:26:20+00:00"
    },
    {
      "name": "CVE-2022-27380",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:26:41+00:00",
      "updated_at": "2022-11-25T10:26:41+00:00"
    },
    {
      "name": "CVE-2022-32084",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:26:44+00:00",
      "updated_at": "2022-11-25T10:26:44+00:00"
    },
    {
      "name": "CVE-2022-32087",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:26:45+00:00",
      "updated_at": "2022-11-25T10:26:45+00:00"
    },
    {
      "name": "CVE-2022-27381",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:26:46+00:00",
      "updated_at": "2022-11-25T10:26:46+00:00"
    },
    {
      "name": "CVE-2022-27383",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:26:49+00:00",
      "updated_at": "2022-11-25T10:26:49+00:00"
    },
    {
      "name": "CVE-2022-27455",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:26:49+00:00",
      "updated_at": "2022-11-25T10:26:49+00:00"
    },
    {
      "name": "CVE-2021-46669",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:26:51+00:00",
      "updated_at": "2022-11-25T10:26:51+00:00"
    },
    {
      "name": "CVE-2022-32089",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:27:09+00:00",
      "updated_at": "2022-11-25T10:27:09+00:00"
    },
    {
      "name": "CVE-2022-27456",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:27:10+00:00",
      "updated_at": "2022-11-25T10:27:10+00:00"
    },
    {
      "name": "CVE-2022-27379",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:27:11+00:00",
      "updated_at": "2022-11-25T10:27:11+00:00"
    },
    {
      "name": "CVE-2018-25032",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:27:16+00:00",
      "updated_at": "2022-11-25T10:27:16+00:00"
    },
    {
      "name": "CVE-2022-27444",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:27:16+00:00",
      "updated_at": "2022-11-25T10:27:16+00:00"
    },
    {
      "name": "CVE-2022-27376",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:27:35+00:00",
      "updated_at": "2022-11-25T10:27:35+00:00"
    },
    {
      "name": "CVE-2022-27387",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:27:51+00:00",
      "updated_at": "2022-11-25T10:27:51+00:00"
    },
    {
      "name": "CVE-2022-27458",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:27:51+00:00",
      "updated_at": "2022-11-25T10:27:51+00:00"
    },
    {
      "name": "CVE-2022-21427",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "ef44a4e2c6cb6cc6b688dd5f96576f9d1bb4267dcfc212e81d1d3e57f89c252f",
        "name": "mariadb-server-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-server-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-12-15T11:41:40+00:00",
      "updated_at": "2022-12-15T11:41:40+00:00"
    }
  ],
  "risk": 75,
  "vulnerable": 75,
  "outdated": 75,
  "malicious": 0,
  "created_at": "2022-03-10T22:33:54+00:00",
  "updated_at": "2022-03-11T04:11:56+00:00",
  "deleted_at": null
}