203206 | Photon OS 4.0: Postgresql PHSA-2022-4.0-0238 | Nessus | PhotonOS Local Security Checks | high |
203201 | Photon OS 4.0: Postgresql10 PHSA-2022-4.0-0238 | Nessus | PhotonOS Local Security Checks | high |
195461 | RHEL 7 : postgresql (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
195391 | RHEL 6 : postgresql (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
186665 | RHEL 8 : postgresql:12 (RHSA-2023:7694) | Nessus | Red Hat Local Security Checks | high |
186664 | RHEL 8 : postgresql:13 (RHSA-2023:7695) | Nessus | Red Hat Local Security Checks | high |
186619 | RHEL 8 : postgresql:12 (RHSA-2023:7667) | Nessus | Red Hat Local Security Checks | high |
186435 | RHEL 8 : postgresql:13 (RHSA-2023:7580) | Nessus | Red Hat Local Security Checks | high |
186372 | RHEL 9 : postgresql (RHSA-2023:7545) | Nessus | Red Hat Local Security Checks | high |
185053 | Rocky Linux 8 : postgresql:10 (RLSA-2023:0113) | Nessus | Rocky Linux Local Security Checks | high |
174158 | Oracle Linux 9 : postgresql (ELSA-2023-1693) | Nessus | Oracle Linux Local Security Checks | high |
174132 | RHEL 9 : postgresql (RHSA-2023:1693) | Nessus | Red Hat Local Security Checks | high |
173980 | Rocky Linux 8 : postgresql:13 (RLSA-2023:1576) | Nessus | Rocky Linux Local Security Checks | high |
173920 | AlmaLinux 8 : postgresql:13 (ALSA-2023:1576) | Nessus | Alma Linux Local Security Checks | high |
173880 | Oracle Linux 8 : postgresql:13 (ELSA-2023-1576) | Nessus | Oracle Linux Local Security Checks | high |
173875 | RHEL 8 : postgresql:13 (RHSA-2023:1576) | Nessus | Red Hat Local Security Checks | high |
173838 | CentOS 8 : postgresql:13 (CESA-2023:1576) | Nessus | CentOS Local Security Checks | high |
172437 | SUSE SLED15 / SLES15 Security Update : postgresql14 (SUSE-SU-2022:2989-2) | Nessus | SuSE Local Security Checks | high |
170087 | AlmaLinux 8 : postgresql:10 (ALSA-2023:0113) | Nessus | Alma Linux Local Security Checks | high |
170045 | Oracle Linux 8 : postgresql:10 (ELSA-2023-0113) | Nessus | Oracle Linux Local Security Checks | high |
169981 | RHEL 7 : rh-postgresql10-postgresql (RHSA-2023:0160) | Nessus | Red Hat Local Security Checks | high |
169971 | RHEL 8 : postgresql:10 (RHSA-2023:0113) | Nessus | Red Hat Local Security Checks | high |
169962 | CentOS 8 : postgresql:10 (CESA-2023:0113) | Nessus | CentOS Local Security Checks | high |
168517 | EulerOS 2.0 SP8 : postgresql (EulerOS-SA-2022-2802) | Nessus | Huawei Local Security Checks | high |
168040 | GLSA-202211-04 : PostgreSQL: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
167796 | Rocky Linux 8 : postgresql:12 (RLSA-2022:7128) | Nessus | Rocky Linux Local Security Checks | high |
166611 | Oracle Linux 8 : postgresql:12 (ELSA-2022-7128) | Nessus | Oracle Linux Local Security Checks | high |
166540 | RHEL 8 : postgresql:12 (RHSA-2022:7128) | Nessus | Red Hat Local Security Checks | high |
166507 | AlmaLinux 8 : postgresql:12 (ALSA-2022:7128) | Nessus | Alma Linux Local Security Checks | high |
166461 | CentOS 8 : postgresql:12 (CESA-2022:7128) | Nessus | CentOS Local Security Checks | high |
165194 | SUSE SLES12 Security Update : postgresql14 (SUSE-SU-2022:3269-1) | Nessus | SuSE Local Security Checks | high |
164928 | SUSE SLES12 Security Update : postgresql12 (SUSE-SU-2022:3193-1) | Nessus | SuSE Local Security Checks | high |
164644 | SUSE SLED15 / SLES15 Security Update : postgresql14 (SUSE-SU-2022:2989-1) | Nessus | SuSE Local Security Checks | high |
164639 | SUSE SLED15 / SLES15 Security Update : postgresql13 (SUSE-SU-2022:2987-1) | Nessus | SuSE Local Security Checks | high |
164634 | SUSE SLES15 Security Update : postgresql12 (SUSE-SU-2022:2988-1) | Nessus | SuSE Local Security Checks | high |
164549 | SUSE SLES15 Security Update : postgresql10 (SUSE-SU-2022:2946-1) | Nessus | SuSE Local Security Checks | high |
164542 | SUSE SLES15 Security Update : postgresql12 (SUSE-SU-2022:2958-1) | Nessus | SuSE Local Security Checks | high |
164461 | SUSE SLES12 Security Update : postgresql13 (SUSE-SU-2022:2912-1) | Nessus | SuSE Local Security Checks | high |
164460 | SUSE SLES12 Security Update : postgresql10 (SUSE-SU-2022:2914-1) | Nessus | SuSE Local Security Checks | high |
164447 | SUSE SLES15 Security Update : postgresql10 (SUSE-SU-2022:2893-1) | Nessus | SuSE Local Security Checks | high |
164433 | PostgreSQL 10.x < 10.22 / 11.x < 11.17 / 12.x < 12.12 / 13.x < 13.8 / 14.x < 14.5 Vulnerability | Nessus | Databases | high |
164280 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : PostgreSQL vulnerability (USN-5571-1) | Nessus | Ubuntu Local Security Checks | high |
164082 | Debian DLA-3072-1 : postgresql-11 - LTS security update | Nessus | Debian Local Security Checks | high |