Zercurity data services
  • Summary
  • Applications (13)
  • Packages (0)
  • Vulnerabilities (71)

mariadb-client-10.6

Hashes
MariaDB database client binaries MariaDB is a fast, stable and true multi-user, multi-threaded SQL database server. SQL (Structured Query Language) is the most popular database query language in the world. The main goals of MariaDB are speed, robustness and ease of use. This package includes the client binaries and the additional tools innotop and mariadb-report (mysqlreport).
  • SHA256: e39985e3e20bd43ad4e90974e3c8720154c8dcdbf11a40f9c653615cad49925f
  • SHA1: 23a2f24ac50a17f6dc29fb991f291cdfb1b582a0
  • MD5: fe74a1b0e4047191aca40b98b41d4913
Information
  • Version: 1:10.6.7-2ubuntu1.1
  • Filename: mariadb-client-10.6_10.6.7-2ubuntu1.1_amd64.deb
  • Size: 27413
  • Type: DEB
  • Source: mariadb-10.6
  • Architecture: AMD64
  • URL: https://mariadb.org/
  • Owner: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
  • Dependencies: debianutils (>= 1.6), libconfig-inifiles-perl, mariadb-client-core-10.6 (>= 1:10.6.7-2ubuntu1.1), perl:any, libc6 (>= 2.34), libssl3 (>= 3.0.0~~alpha1), libstdc++6 (>= 4.1.1), zlib1g (>= 1:1.1.4)

Applications

NameTypeArchSizeRisk
mariadb-show
/usr/bin/mysqlshow
39324800
mariadb-conv
/usr/bin/mariadb-conv
37020720
mariadb-show
/usr/bin/mariadb-show
39324800
mysql_waitpid
/usr/bin/mariadb-waitpid
36362880
mariadb-slap
/usr/bin/mysqlslap
39517120
mariadb-slap
/usr/bin/mariadb-slap
39517120
mysqladmin
/usr/bin/mariadb-admin
39459520
mysql_waitpid
/usr/bin/mysql_waitpid
36362880
mysqldump
/usr/bin/mariadb-dump
40259520
mysqladmin
/usr/bin/mysqladmin
39459520
mariadb-import
/usr/bin/mysqlimport
39380480
mariadb-import
/usr/bin/mariadb-import
39380480
mysqldump
/usr/bin/mysqldump
40259520

Vulnerabilities

NameRiskSourceFixed
CVE-2022-2738775USN
CVE-2022-320850USN
CVE-2022-2744675USN
CVE-2022-320840USN
CVE-2022-2744975USN
CVE-2022-320820USN
CVE-2022-320910USN
CVE-2022-320890USN
CVE-2022-2737775USN
CVE-2022-2738175USN
CVE-2022-2745875USN
CVE-2022-320810USN
CVE-2022-2737975USN
CVE-2022-2745175USN
CVE-2022-2744575USN
CVE-2022-2744475USN
CVE-2022-2738475USN
CVE-2022-320880USN
CVE-2022-2745675USN
CVE-2022-2738075USN
CVE-2022-2737675USN
CVE-2022-2745775USN
CVE-2022-320830USN
CVE-2022-2745575USN
CVE-2022-2744875USN
CVE-2022-2737875USN
CVE-2022-2745275USN
CVE-2022-2744775USN
CVE-2022-2738375USN
CVE-2022-2738275USN
CVE-2021-4666975USN
CVE-2022-320860USN
CVE-2022-2738675USN
CVE-2018-2503275USN
CVE-2022-320870USN
CVE-2022-2738475USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320850USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2737875USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320820USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2744875USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320880USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2745775USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320810USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2744975USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320830USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2738275USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2744775USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2744575USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2737775USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2744675USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320860USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2738675USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2745275USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2745175USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320910USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2738075USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320840USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320870USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2738175USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2738375USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2745575USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2021-4666975USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-320890USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2745675USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2737975USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2018-2503275USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2744475USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2737675USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2738775USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2745875USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1
CVE-2022-2142749USN
mariadb-client-10.6
1:10.6.11-0ubuntu0.22.04.1

Raw Object

{
  "sha256": "e39985e3e20bd43ad4e90974e3c8720154c8dcdbf11a40f9c653615cad49925f",
  "sha1": "23a2f24ac50a17f6dc29fb991f291cdfb1b582a0",
  "md5": "fe74a1b0e4047191aca40b98b41d4913",
  "type": "DEB",
  "arch": "AMD64",
  "name": "mariadb-client-10.6",
  "filename": "mariadb-client-10.6_10.6.7-2ubuntu1.1_amd64.deb",
  "size": 27413,
  "description": "MariaDB database client binaries\nMariaDB is a fast, stable and true multi-user, multi-threaded SQL database\nserver. SQL (Structured Query Language) is the most popular database query\nlanguage in the world. The main goals of MariaDB are speed, robustness and\nease of use.\n\nThis package includes the client binaries and the additional tools\ninnotop and mariadb-report (mysqlreport).",
  "url": "https://mariadb.org/",
  "version": "1:10.6.7-2ubuntu1.1",
  "source": "mariadb-10.6",
  "owner": "Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>",
  "dependencies": "debianutils (>= 1.6), libconfig-inifiles-perl, mariadb-client-core-10.6 (>= 1:10.6.7-2ubuntu1.1), perl:any, libc6 (>= 2.34), libssl3 (>= 3.0.0~~alpha1), libstdc++6 (>= 4.1.1), zlib1g (>= 1:1.1.4)",
  "applications": [
    {
      "path": "/usr/bin/mysqlshow",
      "sha256": "c6cb22755fb3772b2b7573b894f1c235181678c8f64283da69f8f6d6091acdfe",
      "sha1": "a6cb12321558036a402eb2bf6342af6006005b12",
      "md5": "c68dccdc4c516e3a7a31442c2e9c1922",
      "name": "mariadb-show",
      "size": 3932480,
      "description": null,
      "package": 3819603,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-07-02T04:19:54+00:00",
      "updated_at": "2022-07-02T04:19:54+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mariadb-conv",
      "sha256": "62b6234f49a4a850d7d20dc019d437359a818782ca863f40ef1d9238275e3293",
      "sha1": "1c265d38647f866e086668b5a7208d919d7586cc",
      "md5": "870905eca717c52b583a58a8ab06af31",
      "name": "mariadb-conv",
      "size": 3702072,
      "description": null,
      "package": 3819603,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-07-02T04:19:54+00:00",
      "updated_at": "2022-07-02T04:19:54+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mariadb-show",
      "sha256": "c6cb22755fb3772b2b7573b894f1c235181678c8f64283da69f8f6d6091acdfe",
      "sha1": "a6cb12321558036a402eb2bf6342af6006005b12",
      "md5": "c68dccdc4c516e3a7a31442c2e9c1922",
      "name": "mariadb-show",
      "size": 3932480,
      "description": null,
      "package": 3819603,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-07-02T04:19:54+00:00",
      "updated_at": "2022-07-02T04:19:54+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mariadb-waitpid",
      "sha256": "ab1c92e5825e9c6a8744c592bfca27dc38c58a73c8d7ed1bbbbf7e02186fe9d5",
      "sha1": "9b4bf53020ef180c8b09442d67d18d6204650ba1",
      "md5": "b65befd31310dbd40fc18e5f3bb8fc6d",
      "name": "mysql_waitpid",
      "size": 3636288,
      "description": null,
      "package": 3819603,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-07-02T04:19:54+00:00",
      "updated_at": "2022-07-02T04:19:54+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mysqlslap",
      "sha256": "d6aef5fe6e4ae426faa1890585387e2c25a781bfa185c1cfeb860867d6a4fede",
      "sha1": "bc28dd2ff0c3858492e3945cf7fcc7cbd0f2e85b",
      "md5": "502e628b2350e82e699b0976fe6ef660",
      "name": "mariadb-slap",
      "size": 3951712,
      "description": null,
      "package": 3819603,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-07-02T04:19:54+00:00",
      "updated_at": "2022-07-02T04:19:54+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mariadb-slap",
      "sha256": "d6aef5fe6e4ae426faa1890585387e2c25a781bfa185c1cfeb860867d6a4fede",
      "sha1": "bc28dd2ff0c3858492e3945cf7fcc7cbd0f2e85b",
      "md5": "502e628b2350e82e699b0976fe6ef660",
      "name": "mariadb-slap",
      "size": 3951712,
      "description": null,
      "package": 3819603,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-07-02T04:19:54+00:00",
      "updated_at": "2022-07-02T04:19:54+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mariadb-admin",
      "sha256": "bd990b4806e15565e487690bfd44287c3ee5631ba6c6b9e45e58e1b50ff8dbf1",
      "sha1": "b87dae16e2891e2bba32887aa59e81396a273f60",
      "md5": "7e0dde0111597ec74a1f97bb42a1b5bb",
      "name": "mysqladmin",
      "size": 3945952,
      "description": null,
      "package": 3819603,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-07-02T04:19:54+00:00",
      "updated_at": "2022-07-02T04:19:54+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mysql_waitpid",
      "sha256": "ab1c92e5825e9c6a8744c592bfca27dc38c58a73c8d7ed1bbbbf7e02186fe9d5",
      "sha1": "9b4bf53020ef180c8b09442d67d18d6204650ba1",
      "md5": "b65befd31310dbd40fc18e5f3bb8fc6d",
      "name": "mysql_waitpid",
      "size": 3636288,
      "description": null,
      "package": 3819603,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-07-02T04:19:54+00:00",
      "updated_at": "2022-07-02T04:19:54+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mariadb-dump",
      "sha256": "108a8c6b4aaf476be45755c45af2c4afdfe975b6d9ed76ea68dc2aedbc6e1ba2",
      "sha1": "03764a71361d05c2fd595a1a28407b3b97e73123",
      "md5": "d9f093fcab36a0425bffdfaefe3415ef",
      "name": "mysqldump",
      "size": 4025952,
      "description": null,
      "package": 3819603,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-07-02T04:19:54+00:00",
      "updated_at": "2022-07-02T04:19:54+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mysqladmin",
      "sha256": "bd990b4806e15565e487690bfd44287c3ee5631ba6c6b9e45e58e1b50ff8dbf1",
      "sha1": "b87dae16e2891e2bba32887aa59e81396a273f60",
      "md5": "7e0dde0111597ec74a1f97bb42a1b5bb",
      "name": "mysqladmin",
      "size": 3945952,
      "description": null,
      "package": 3819603,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-07-02T04:19:54+00:00",
      "updated_at": "2022-07-02T04:19:54+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mysqlimport",
      "sha256": "3fa09e40fcaf29ff8ccb1198d32be5f8d29b89423cc0dcd5c21e78c4ad641e18",
      "sha1": "6c88f706a91b40353d4d51d72fe89d1ba313b5b5",
      "md5": "27cd82b4187b982d0d8ac9a8b8a03ac1",
      "name": "mariadb-import",
      "size": 3938048,
      "description": null,
      "package": 3819603,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-07-02T04:19:54+00:00",
      "updated_at": "2022-07-02T04:19:54+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mariadb-import",
      "sha256": "3fa09e40fcaf29ff8ccb1198d32be5f8d29b89423cc0dcd5c21e78c4ad641e18",
      "sha1": "6c88f706a91b40353d4d51d72fe89d1ba313b5b5",
      "md5": "27cd82b4187b982d0d8ac9a8b8a03ac1",
      "name": "mariadb-import",
      "size": 3938048,
      "description": null,
      "package": 3819603,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-07-02T04:19:54+00:00",
      "updated_at": "2022-07-02T04:19:54+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/bin/mysqldump",
      "sha256": "108a8c6b4aaf476be45755c45af2c4afdfe975b6d9ed76ea68dc2aedbc6e1ba2",
      "sha1": "03764a71361d05c2fd595a1a28407b3b97e73123",
      "md5": "d9f093fcab36a0425bffdfaefe3415ef",
      "name": "mysqldump",
      "size": 4025952,
      "description": null,
      "package": 3819603,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2022-07-02T04:19:54+00:00",
      "updated_at": "2022-07-02T04:19:54+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2022-27387",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:34:22+00:00",
      "updated_at": "2022-11-24T10:34:22+00:00"
    },
    {
      "name": "CVE-2022-32085",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:34:24+00:00",
      "updated_at": "2022-11-24T10:34:24+00:00"
    },
    {
      "name": "CVE-2022-27446",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:35:07+00:00",
      "updated_at": "2022-11-24T10:35:07+00:00"
    },
    {
      "name": "CVE-2022-32084",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:35:12+00:00",
      "updated_at": "2022-11-24T10:35:12+00:00"
    },
    {
      "name": "CVE-2022-27449",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:35:18+00:00",
      "updated_at": "2022-11-24T10:35:18+00:00"
    },
    {
      "name": "CVE-2022-32082",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:35:22+00:00",
      "updated_at": "2022-11-24T10:35:22+00:00"
    },
    {
      "name": "CVE-2022-32091",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:35:29+00:00",
      "updated_at": "2022-11-24T10:35:29+00:00"
    },
    {
      "name": "CVE-2022-32089",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:35:33+00:00",
      "updated_at": "2022-11-24T10:35:33+00:00"
    },
    {
      "name": "CVE-2022-27377",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:35:43+00:00",
      "updated_at": "2022-11-24T10:35:43+00:00"
    },
    {
      "name": "CVE-2022-27381",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:36:22+00:00",
      "updated_at": "2022-11-24T10:36:22+00:00"
    },
    {
      "name": "CVE-2022-27458",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:36:26+00:00",
      "updated_at": "2022-11-24T10:36:26+00:00"
    },
    {
      "name": "CVE-2022-32081",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:36:36+00:00",
      "updated_at": "2022-11-24T10:36:36+00:00"
    },
    {
      "name": "CVE-2022-27379",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:36:52+00:00",
      "updated_at": "2022-11-24T10:36:52+00:00"
    },
    {
      "name": "CVE-2022-27451",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:36:56+00:00",
      "updated_at": "2022-11-24T10:36:56+00:00"
    },
    {
      "name": "CVE-2022-27445",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:01+00:00",
      "updated_at": "2022-11-24T10:37:01+00:00"
    },
    {
      "name": "CVE-2022-27444",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:05+00:00",
      "updated_at": "2022-11-24T10:37:05+00:00"
    },
    {
      "name": "CVE-2022-27384",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:11+00:00",
      "updated_at": "2022-11-24T10:37:11+00:00"
    },
    {
      "name": "CVE-2022-32088",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:14+00:00",
      "updated_at": "2022-11-24T10:37:14+00:00"
    },
    {
      "name": "CVE-2022-27456",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:19+00:00",
      "updated_at": "2022-11-24T10:37:19+00:00"
    },
    {
      "name": "CVE-2022-27380",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:25+00:00",
      "updated_at": "2022-11-24T10:37:25+00:00"
    },
    {
      "name": "CVE-2022-27376",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:30+00:00",
      "updated_at": "2022-11-24T10:37:30+00:00"
    },
    {
      "name": "CVE-2022-27457",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:33+00:00",
      "updated_at": "2022-11-24T10:37:33+00:00"
    },
    {
      "name": "CVE-2022-32083",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:38+00:00",
      "updated_at": "2022-11-24T10:37:38+00:00"
    },
    {
      "name": "CVE-2022-27455",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:37:42+00:00",
      "updated_at": "2022-11-24T10:37:42+00:00"
    },
    {
      "name": "CVE-2022-27448",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:38:03+00:00",
      "updated_at": "2022-11-24T10:38:03+00:00"
    },
    {
      "name": "CVE-2022-27378",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:38:10+00:00",
      "updated_at": "2022-11-24T10:38:10+00:00"
    },
    {
      "name": "CVE-2022-27452",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:38:13+00:00",
      "updated_at": "2022-11-24T10:38:13+00:00"
    },
    {
      "name": "CVE-2022-27447",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:38:17+00:00",
      "updated_at": "2022-11-24T10:38:17+00:00"
    },
    {
      "name": "CVE-2022-27383",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:38:32+00:00",
      "updated_at": "2022-11-24T10:38:32+00:00"
    },
    {
      "name": "CVE-2022-27382",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:38:35+00:00",
      "updated_at": "2022-11-24T10:38:35+00:00"
    },
    {
      "name": "CVE-2021-46669",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:38:45+00:00",
      "updated_at": "2022-11-24T10:38:45+00:00"
    },
    {
      "name": "CVE-2022-32086",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:38:49+00:00",
      "updated_at": "2022-11-24T10:38:49+00:00"
    },
    {
      "name": "CVE-2022-27386",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:38:57+00:00",
      "updated_at": "2022-11-24T10:38:57+00:00"
    },
    {
      "name": "CVE-2018-25032",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:39:04+00:00",
      "updated_at": "2022-11-24T10:39:04+00:00"
    },
    {
      "name": "CVE-2022-32087",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2022-11-24T10:39:17+00:00",
      "updated_at": "2022-11-24T10:39:17+00:00"
    },
    {
      "name": "CVE-2022-27384",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:22:32+00:00",
      "updated_at": "2022-11-25T10:22:32+00:00"
    },
    {
      "name": "CVE-2022-32085",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:22:34+00:00",
      "updated_at": "2022-11-25T10:22:34+00:00"
    },
    {
      "name": "CVE-2022-27378",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:22:35+00:00",
      "updated_at": "2022-11-25T10:22:35+00:00"
    },
    {
      "name": "CVE-2022-32082",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:22:36+00:00",
      "updated_at": "2022-11-25T10:22:36+00:00"
    },
    {
      "name": "CVE-2022-27448",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:22:37+00:00",
      "updated_at": "2022-11-25T10:22:37+00:00"
    },
    {
      "name": "CVE-2022-32088",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:22:40+00:00",
      "updated_at": "2022-11-25T10:22:40+00:00"
    },
    {
      "name": "CVE-2022-27457",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:23:52+00:00",
      "updated_at": "2022-11-25T10:23:52+00:00"
    },
    {
      "name": "CVE-2022-32081",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:23:52+00:00",
      "updated_at": "2022-11-25T10:23:52+00:00"
    },
    {
      "name": "CVE-2022-27449",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:23:58+00:00",
      "updated_at": "2022-11-25T10:23:58+00:00"
    },
    {
      "name": "CVE-2022-32083",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:24:02+00:00",
      "updated_at": "2022-11-25T10:24:02+00:00"
    },
    {
      "name": "CVE-2022-27382",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:24:03+00:00",
      "updated_at": "2022-11-25T10:24:03+00:00"
    },
    {
      "name": "CVE-2022-27447",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:24:04+00:00",
      "updated_at": "2022-11-25T10:24:04+00:00"
    },
    {
      "name": "CVE-2022-27445",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:24:06+00:00",
      "updated_at": "2022-11-25T10:24:06+00:00"
    },
    {
      "name": "CVE-2022-27377",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:24:07+00:00",
      "updated_at": "2022-11-25T10:24:07+00:00"
    },
    {
      "name": "CVE-2022-27446",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:24:07+00:00",
      "updated_at": "2022-11-25T10:24:07+00:00"
    },
    {
      "name": "CVE-2022-32086",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:24:08+00:00",
      "updated_at": "2022-11-25T10:24:08+00:00"
    },
    {
      "name": "CVE-2022-27386",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:24:38+00:00",
      "updated_at": "2022-11-25T10:24:38+00:00"
    },
    {
      "name": "CVE-2022-27452",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:25:07+00:00",
      "updated_at": "2022-11-25T10:25:07+00:00"
    },
    {
      "name": "CVE-2022-27451",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:25:07+00:00",
      "updated_at": "2022-11-25T10:25:07+00:00"
    },
    {
      "name": "CVE-2022-32091",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:26:20+00:00",
      "updated_at": "2022-11-25T10:26:20+00:00"
    },
    {
      "name": "CVE-2022-27380",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:26:41+00:00",
      "updated_at": "2022-11-25T10:26:41+00:00"
    },
    {
      "name": "CVE-2022-32084",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:26:44+00:00",
      "updated_at": "2022-11-25T10:26:44+00:00"
    },
    {
      "name": "CVE-2022-32087",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:26:45+00:00",
      "updated_at": "2022-11-25T10:26:45+00:00"
    },
    {
      "name": "CVE-2022-27381",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:26:46+00:00",
      "updated_at": "2022-11-25T10:26:46+00:00"
    },
    {
      "name": "CVE-2022-27383",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:26:49+00:00",
      "updated_at": "2022-11-25T10:26:49+00:00"
    },
    {
      "name": "CVE-2022-27455",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:26:49+00:00",
      "updated_at": "2022-11-25T10:26:49+00:00"
    },
    {
      "name": "CVE-2021-46669",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:26:51+00:00",
      "updated_at": "2022-11-25T10:26:51+00:00"
    },
    {
      "name": "CVE-2022-32089",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:27:09+00:00",
      "updated_at": "2022-11-25T10:27:09+00:00"
    },
    {
      "name": "CVE-2022-27456",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:27:10+00:00",
      "updated_at": "2022-11-25T10:27:10+00:00"
    },
    {
      "name": "CVE-2022-27379",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:27:11+00:00",
      "updated_at": "2022-11-25T10:27:11+00:00"
    },
    {
      "name": "CVE-2018-25032",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:27:16+00:00",
      "updated_at": "2022-11-25T10:27:16+00:00"
    },
    {
      "name": "CVE-2022-27444",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:27:16+00:00",
      "updated_at": "2022-11-25T10:27:16+00:00"
    },
    {
      "name": "CVE-2022-27376",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:27:35+00:00",
      "updated_at": "2022-11-25T10:27:35+00:00"
    },
    {
      "name": "CVE-2022-27387",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:27:51+00:00",
      "updated_at": "2022-11-25T10:27:51+00:00"
    },
    {
      "name": "CVE-2022-27458",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-11-25T10:27:51+00:00",
      "updated_at": "2022-11-25T10:27:51+00:00"
    },
    {
      "name": "CVE-2022-21427",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "8a8194dfe351a994320d528d60ac5e2841a387e3119946739152cb3032a84615",
        "name": "mariadb-client-10.6",
        "version": "1:10.6.11-0ubuntu0.22.04.1",
        "filename": "mariadb-client-10.6_10.6.11-0ubuntu0.22.04.1_amd64.deb"
      },
      "created_at": "2022-12-15T11:41:40+00:00",
      "updated_at": "2022-12-15T11:41:40+00:00"
    }
  ],
  "risk": 75,
  "vulnerable": 75,
  "outdated": 75,
  "malicious": 0,
  "created_at": "2022-07-02T01:19:39+00:00",
  "updated_at": "2022-07-02T03:19:53+00:00",
  "deleted_at": null
}