191378 | CentOS 9 : postgresql-13.7-1.el9 | Nessus | CentOS Local Security Checks | high |
184848 | Rocky Linux 8 : postgresql:10 (RLSA-2022:4805) | Nessus | Rocky Linux Local Security Checks | high |
184769 | Rocky Linux 8 : postgresql:12 (RLSA-2022:4807) | Nessus | Rocky Linux Local Security Checks | high |
184692 | Rocky Linux 8 : postgresql:13 (RLSA-2022:4855) | Nessus | Rocky Linux Local Security Checks | high |
184651 | Rocky Linux 9 : postgresql (RLSA-2022:4771) | Nessus | Rocky Linux Local Security Checks | high |
182064 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL13-2023-002) | Nessus | Amazon Linux Local Security Checks | high |
182052 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL12-2023-002) | Nessus | Amazon Linux Local Security Checks | high |
181991 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL14-2023-002) | Nessus | Amazon Linux Local Security Checks | high |
181980 | Amazon Linux 2 : libpq (ALASPOSTGRESQL12-2023-003) | Nessus | Amazon Linux Local Security Checks | high |
181967 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL11-2023-002) | Nessus | Amazon Linux Local Security Checks | high |
173556 | CBL Mariner 2.0 Security Update: postgresql (CVE-2022-1552) | Nessus | MarinerOS Local Security Checks | high |
168040 | GLSA-202211-04 : PostgreSQL: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
167713 | AlmaLinux 9 : postgresql (ALSA-2022:4771) | Nessus | Alma Linux Local Security Checks | high |
167014 | Amazon Linux 2022 : (ALAS2022-2022-190) | Nessus | Amazon Linux Local Security Checks | high |
166662 | EulerOS 2.0 SP3 : postgresql (EulerOS-SA-2022-2631) | Nessus | Huawei Local Security Checks | high |
166114 | Ubuntu 16.04 ESM : PostgreSQL vulnerability (USN-5676-1) | Nessus | Ubuntu Local Security Checks | high |
165886 | EulerOS Virtualization 3.0.6.6 : postgresql (EulerOS-SA-2022-2528) | Nessus | Huawei Local Security Checks | high |
165097 | Amazon Linux 2 : postgresql (ALAS-2022-1843) | Nessus | Amazon Linux Local Security Checks | high |
164856 | RHEL 9 : postgresql (RHSA-2022:4771) | Nessus | Red Hat Local Security Checks | high |
164744 | Amazon Linux 2022 : (ALAS2022-2022-124) | Nessus | Amazon Linux Local Security Checks | high |
164542 | SUSE SLES15 Security Update : postgresql12 (SUSE-SU-2022:2958-1) | Nessus | SuSE Local Security Checks | high |
164447 | SUSE SLES15 Security Update : postgresql10 (SUSE-SU-2022:2893-1) | Nessus | SuSE Local Security Checks | high |
164213 | EulerOS 2.0 SP8 : postgresql (EulerOS-SA-2022-2231) | Nessus | Huawei Local Security Checks | high |
164186 | EulerOS 2.0 SP5 : postgresql (EulerOS-SA-2022-2278) | Nessus | Huawei Local Security Checks | high |
163746 | CentOS 7 : postgresql (RHSA-2022:5162) | Nessus | CentOS Local Security Checks | high |
162808 | Oracle Linux 9 : postgresql (ELSA-2022-4771) | Nessus | Oracle Linux Local Security Checks | high |
162489 | Oracle Linux 7 : postgresql (ELSA-2022-5162) | Nessus | Oracle Linux Local Security Checks | high |
162480 | Scientific Linux Security Update : postgresql on SL7.x i686/x86_64 (2022:5162) | Nessus | Scientific Linux Local Security Checks | high |
162478 | RHEL 7 : postgresql (RHSA-2022:5162) | Nessus | Red Hat Local Security Checks | high |
161925 | RHEL 7 : rh-postgresql13-postgresql (RHSA-2022:4929) | Nessus | Red Hat Local Security Checks | high |
161905 | RHEL 7 : rh-postgresql12-postgresql (RHSA-2022:4915) | Nessus | Red Hat Local Security Checks | high |
161903 | AlmaLinux 8 : postgresql:12 (ALSA-2022:4807) | Nessus | Alma Linux Local Security Checks | high |
161899 | AlmaLinux 8 : postgresql:10 (ALSA-2022:4805) | Nessus | Alma Linux Local Security Checks | high |
161898 | RHEL 7 : rh-postgresql10-postgresql (RHSA-2022:4913) | Nessus | Red Hat Local Security Checks | high |
161835 | RHEL 8 : postgresql:12 (RHSA-2022:4893) | Nessus | Red Hat Local Security Checks | high |
161832 | RHEL 8 : postgresql:10 (RHSA-2022:4895) | Nessus | Red Hat Local Security Checks | high |
161817 | RHEL 8 : postgresql:10 (RHSA-2022:4894) | Nessus | Red Hat Local Security Checks | high |
161801 | PostgreSQL 10.x < 10.21 / 11.x < 11.16 / 12.x < 12.11 / 13.x < 13.7 / 14.x < 14.3 Privilege Escalation | Nessus | Databases | high |
161792 | Oracle Linux 8 : postgresql:13 (ELSA-2022-4855) | Nessus | Oracle Linux Local Security Checks | high |
161786 | SUSE SLED15 / SLES15 Security Update : postgresql14 (SUSE-SU-2022:1908-1) | Nessus | SuSE Local Security Checks | high |
161779 | RHEL 8 : postgresql:10 (RHSA-2022:4854) | Nessus | Red Hat Local Security Checks | high |
161776 | RHEL 8 : postgresql:12 (RHSA-2022:4856) | Nessus | Red Hat Local Security Checks | high |
161770 | RHEL 8 : postgresql:13 (RHSA-2022:4857) | Nessus | Red Hat Local Security Checks | high |
161769 | RHEL 8 : postgresql:13 (RHSA-2022:4855) | Nessus | Red Hat Local Security Checks | high |
161768 | CentOS 8 : postgresql:13 (CESA-2022:4855) | Nessus | CentOS Local Security Checks | high |
161766 | Oracle Linux 8 : postgresql:12 (ELSA-2022-4807) | Nessus | Oracle Linux Local Security Checks | high |
161764 | Oracle Linux 8 : postgresql:10 (ELSA-2022-4805) | Nessus | Oracle Linux Local Security Checks | high |
161745 | SUSE SLES15 Security Update : postgresql12 (SUSE-SU-2022:1894-1) | Nessus | SuSE Local Security Checks | high |
161742 | SUSE SLES15 Security Update : postgresql10 (SUSE-SU-2022:1890-1) | Nessus | SuSE Local Security Checks | high |
161736 | SUSE SLED15 / SLES15 Security Update : postgresql13 (SUSE-SU-2022:1895-1) | Nessus | SuSE Local Security Checks | high |
161721 | CentOS 8 : postgresql:12 (CESA-2022:4807) | Nessus | CentOS Local Security Checks | high |
161709 | RHEL 8 : postgresql:12 (RHSA-2022:4807) | Nessus | Red Hat Local Security Checks | high |
161676 | RHEL 8 : postgresql:10 (RHSA-2022:4805) | Nessus | Red Hat Local Security Checks | high |
161647 | SUSE SLES12 Security Update : postgresql12 (SUSE-SU-2022:1869-1) | Nessus | SuSE Local Security Checks | high |
161645 | SUSE SLES12 Security Update : postgresql14 (SUSE-SU-2022:1874-1) | Nessus | SuSE Local Security Checks | high |
161591 | SUSE SLES12 Security Update : postgresql13 (SUSE-SU-2022:1835-1) | Nessus | SuSE Local Security Checks | high |
161474 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : PostgreSQL vulnerability (USN-5440-1) | Nessus | Ubuntu Local Security Checks | high |
161459 | SUSE SLES12 Security Update : postgresql10 (SUSE-SU-2022:1804-1) | Nessus | SuSE Local Security Checks | high |
161154 | Debian DSA-5135-1 : postgresql-11 - security update | Nessus | Debian Local Security Checks | high |
161153 | Debian DSA-5136-1 : postgresql-13 - security update | Nessus | Debian Local Security Checks | high |
161098 | FreeBSD : PostgreSQL Server -- execute arbitrary SQL code as DBA user (157ce083-d145-11ec-ab9b-6cc21735f730) | Nessus | FreeBSD Local Security Checks | high |