203110 | Photon OS 2.0: Postgresql PHSA-2020-2.0-0227 | Nessus | PhotonOS Local Security Checks | medium |
184633 | Rocky Linux 8 : postgresql:12 (RLSA-2020:5620) | Nessus | Rocky Linux Local Security Checks | high |
170334 | RHEL 7 : rh-postgresql10-postgresql (RHSA-2020:0980) | Nessus | Red Hat Local Security Checks | high |
170328 | RHEL 7 : rh-postgresql12-postgresql (RHSA-2020:5112) | Nessus | Red Hat Local Security Checks | high |
170310 | RHEL 7 : rh-postgresql96-postgresql (RHSA-2020:4295) | Nessus | Red Hat Local Security Checks | high |
150722 | Oracle Linux 7 : rh-postgresql10-postgresql (ELSA-2021-9290) | Nessus | Oracle Linux Local Security Checks | high |
146009 | CentOS 8 : postgresql:9.6 (CESA-2020:5619) | Nessus | CentOS Local Security Checks | high |
146002 | CentOS 8 : postgresql:12 (CESA-2020:5620) | Nessus | CentOS Local Security Checks | high |
145882 | CentOS 8 : postgresql:10 (CESA-2020:3669) | Nessus | CentOS Local Security Checks | high |
145243 | RHEL 8 : postgresql:10 (RHSA-2021:0166) | Nessus | Red Hat Local Security Checks | high |
145227 | RHEL 8 : postgresql:9.6 (RHSA-2021:0167) | Nessus | Red Hat Local Security Checks | high |
145044 | RHEL 8 : postgresql:12 (RHSA-2021:0163) | Nessus | Red Hat Local Security Checks | high |
145043 | RHEL 8 : postgresql:9.6 (RHSA-2021:0164) | Nessus | Red Hat Local Security Checks | high |
144565 | Oracle Linux 8 : ELSA-2020-5619-1: / postgresql:9.6 (ELSA-2020-56191) | Nessus | Oracle Linux Local Security Checks | high |
144564 | Oracle Linux 8 : ELSA-2020-5620-1: / postgresql:12 (ELSA-2020-56201) | Nessus | Oracle Linux Local Security Checks | high |
144560 | RHEL 8 : postgresql:9.6 (RHSA-2020:5661) | Nessus | Red Hat Local Security Checks | high |
144559 | RHEL 8 : postgresql:10 (RHSA-2020:5664) | Nessus | Red Hat Local Security Checks | high |
144417 | RHEL 8 : postgresql:12 (RHSA-2020:5620) | Nessus | Red Hat Local Security Checks | high |
144395 | RHEL 8 : postgresql:9.6 (RHSA-2020:5619) | Nessus | Red Hat Local Security Checks | high |
141979 | Amazon Linux AMI : postgresql96 (ALAS-2020-1443) | Nessus | Amazon Linux Local Security Checks | high |
140486 | Oracle Linux 8 : postgresql:10 (ELSA-2020-3669) | Nessus | Oracle Linux Local Security Checks | high |
140398 | RHEL 8 : postgresql:10 (RHSA-2020:3669) | Nessus | Red Hat Local Security Checks | high |
139655 | openSUSE Security Update : postgresql96 / postgresql10 and postgresql12 (openSUSE-2020-1227) | Nessus | SuSE Local Security Checks | critical |
139407 | SUSE SLED15 / SLES15 Security Update : postgresql10 / postgresql12 (SUSE-SU-2020:2149-1) | Nessus | SuSE Local Security Checks | medium |
136865 | EulerOS 2.0 SP8 : postgresql (EulerOS-SA-2020-1587) | Nessus | Huawei Local Security Checks | medium |
135793 | Photon OS 3.0: Postgresql PHSA-2020-3.0-0080 | Nessus | PhotonOS Local Security Checks | medium |
135486 | Photon OS 1.0: Postgresql PHSA-2020-1.0-0287 | Nessus | PhotonOS Local Security Checks | medium |
135000 | FreeBSD : PostgresSQL -- ALTER ... DEPENDS ON EXTENSION is missing authorization checks (d331f691-71f4-11ea-8bb5-6cc21735f730) | Nessus | FreeBSD Local Security Checks | medium |
134855 | SUSE SLED15 / SLES15 Security Update : postgresql10 (SUSE-SU-2020:0752-1) | Nessus | SuSE Local Security Checks | medium |
134698 | SUSE SLED12 / SLES12 Security Update : postgresql10 (SUSE-SU-2020:0715-1) | Nessus | SuSE Local Security Checks | medium |
134470 | GLSA-202003-03 : PostgreSQL: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | high |
134397 | openSUSE Security Update : postgresql10 (openSUSE-2020-331) | Nessus | SuSE Local Security Checks | medium |
134296 | SUSE SLED15 / SLES15 Security Update : postgresql10 (SUSE-SU-2020:0589-1) | Nessus | SuSE Local Security Checks | medium |
134295 | SUSE SLES12 Security Update : postgresql96 (SUSE-SU-2020:0586-1) | Nessus | SuSE Local Security Checks | medium |
133966 | PostgreSQL 9.6.x < 9.6.17 / 10.x < 10.12 / 11.x < 11.7 / 12.x < 12.2 Missing Authorization | Nessus | Databases | medium |
133795 | Ubuntu 18.04 LTS : PostgreSQL vulnerability (USN-4282-1) | Nessus | Ubuntu Local Security Checks | medium |
133729 | Debian DLA-2105-1 : postgresql-9.4 security update | Nessus | Debian Local Security Checks | medium |
133700 | Debian DSA-4623-1 : postgresql-11 - security update | Nessus | Debian Local Security Checks | medium |
133699 | Debian DSA-4622-1 : postgresql-9.6 - security update | Nessus | Debian Local Security Checks | medium |