185004 | Rocky Linux 8 : postgresql-jdbc (RLSA-2020:3176) | Nessus | Rocky Linux Local Security Checks | high |
183122 | Ubuntu 18.04 ESM / 20.04 ESM : PostgreSQL JDBC Driver vulnerability (USN-5238-1) | Nessus | Ubuntu Local Security Checks | high |
163651 | Debian DSA-5196-1 : libpgjava - security update | Nessus | Debian Local Security Checks | critical |
157713 | AlmaLinux 8 : postgresql-jdbc (ALSA-2020:3176) | Nessus | Alma Linux Local Security Checks | high |
154492 | NewStart CGSL CORE 5.05 / MAIN 5.05 : postgresql-jdbc Vulnerability (NS-SA-2021-0143) | Nessus | NewStart CGSL Local Security Checks | high |
153163 | Amazon Linux AMI : postgresql-jdbc (ALAS-2021-1533) | Nessus | Amazon Linux Local Security Checks | high |
152776 | F5 Networks BIG-IP : PostgreSQL vulnerability (K23157312) | Nessus | F5 Networks Local Security Checks | high |
147400 | NewStart CGSL CORE 5.04 / MAIN 5.04 : postgresql-jdbc Vulnerability (NS-SA-2021-0010) | Nessus | NewStart CGSL Local Security Checks | high |
147250 | NewStart CGSL MAIN 6.02 : postgresql-jdbc Vulnerability (NS-SA-2021-0087) | Nessus | NewStart CGSL Local Security Checks | high |
146661 | EulerOS 2.0 SP2 : postgresql-jdbc (EulerOS-SA-2021-1349) | Nessus | Huawei Local Security Checks | high |
145843 | CentOS 8 : postgresql-jdbc (CESA-2020:3176) | Nessus | CentOS Local Security Checks | high |
145778 | EulerOS 2.0 SP8 : postgresql-jdbc (EulerOS-SA-2021-1165) | Nessus | Huawei Local Security Checks | high |
145171 | EulerOS 2.0 SP3 : postgresql-jdbc (EulerOS-SA-2021-1113) | Nessus | Huawei Local Security Checks | high |
140194 | Amazon Linux 2 : postgresql-jdbc (ALAS-2020-1482) | Nessus | Amazon Linux Local Security Checks | high |
139351 | Oracle Linux 6 : postgresql-jdbc (ELSA-2020-3284) | Nessus | Oracle Linux Local Security Checks | high |
139424 | CentOS 6 : postgresql-jdbc (RHSA-2020:3284) | Nessus | CentOS Local Security Checks | high |
139418 | CentOS 7 : postgresql-jdbc (RHSA-2020:3285) | Nessus | CentOS Local Security Checks | high |
139390 | Fedora 32 : postgresql-jdbc (2020-5a31ccfe66) | Nessus | Fedora Local Security Checks | high |
139354 | Scientific Linux Security Update : postgresql-jdbc on SL7.x (noarch) (20200803) | Nessus | Scientific Linux Local Security Checks | high |
139353 | Scientific Linux Security Update : postgresql-jdbc on SL6.x (noarch) (20200803) | Nessus | Scientific Linux Local Security Checks | high |
139352 | Oracle Linux 7 : postgresql-jdbc (ELSA-2020-3285) | Nessus | Oracle Linux Local Security Checks | high |
139295 | RHEL 7 : postgresql-jdbc (RHSA-2020:3285) | Nessus | Red Hat Local Security Checks | high |
139292 | RHEL 6 : postgresql-jdbc (RHSA-2020:3284) | Nessus | Red Hat Local Security Checks | high |
139291 | RHEL 8 : postgresql-jdbc (RHSA-2020:3283) | Nessus | Red Hat Local Security Checks | high |
139290 | RHEL 8 : postgresql-jdbc (RHSA-2020:3286) | Nessus | Red Hat Local Security Checks | high |
139162 | Oracle Linux 8 : postgresql-jdbc (ELSA-2020-3176) | Nessus | Oracle Linux Local Security Checks | high |
139038 | RHEL 8 : postgresql-jdbc (RHSA-2020:3176) | Nessus | Red Hat Local Security Checks | high |